[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 20.481359] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 22.338730] random: sshd: uninitialized urandom read (32 bytes read) [ 22.657533] random: sshd: uninitialized urandom read (32 bytes read) [ 23.730212] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.54' (ECDSA) to the list of known hosts. [ 29.592591] random: sshd: uninitialized urandom read (32 bytes read) 2018/06/21 17:28:38 fuzzer started [ 31.108889] random: cc1: uninitialized urandom read (8 bytes read) 2018/06/21 17:28:40 dialing manager at 10.128.0.26:46097 2018/06/21 17:28:44 syscalls: 1613 2018/06/21 17:28:44 code coverage: enabled 2018/06/21 17:28:44 comparison tracing: enabled 2018/06/21 17:28:44 setuid sandbox: enabled 2018/06/21 17:28:44 namespace sandbox: enabled 2018/06/21 17:28:44 fault injection: enabled 2018/06/21 17:28:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/06/21 17:28:44 net packed injection: enabled 17:28:50 executing program 7: r0 = getpgid(0xffffffffffffffff) ptrace$getsig(0x4202, r0, 0x7f, &(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r2, 0x8000}, &(0x7f0000000200)=0x8) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000240)=""/163, &(0x7f0000000300)=0xa3) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000380)={0x8, [0xfffffffffffffff9, 0x34d7dfac, 0x80000000, 0x41a, 0x16b, 0x3f, 0x81, 0x80000000]}, &(0x7f00000003c0)=0x14) open_by_handle_at(r1, &(0x7f0000000400)={0x1008, 0x8000, "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"}, 0x400000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001440)={r3, 0x3f, 0x8}, &(0x7f0000001480)=0x8) getsockopt$sock_int(r1, 0x1, 0x0, &(0x7f00000014c0), &(0x7f0000001500)=0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000001540)={0x4, 0x1, 'client0\x00', 0x0, "d461d289a44b81a3", "0636fea5d888e638f46642b1b2e994be4672c328d8eeb66a8bc5d80761edcc6b", 0x100}) ioctl$KVM_RUN(r1, 0xae80, 0x0) utimes(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={{}, {0x0, 0x7530}}) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001680)=@assoc_value={r4, 0x8}, &(0x7f00000016c0)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001700)={0xffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000001780)={0x6, 0x118, 0xfa00, {{0x7, 0x1a78, "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", 0x87, 0x6, 0x5, 0x8, 0x2, 0x35, 0xffffffff}, r6}}, 0x120) sendmsg$inet_sctp(r1, &(0x7f0000001b00)={&(0x7f00000018c0)=@in={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10, &(0x7f0000001a00)=[{&(0x7f0000001900)="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", 0xfd}], 0x1, &(0x7f0000001a40)=[@sndinfo={0x1c, 0x84, 0x2, {0x8000, 0x8000, 0xcdd8, 0xfda9, r2}}, @sndrcv={0x2c, 0x84, 0x1, {0x3, 0x101, 0x8202, 0x5, 0xfffffffffffffffc, 0x10000, 0x2, 0xff, r2}}, @sndrcv={0x2c, 0x84, 0x1, {0x0, 0x9, 0x8, 0xa0dd, 0x40, 0x7, 0x0, 0x8, r5}}, @authinfo={0x10, 0x84, 0x6, {0x7}}, @dstaddrv4={0x10, 0x84, 0x7}, @sndrcv={0x2c, 0x84, 0x1, {0x9, 0x7f, 0x1, 0xffffffffffffff01, 0x8001, 0x1, 0xfffffffffffffff9, 0xff, r2}}], 0xc0, 0x14}, 0x4000000) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000001b40)) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000001b80)={r2, 0x100000000}, &(0x7f0000001bc0)=0x8) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000001c00)=r1) personality(0x5000002) connect$vsock_dgram(r1, &(0x7f0000001c40)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc002, &(0x7f0000001c80)=0xf3b, 0x5, 0x1) sync_file_range(r7, 0x2a, 0x35241298, 0x7) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000001cc0)={'syzkaller0\x00', {0x2, 0x4e23, @multicast2=0xe0000002}}) alarm(0x1) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000001d00)={&(0x7f0000ff6000/0x9000)=nil, 0x9000}) clock_gettime(0x0, &(0x7f0000001d40)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000001d80)={r8, r9/1000+10000}, 0x8) 17:28:50 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)="33097fb1b6008c399ac178386bd980309a0e19e75a826a68036264ebdc05865bdab76a6e77ca4d96d46a232bd45c4a41385b2f7b2200661488b75864069e65b81f1a73", 0x43, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, r1) r2 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000200)={{0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}, {0x306}, 0x20, {0x2, 0x4e22}, 'team_slave_0\x00'}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getcwd(&(0x7f00000002c0)=""/237, 0xed) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f00000003c0)=0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x7, 0xf4}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000480)={r5}, 0x8) r6 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000900)=0xe8) getresgid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)=0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000a00)={0x0, 0x0}) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getgid() r12 = getpgid(0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000b00)={{{@in=@broadcast, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000c00)=0xe8) fstat(r3, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r4, &(0x7f0000001240)=[{&(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000540)="0e3e644084e8e9ad3b984541e185cb1af3a3f22dbc31aabac76a3d5aaf8e17edf56bc188526b109813cb6c69d65f397e373ec64671c5384ec17ae4fa6b9242e883b1912531ff5e3004c2dc537afb46efb4341f801716e48900e9083086aa9c3185ee8637c15a1d4b405ff28cc966902c71abd993d3b2ff809fff7a53eb527bb3937a9f288440f78a3ded66755375c57a795360f0d5b55278cab793fe6f24ba9ed3db14b28d1b84039ea2e0ac0c384e66029da6d5d6c4f5e6abc8f9e7b5035377797752848b039cf2fd12", 0xca}, {&(0x7f0000000640)="83e9fb47ae7bd00af7169a77d0253902dcbcfce8e95ec1940ba70c5906d4e654aa05e794f71dcea9cb8c6b434d817ab25691e0104068c6100a8107d246e9447f6994a571239e14c28ff2c3d5bd7c23f204f7273f94ad85d42005a2fb6c4b16cba70e8c5e64fd3b9f0c0f6d74507732aeb58a91b9970729ea3e3b1912", 0x7c}, {&(0x7f00000006c0)="e8367e18b1a2599fc45b74664bd4916370b16e7a7b4bc5ce96ceb2a5530af117d2c23aeb2b81b9ccc297292bfde43cd982e36c4abefae6", 0x37}, {&(0x7f0000000700)="bea5273f4a189392e8cfecd2957179b44d6bb749763bf4edf3aeee373db3e52de1216fc46b602539fe6772871f89b0e09b0d68d2ee72156c2e43e0a27292d7f9f1160f202461cdc860fb3ebbacdb8015b83cab1e0fa5f275317b5ddb701567c8534fa7eaf35c35", 0x67}, {&(0x7f0000000780)="bc9189a17f89b39879d64d1a065a2849bbdb9076681053928452bb897320c3977de2e9ff8fd6274976b782fe8926b22ee6729493aa", 0x35}], 0x5, &(0x7f0000000cc0)=[@cred={0x18, 0x1, 0x2, r6, r7, r8}, @rights={0x1c, 0x1, 0x1, [r3, r2, r2, r3]}, @rights={0x20, 0x1, 0x1, [r3, r4, r3, r2, r4]}, @cred={0x18, 0x1, 0x2, r9, r10, r11}, @rights={0x2c, 0x1, 0x1, [r2, r4, r3, r2, r4, r3, r2, r2]}, @cred={0x18, 0x1, 0x2, r12, r13, r14}, @rights={0x18, 0x1, 0x1, [r2, r3, r2]}, @rights={0x2c, 0x1, 0x1, [r2, r4, r4, r2, r3, r3, r2, r3]}], 0xf4, 0x8000}, {&(0x7f0000000dc0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001200)=[{&(0x7f0000000e40)="f5f1170c0db33e0a9d5fb2ff466089d6c52bf7e5b0200a5c90d9260732c7d65033b1c0065ff5806f3b0734d0048fc9a9485e792a1d758c1c58a158cc668cfa198fdcb03d1d291a612470ae1488e257f8e3d4605ffd6298cc149df03838ad330d162cb32ef50b5f144b989d79b1a8c8b6e26a40a2ba08a017e94b11ebdc262a90abd3855dd9d0a811cef20fefedd0470e8053cef35b852a10f4e260a852b6c4f0a0850c63c8dcc8135142aa7150ebfe16b6de7e8b3af1577a0ccd0d80d9e4ee9b32e296b90d5e3049a987eb4b0129154a15247cd4690d", 0xd6}, {&(0x7f0000000f40)="39769e9b3419cd03b7557e35e38c9a965e6b22507285561e93f351cfabd7ceea2882caf6ffff723fbe5090f894eb688028d9a53df442af64b285677f1c6046c35c59e8261f09f706b8ae2a86bcd76a801412d8af2ee5f6bcc2c7446a97e877bd91349037515499bc396a37879d65590bfaece7d721937c049ca4cc96d25c3a0ed0d63694eb0816a1df891cba5a4f716b21d4e6738f1e4c3f5cf9ec94edd554a3725e1f095055fafff078da3059b65b9f744a66861a4ea87ae284f473d92ee5ab4b9203be98302989b5484907a1ea5daeee6ae325a5e1b33f0175db546768c115dd3990e2899853ed0a94caf05e9f354e80069162e82fa4979fd6efa4", 0xfc}, {&(0x7f0000001040)="0025745c9b39afa35faa1e22389a40d4daa312c935c27755cd807aa8a4a6b18b2692ca94c71f5bd94efe5f6c4815450374d78d483675e734bfcdb5edad0e8dd02b1d7d02c56124fb76306ef5177c8e028a9c3d96c03993268291d81211a167168ab793bf92e9d4d11b0e9e7c0a53e532680f932bfe3e74d48260abb2756f57a4b8e4963186013dc96a71f5b4b0d9491167d86d83d57cf474dedbcdd66fcdda64ac024447db193b656e7ff01dff4b896d448faaa62f24991aff435d69a2f8a5e6d3b441cc16cd131567385793c2119cf390091cf9a78ba1ef290c5e15a8476939b7724cdea21bd3d9eeca6bb5a3d060c67c0dad7ab2", 0xf5}, {&(0x7f0000001140)="524f36584b3684f8feb71f9a91f16d8913bf4f6b2534c9747206ce18834c8809f6b1dffeec1694206be5cf85737188793c466d05870c6c82799e78d57405180a5aef05ddddf883079c7e81a49ac81059d6d0f2af4ca6bb6cbd1ad4a5694dc68b39468b55ebc981898fffc413dc31f553612939e75648f42e02ade923b50f046f2bf0af02f04bb52ab31d91", 0x8b}], 0x4, 0x0, 0x0, 0x1}], 0x2, 0x885) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000001280)=0xfffffffffffffcfa, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f00000012c0)={{0xaf, @broadcast=0xffffffff, 0x4e24, 0x3, 'nq\x00', 0x2, 0x5, 0x65}, {@broadcast=0xffffffff, 0x4e23, 0x3, 0x2, 0x0, 0x8001}}, 0x44) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000001340)={r5, 0x1}, &(0x7f0000001380)=0xc) ioctl$sock_SIOCGIFCONF(r4, 0x8910, &(0x7f0000001480)=@buf={0x99, &(0x7f00000013c0)="0df8591e51601c42e4b93280672747f3b77f7d1ad43a6999176a2d7b48e2e0db73d4438f7cb165578fb05e48fa99a7cd56223debfe8736fcb140fe6d70c89ff070b06ce38f3140a3fd6aeae364ae8e860a566432118d499fa84a20e1a4e18bfcf97f5494787dead46bdebd294f1b4b0690b99e8baad9c8d30932feb3c92e5e4a38db86dea2e3849d9376ba1d9c110ed9c2d0c52c125af18f3d"}) bind$bt_rfcomm(r2, &(0x7f00000014c0)={0x1f, {0x0, 0x4, 0x10000, 0x61, 0x7, 0x80000001}, 0x7fffffff}, 0xa) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001500)={{{@in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4e23, 0x7, 0x100, 0x200, 0xa, 0x80, 0xa0, 0x87, 0x0, r13}, {0x1, 0x392, 0x2, 0x2000000000000000, 0x0, 0x3, 0xffff, 0x20}, {0x3e3, 0x1, 0x0, 0x4}, 0x0, 0x6e6bb9, 0x2, 0x0, 0x1, 0x3}, {{@in6=@local={0xfe, 0x80, [], 0xaa}, 0x4d3}, 0xa, @in=@multicast1=0xe0000001, 0x0, 0x3, 0x0, 0x1ff, 0x80000001, 0x276c, 0x6}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000001600)={0x3, 0x20, 0xa11, 0x4, 0xfffffffffffffff8}, 0x14) sysinfo(&(0x7f0000001640)=""/45) fchmodat(r3, &(0x7f0000001680)='./file0\x00', 0x2) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f00000016c0)) 17:28:50 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) prlimit64(r0, 0x0, &(0x7f0000000040)={0x100000001, 0x5}, &(0x7f0000000080)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffff9c}) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x81000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@get={0x100, 0x13, 0x400, 0x70bd25, 0x25dfdbfc, {{'drbg_nopr_ctr_aes256\x00'}, [], [], 0x400, 0x400}, [{0x8, 0x1, 0x8001}, {0x8, 0x1, 0xffff}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0xa6e}]}, 0x100}, 0x1, 0x0, 0x0, 0x4040}, 0xc090) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}}, 0xffffffff, 0x5}, &(0x7f0000000380)=0x88) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000003c0)={r2, 0x3}, &(0x7f0000000400)=0x8) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000440)={'veth0\x00', 0x8001}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = dup2(r4, r1) ioctl$EVIOCSKEYCODE_V2(r5, 0x40284504, &(0x7f0000000500)={0x8, 0x20, 0x7af, 0x1000, "723605a4a0e99144b30e15306b00b71180f619050c9e3cab9001acd5b75f3cec"}) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000580)='fou\x00') getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000005c0)={r3, 0xb199, 0x10}, &(0x7f0000000600)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000000680)={{0x4, 0x5, 0xffff, 0x7, 'syz0\x00'}, 0x4, 0x2, 0x0, r0, 0x2, 0x100, 'syz1\x00', &(0x7f0000000640)=['trusted\x00', '[\x00'], 0xa, [], [0x7c4, 0x2, 0x80000000, 0x2]}) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000007c0)={r2, 0xb960}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000800)={r2, 0xffffffffffffff3f}, &(0x7f0000000840)=0x8) r7 = add_key$user(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000900)="aac63f1eef3466f0a857fc67b4e823261d5d21305a402c29206f3cc1d99607a9c1ffab556e8430fd7d1f8c53890f1b22476ee70922f7025a00f318c9f93671940c431773c1e56892de6a3d29b4df1209a39c2dcbcb56bfad2fbb7d35bbfbb0565cf54eb2093ae428e479c877830e1cf42331", 0x72, 0xfffffffffffffffd) r8 = request_key(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000a80)='^*\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, r7, &(0x7f0000000980)="d461302bb7d9aafdbdadac3d5448bbc257df1ff5c841f4c284c782bd7c0fd3906d880219f7d0a10d41ebe402deabbd0840e258d2ee40376407dd0613e9862e44efd11e3e4ef0e89af91106fd76151fc89c37fafe53a7e666b133b7d24f5bdabd2c5980b0e54b01d15df437c9dee78e2c440cdd133ef751fca8c1", 0x7a, r8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000ac0)={'filter\x00', 0x4b, "29fec344699009bc9fbe33952571923c6cb996ea0cdd05e6b9e813580d865068531312d6bbf25c17809ac392a46a9ea0d9e8a37f4cb91c59291d0b833b9e5fc5b90e7bf504372afe7c6e10"}, &(0x7f0000000b40)=0x6f) clock_adjtime(0x3, &(0x7f0000000b80)={0x5879, 0x8001, 0xfffffffffffffd6d, 0x7fffffff, 0x2, 0x5, 0x6, 0x10000, 0x5, 0x1f, 0x100000000, 0x5, 0x8, 0x6, 0x2, 0xfffffffffffff559, 0xdfc, 0x8, 0xe9c, 0x6, 0x1, 0x1, 0x516f, 0xb35, 0x100000001, 0x3}) setsockopt$inet6_tcp_int(r5, 0x6, 0x5, &(0x7f0000000c00)=0x1, 0x4) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f0000000c40)={0x6, @remote={0xac, 0x14, 0x14, 0xbb}, 0x4e23, 0x4, 'sh\x00', 0x2, 0x200, 0x62}, 0x2c) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000d40)={@mcast1, 0x0}, &(0x7f0000000d80)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000dc0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000ec0)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000f00)={{{@in=@dev={0xac, 0x14, 0x14, 0x14}, @in6=@loopback={0x0, 0x1}, 0x4e24, 0x6, 0x4e23, 0x4, 0xa, 0x20, 0xa0, 0x3a, r9, r10}, {0xffffffff, 0x3, 0x3, 0x10001, 0x8, 0x80, 0x1000, 0x9}, {0x9, 0x6, 0x5}, 0x0, 0x6e6bb4, 0x0, 0x1, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, [], 0x21}, 0x4d4, 0xff}, 0x0, @in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x3504, 0x1, 0x1, 0x2, 0x100000001, 0x7, 0x1f}}, 0xe8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000001000)={0x1f, 0x2, 0x1, 0x2, r6}, 0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001040)=@assoc_id=r2, 0x4) ioctl$KDSKBMODE(r5, 0x4b45, &(0x7f0000001080)=0x1) 17:28:50 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffffe, 0x8000) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000040)={0x20, 0x3, 0x0, [{0x7f, 0x8, 0x3, 0x7ff, 0xfffffffffffffffe, 0x0, 0xffff}, {0x7, 0x6, 0x1, 0x3, 0x3, 0x81, 0x8}, {0x6, 0x7, 0x2, 0x3e000000000000, 0x6, 0x6, 0x40}]}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000240)=0xe8) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f00000002c0)={0x3, 0x120, 0x3, {0x77359400}, {}, {0x2, 0x1, 0x4, 0x9}, 0x1, @can={{0x3, 0x3c1c2b79, 0x4c, 0x1000}, 0x5, 0x3, 0x0, 0x0, "4342f1268c6f881d"}}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x9) connect$can_bcm(r0, &(0x7f0000000380)={0x1d, r1}, 0x10) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f00000003c0)=""/215, &(0x7f00000004c0)=0xd7) r2 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000580)="a2041b8d0e5e8d231794034f4abb75f1e7ef69596916b9a1940bc36a48d9cbcbc662035dfe1293de01f10aaf993fb9e32e379cc5f2ab3f3e6ec9c546ee957d038b9922a50b7f335fd0139098ef09b23a3d6fd8b4a160f8ffae1626ec8b66e7a05c3a2eff2431b3c7b65be0278576554da8948972abff82bdf6a86074ad71c157fa3fe02c3ba846b3cd8791271f2142e1fb4cf5783187178f8a71c631376cab7a5729c1f2edb236ab73f6557a5cb8968384fd54aa602a355290aa4d4a03def66f3f7c5901c03f7f34e0aa6bf91a87", 0xce, 0xfffffffffffffffc) keyctl$setperm(0x5, r2, 0x8) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000680)={0x80, 0x8001}, 0x2) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000006c0)={0x4, [0xc16e, 0x4, 0x8, 0x3]}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000740)={r0, 0x28, &(0x7f0000000700)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000780)={r3, 0xffffffffffffffff, 0x4e0afa5d9ae51fe3}, 0xc) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000007c0)=0x10001, 0x4) r4 = eventfd(0x7) openat$cgroup_subtree(r0, &(0x7f0000000800)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000840)=0x8, 0x4) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000880)=0x0) syz_open_procfs$namespace(r5, &(0x7f00000008c0)='ns/cgroup\x00') ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000900)={[], 0x3, 0x6, 0x20, 0xfff, 0x35, r5}) socketpair$inet(0x2, 0x6, 0x7, &(0x7f0000000980)={0xffffffffffffffff}) sendto(r6, &(0x7f00000009c0)="c938fa", 0x3, 0x0, &(0x7f0000000a00)=@generic={0x0, "06ec61f937b57be5f1931a6e4a13304b8a7c70c3913cb130afbfc56650163b828894d57edf5fde9f3f5aa27ba800f488b20b00642a28a72c7c14f21fdb82de93b381478a27277a75ae622780a964f1a630c767a79ebc4b6694fbdd0843979b268ff0dce32c5e337db116bc05594ebf7434366e4613c317ab25b23e99cb53"}, 0x80) r7 = request_key(&(0x7f0000000b40)='syzkaller\x00', &(0x7f0000000b80)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000bc0)='/dev/midi#\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000a80)='user\x00', &(0x7f0000000ac0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000b00)="4096b36967aa6129caf2397ad60db44f73b5adf6930ca6ce737279f59f1826bc22069c66368b465923229866", 0x2c, r7) r8 = syz_open_dev$admmidi(&(0x7f0000000c00)='/dev/admmidi#\x00', 0x2, 0x10040) listen(r0, 0xde1) renameat(r8, &(0x7f0000000c40)='./file0\x00', r0, &(0x7f0000000c80)='./file0\x00') getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000cc0)={0x0, 0x9b}, &(0x7f0000000d00)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000d40)=@sack_info={r9, 0x6, 0x6}, 0xc) 17:28:50 executing program 2: socketpair(0x10, 0x6, 0xf1000000000000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000040)=""/240) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x16c, r2, 0x1, 0x70bd2d, 0x25dfdbfe, {0xf}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x4}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2=0xe0000002}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback={0x0, 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local={0xac, 0x14, 0x14, 0xaa}}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7c}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x80}, 0x1) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000400)={0x20000000}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000480)={'ip6gretap0\x00', {0x2, 0x4e20, @remote={0xac, 0x14, 0x14, 0xbb}}}) r3 = syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x0, 0x200) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000500)={0x2, 0x0, [0x8, 0x5, 0x9, 0x3, 0x1, 0x1, 0x3, 0x1]}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000580), &(0x7f00000005c0)=0x4) getsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000000600)=""/57, &(0x7f0000000640)=0x39) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000006c0)={{0x1, 0x6, 0x2, 0x7f, 'syz0\x00', 0x6}, 0x1, 0x20, 0x3ff, r4, 0x1, 0xe, 'syz0\x00', &(0x7f0000000680)=['/dev/snd/controlC#\x00'], 0x13, [], [0x401, 0x153f, 0x9, 0x4]}) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000800)={0x7, 0x1, 0x20, 0x6, 0x8000}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000840)={0x0, 0xf4, "a8d07f2bc7427c310e3a28143f0a4ca5e654cc099e5ce8d377aace8f4fe12b5a28d78b4983061b2217d86d1e45a8c5a76c16b125225d833862f9e32e6d63b450a40ed9bfa9a4222740c09c9dd05f10a2dc2de87087b0b52ae99724c04418f2a5e550085f334252a561c46261a03b50009d589eb1cc9e07b2e66975f6e2af75787e854f99860cb6b0a35313ae7f899e7ef8d6a548a4939ba01fdb2226fceb864b2b1d59c920e532f53d739aaed050bdfd0ae4fc9f8da46ca498f2e9cf272d2da808de1e1014452296c32f6eaeeae9fa6911ff64619366c08e23c761488e9bc5f180bb225fd03ae80e83d2a04b3b6dadbf584be3ca"}, &(0x7f0000000940)=0xfc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000980)=r5, 0x4) syz_open_dev$sndctrl(&(0x7f00000009c0)='/dev/snd/controlC#\x00', 0x3f, 0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000a00)={r5, 0xb9, "1fcffbc3708c7c6e9bbc8711cb445c2163c194922871303fd8e2aac52dbce0fd4450e2c51aa809804e4bf0b6ca8892835a452dd2e1ee15cea9684bdad42513340d84f2a72e70f966199841ba6e4c44ccf1f4ce31d0225365014e10ed15e4f482ea38800b99723cc4c8797df15d37adfb30d9daad373a40e4d43351b0ca70754a38731bc2b8256909ab89f41b2ee16153d01a9c64c0ab9f4d0277ef6917520608d5aa61a7fbb461dbffb99f20225d36bf37b1a9ba4f11d872fa"}, &(0x7f0000000b00)=0xc1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000b80)={0x7, 0x4, 0x6, 0x401, 'syz1\x00', 0x2}) r7 = add_key$user(&(0x7f0000000bc0)='user\x00', &(0x7f0000000c00)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000c40)="43f935d01fa50229d061b5fde28ae046926912db661b685acc5de05b700a8259581ad9e6796b2f66b71b4ca13f1ad7743fa326668077b1959e4cf7e37d3055b236fd63306cab1d99fc68e5911f86bc8a288be1dfa1b46178306b34b87c007f8b2bd3c8cee4b4394c35235f7e348e2dd74c0714329998fb932a19a499fe34919ef218700ccb0e33bb8627bc891532e6be26b704a4c3ad56fc3730709c39c703a0b565", 0xa2, 0xfffffffffffffffb) r8 = add_key(&(0x7f0000000d00)='asymmetric\x00', &(0x7f0000000d40)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000d80)="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", 0x1000, 0xfffffffffffffffb) keyctl$unlink(0x9, r7, r8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001d80)={r6, @in6={{0xa, 0x4e21, 0x9, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, 0x5}}, 0x2, 0xfffffffffffffff9, 0x7ff, 0x9, 0x88}, &(0x7f0000001e40)=0x98) getsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000001e80), &(0x7f0000001ec0)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001f00)={r5, 0x3}, 0x8) add_key(&(0x7f0000001f40)='encrypted\x00', &(0x7f0000001f80)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) vmsplice(r3, &(0x7f00000020c0)=[{&(0x7f0000001fc0)="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", 0xfe}], 0x1, 0x6) keyctl$clear(0x7, r8) 17:28:50 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x902569a93b97fa45, 0x1ef) timerfd_create(0x3, 0x80000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)={0xfa8, {{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x21}, 0x20000}}, 0x0, 0x5, [{{0xa, 0x4e20, 0x6601, @empty, 0x849}}, {{0xa, 0x4e21, 0x10000, @mcast2={0xff, 0x2, [], 0x1}, 0x6}}, {{0xa, 0x4e24, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x4e21, 0xf997, @ipv4={[], [0xff, 0xff], @rand_addr=0x100000001}, 0x1}}, {{0xa, 0x4e24, 0x5, @empty, 0x80000001}}]}, 0x30c) r2 = accept4$packet(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000400)=0x14, 0x800) r4 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000440)={{{@in6, @in=@multicast1=0xe0000001, 0x4e20, 0xac, 0x4e23, 0x7, 0x2, 0xa0, 0x80, 0x0, r3, r4}, {0x44, 0xff, 0x9000000000000, 0xb, 0x7ff, 0x7ff, 0x3970, 0x7fffffff}, {0x6, 0x1, 0x1, 0x60}, 0x3, 0x0, 0x1, 0x1, 0x1, 0x3}, {{@in6=@loopback={0x0, 0x1}, 0x4d4, 0x3c}, 0x2, @in=@multicast1=0xe0000001, 0x3502, 0x7, 0x3, 0x9, 0x20, 0x6, 0x7}}, 0xe8) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000540), &(0x7f0000000580)=0x4) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000680)=0x0) r6 = getpgid(0x0) kcmp(r5, r6, 0x4, r1, r2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000006c0)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x8}, &(0x7f0000000780)=0x88) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000007c0)=@assoc_id=r7, 0x4) signalfd4(r0, &(0x7f0000000800)={0x5}, 0x8, 0x80800) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000980)={0x0, r1}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00000009c0)=""/24, &(0x7f0000000a00)=0x18) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000a40)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000a80)={0x40, 0x5, 0x6, 0x1}, 0x8) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x401, 0x4802) ioprio_set$pid(0x3, r6, 0x63f) ioctl$sock_SIOCGIFCONF(r8, 0x8910, &(0x7f0000000ac0)=@req) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000b00)=r1) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000b40)={0x1, r1}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000b80)={r7, 0x8001, 0x30}, &(0x7f0000000bc0)=0x8) setsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000c00)=0x10000, 0x4) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000c40)='tls\x00', 0x4) 17:28:50 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x7fffffff, 0x1, 0x4, 0xb10, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r1, 0x4) socketpair$inet(0x2, 0x5, 0x3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) acct(0x0) fcntl$setsig(r3, 0xa, 0x3e) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0xca}, 0x4) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'syzkaller1\x00', @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000001c0)=0x5) r4 = getpid() mq_notify(r0, &(0x7f0000000200)={0x0, 0x30, 0x3, @tid=r4}) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000000240)="ef2379e2dcf2b0f3809310fcc983079a08ef43174d7debb6531e1bbc799ce2986ac0738f855a40e812677df282b02f10cbce054d723cd7c12df1d12bd45a53687ba2d95f423990a22a3d617e56f4d349ca7712b28318019a45a6fc3356f5b97cb4193db4d9a8950295d8f32c940bed023e3102cb4e39c7dbbc5e4aeba2b80d2f1fc983762986e0069815e98a36cd78f8af26d33875c976dc689108e942eb0fa60d66fa4ae42154ae1e04", 0xaa}, {&(0x7f0000000300)="67dcb33e52825bd65a3f68a87720dc5d56fea83f230ca1ee1555476a20e9bf89d77bb3e70cdde2bf9652078cd2fcef3c07778136d5f93f0c0f6446591ba0781296acf78ad99d62de18fbc778f5bd218395d0605980c8b34850051926a3762c0ecb0215356ebbda0b39ad0e56a1faab4d4b4cee049b4e80f77ce8e85b4c0a0c59fa74edc84f9f", 0x86}, {&(0x7f00000003c0)="9cd90450ef80f85c2f6ada96299292411c40ee6c69a355f5c7c78f6c5e0c68da117860753f9a3d80e142f10156ca8456616db6327fdfa30bdc1459ed78f01b18b71b1f5e8285b7d16f1a538e84", 0x4d}], 0x3, 0x0) ptrace$cont(0x3f, r4, 0x8001, 0x1) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000480)='bridge_slave_1\x00') epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) write$cgroup_pid(r0, &(0x7f00000004c0)={[0x32, 0x39, 0x33, 0x38, 0x32, 0x38, 0x36]}, 0x7) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000500)=0x3, 0x2) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000540)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xfffffffffffffff8) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000980)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f00000009c0)={@remote={0xac, 0x14, 0x14, 0xbb}, @broadcast=0xffffffff, r6}, 0xc) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000a00)=0x7, 0x4) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/autofs\x00', 0x800, 0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r5, &(0x7f0000000a80)={0x10000002}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000ac0)) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000b00)={'security\x00'}, &(0x7f0000000b80)=0x54) rt_sigaction(0x3b, &(0x7f0000000bc0)={0x7, {0x200}, 0x10000002, 0x5}, &(0x7f0000000c00), 0x8, &(0x7f0000000c40)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000c80)={@mcast2={0xff, 0x2, [], 0x1}, 0x6d, r6}) bind(r7, &(0x7f0000000cc0)=@llc={0x1a, 0x309, 0x6, 0x0, 0x5, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80) 17:28:50 executing program 6: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x1ff, 0x1c1f40) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@deltaction={0x28, 0x31, 0x208, 0x70bd29, 0x25dfdbfd, {0x0, 0x2, 0x81}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0xc, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x40) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x22000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r2, 0x514, 0x70bd25, 0x25dfdbfc, {0xb}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe504}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000440)={'sit0\x00', {0x2, 0x4e22}}) setxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@random={'btrfs.', 'sit0\x00'}, &(0x7f0000000500)='nodev+\x00', 0x7, 0x3) getxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@random={'osx.', '\x00'}, &(0x7f00000005c0)=""/213, 0xd5) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000006c0)={0x6}, 0x1) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000700)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/mixer\x00', 0x44280, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000c40)={0x0, @loopback, @dev}, &(0x7f0000000c80)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000cc0)={'team0\x00', r4}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000d00)=@sack_info={0x0, 0x8, 0xf3ac}, &(0x7f0000000d40)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000d80)=@sack_info={r5, 0x7ff, 0x5}, &(0x7f0000000dc0)=0xc) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000e00)={r6, 0x6}, &(0x7f0000000e40)=0x8) splice(r0, &(0x7f0000000e80), r0, &(0x7f0000000ec0), 0x4, 0x8) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000001100)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x8011024}, 0xc, &(0x7f00000010c0)={&(0x7f0000000f40)={0x154, r2, 0x18, 0x70bd26, 0x25dfdbff, {0x1}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6a6e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x46}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x32}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x3c}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2181756909f6bbd0}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81b1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2={0xff, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote={0xac, 0x14, 0x14, 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000001}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fbcc9b2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x4004010}, 0x4004010) fallocate(r1, 0x61, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg(r3, &(0x7f0000003a80)={&(0x7f0000001140)=@sco={0x1f, {0xffffffff, 0x4, 0x8, 0xc9d2, 0x3, 0x7f}}, 0x80, &(0x7f0000002680)=[{&(0x7f00000011c0)="aa21635f389db8eeaffc9285ff200eb467", 0x11}, {&(0x7f0000001200)="1e32ecca64f36171704194f50f17f89d815b5ef1f20dfb3142d1059555ba3043", 0x20}, {&(0x7f0000001240)="91d801c91b05f8a65326df3b7af06ff43838785cd441ca2c7b0648e237e7853d38da1762b22d7960680fc9a886cd5b24bf4641a4894b4a5e59e60ba46d53a2af551d0201cbc89cce4916d6650674084d929a7519ea9bad557865b04e32ec37cd68c05422", 0x64}, {&(0x7f00000012c0)="8276fbc0e46071201f335bfcd84a7ccb3ab56433a3731560fc8bd7e82ba0d3427a329b8ae784f51f2a966f159d27863ab8f0f04fce877b0b4debdd2665d600eeb33f11c5edb0a5c845071c0356655af11448c6712869ecdaee012a1f0b520543fc5853f157f7ac22a26a8cc867a744133183c2b62513590f141e227b30bbc928dd0d493bfc6ef493e8d1961b692dbec0c6628ebf2afef6873965aebff1608460b216474e7333e5daa0965d367aaaa31d43802bca46b3b4630acde9dc72ae50ac75316b31cb107ead86682789e9d9931603aab5d0461c948d3707ebb0e50db97db8c69263d4a5a491", 0xe8}, {&(0x7f00000013c0)="1d03d5330a64165b75d21f6c7b125acc76f297926fbb50a78cb9e71a81fe5ddb44d7acb639ce08dec49afe0da3e7c1ed8891a16057dfdabc1e04b93e134a3406d2cd24e32f49d3a8cd6dd4300ab77af46e1dfcd063fc215807142e4b191301e9b81139ea437c1e785bd79adb4324d82d43c60ec44393e1e8fbf733fc", 0x7c}, {&(0x7f0000001440)="753d07e3f5078299df1871ac35be1e967319f06922585aef3a29e5924989f4535383ed654a19d03895eaf57608f553cf323c662aad84e05a27efaa7fdf1e4b9cfa2d570647e60af44f046779ec33784e20e15c60146aa2745e63773c746716149ba885d78b6f41d5ac95401f98f4309cdf73328c7c4b4a0357989fc5e83eba16", 0x80}, {&(0x7f00000014c0)="f9ddbde03efc4ebd5ce71e05e97af528541fcdf038030b6a81540e995dea079205ef4f6cd33ae7cbaed59b1f01073b95b55b3a5fe3b32e70ee8d4385dbfe0c8033ca352baca23e34a229a82791b5f98a23d4cfefabcc181dbea4d3daa412040d8fe336e66c11519abdb763603750e16aaa0c333cd2c6f31a383f380cfb6357332a1b108a8f7d48461c9f6a485dd10b4d263384c84a", 0x95}, {&(0x7f0000001580)="7aa258312bde482de22f8e90a99312e02a79b319c595413f30aa533b4b078377a7b0e327adbe99d64e3fbd900776f4a2ee61d2e9ccf83a9d254c62584d2a064ca3f6bf7099551bb8adaac307587ed4f8201a9c50ce762b33be23b59255971ee3f5d03c8e8c88196e758e9bb93b0c1166e557cac4dec5f37b9755eb3e4140f113960ccf1a03df8910535ecfc9710e7c833734c808c3fd68b8f06f789d9f19486c53fc79e61acc876f631e9f34cd75e75de44134aad8121306f83019d7efa86468d09777cf4db82832178df9", 0xcb}, {&(0x7f0000001680)="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", 0x1000}], 0x9, &(0x7f0000002700)=[{0x100c, 0x107, 0xfff, "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"}, {0xf0, 0x117, 0x100, "6cc7b87ab4fc2fcb9a78fd8e6209f5636633f0065313f9a1b1b65dcacd86314cdd3b37ab5653ee8590fc838072d603d71e145b12961b027d49a0021909add2eb1ad6bf89acef68b1207f314919deec44f6e60069a56db3f45ff9876f3b18d27ff9aea6bc540a89c2a7588e8259bfca53d45a433d9422b6ef2cfdb4958a9c020a0189d9ae2bd90652e13c1510e8cd26fda70f046c9c2d5954fc32f8af44819d2e6df6b45fe5f1296692376cb7a8b3c3cfeb7f7b9bfa0e0c868f25dea263657f720c0f72054adde9b807c4cb8be59ccefe7a7769ddd743eac3499c6c71b3cb8469203b"}, {0xf0, 0x117, 0x80000000, "f17339674e134f410858313d815c1e066f6a8c89f2bb8434471e4f0866fbe3de5bb11e7b3ce0f9fd4ee249c217842f60e954619b4e2b7fbeb378f224b9ebbb42672c8fff3f7debff3c45f5d2918bb6d257c2cd5f6bfc50d2ff89bc284a9e2928d63ce2501e9bef740d5b1d57c61ecf697851d10c3d6538288abf689a3c78f9ce65b5344a92afb6665f43e711c3e89e9729a0be331ce896b8b5b491cdc502eec5ba87abf39cf0956ed5a0e6bc1b4db3e82849e9fc2ec0f8d00fca51cc176adc8f7a50ac0634036c7606e1aefc99791261ed673c5313d9fbd90c756d5ae024b61de259"}, {0x60, 0x1be, 0x5b190cdf, "adef8e409c6825644033bfd352dffb3a80e30b213758b603a9a1673b774ae06538345298c87f0595ebd5248e7155fa97e25cc1f1c073d38b0ed3df370b59b5bf1aed924401b794f70108d847022a6d0bac8c"}, {0x8c, 0x117, 0x10001, "73445b14c211f7040af4d073c947440ebd433448f0f7e9ef2fc53fe365e8d10b959df45d041acabb0e8659acbad01432d0ac42d760505edada411c3267c3a945aba0ede0a1e69d3cf75bc667849aec75b63dfbd1ca38ea130255b6aad672d4d9df9146349f8c58478f55d230d5f93af7df0f4a52a29b73ed300952c0082f"}, {0x9c, 0x102, 0x1, "2e1d5e7030555843663547aa7ae8368feb06092a03e57c26c01e6b332cada4fb41d147f6d7069840bb765116bf4a1ce795999b1d1384b55c02bfd5af9966d43587c98f22bb51542a0a62ca5c0132435e1e57a5e3374f3ba3017d646c9d2d39aaa9c8379f17f36fae3585d11e9cf2307c074a530068b4d35db12265b26225b7fc01b0b5e01d6bc56145f2acabaa"}], 0x1374, 0x4008000}, 0x10) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000003ac0)=""/126) prctl$seccomp(0x16, 0x2, &(0x7f0000003b80)={0x4, &(0x7f0000003b40)=[{0xfff, 0x19, 0xffffffff, 0x7f}, {0x8, 0x6, 0x1, 0xfffffffffffffffa}, {0x9, 0x80, 0x6, 0x3}, {0x5, 0x0, 0x101, 0x4}]}) bind$inet(r1, &(0x7f0000003bc0)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000003c00)={r6, @in6={{0xa, 0x4e24, 0x4f, @mcast1={0xff, 0x1, [], 0x1}, 0xff}}}, &(0x7f0000003cc0)=0x84) fcntl$setflags(r1, 0x2, 0x1) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000003d00)) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r8, 0x84, 0x12, &(0x7f0000003dc0), &(0x7f0000003e00)=0x4) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000003e40)={r7, 0x5711d743}, 0x8) [ 42.119382] IPVS: ftp: loaded support on port[0] = 21 [ 42.122976] IPVS: ftp: loaded support on port[0] = 21 [ 42.130251] IPVS: ftp: loaded support on port[0] = 21 [ 42.181011] IPVS: ftp: loaded support on port[0] = 21 [ 42.271546] IPVS: ftp: loaded support on port[0] = 21 [ 42.290009] IPVS: ftp: loaded support on port[0] = 21 [ 42.293141] IPVS: ftp: loaded support on port[0] = 21 [ 42.315319] IPVS: ftp: loaded support on port[0] = 21 [ 44.423189] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.429725] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.451822] device bridge_slave_0 entered promiscuous mode [ 44.461292] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.467678] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.476922] device bridge_slave_0 entered promiscuous mode [ 44.488353] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.494744] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.502452] device bridge_slave_0 entered promiscuous mode [ 44.529699] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.536128] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.565796] device bridge_slave_0 entered promiscuous mode [ 44.573280] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.579704] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.587246] device bridge_slave_0 entered promiscuous mode [ 44.595531] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.601904] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.620779] device bridge_slave_0 entered promiscuous mode [ 44.630500] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.636918] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.647523] device bridge_slave_1 entered promiscuous mode [ 44.656092] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.662506] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.669883] device bridge_slave_0 entered promiscuous mode [ 44.680044] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.686425] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.705611] device bridge_slave_0 entered promiscuous mode [ 44.713619] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.720084] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.727767] device bridge_slave_1 entered promiscuous mode [ 44.736670] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.743152] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.763061] device bridge_slave_1 entered promiscuous mode [ 44.771688] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.778099] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.789716] device bridge_slave_1 entered promiscuous mode [ 44.797434] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.803846] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.813180] device bridge_slave_1 entered promiscuous mode [ 44.822087] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.829462] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.835895] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.843751] device bridge_slave_1 entered promiscuous mode [ 44.860527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.869454] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.875849] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.903122] device bridge_slave_1 entered promiscuous mode [ 44.919241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.926941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.935483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.944149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 44.953307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 44.961581] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.967994] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.015282] device bridge_slave_1 entered promiscuous mode [ 45.032949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.041694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.060556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.069632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.113954] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.122682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 45.158741] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.170804] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.272807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 45.298468] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.352815] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.447088] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.488790] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.516467] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.528306] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.557285] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.574075] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.595015] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.656227] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.666400] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.693872] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 45.714525] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.725516] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.735208] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.847743] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 45.877928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.887655] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.894635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.905242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.926358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 45.936132] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.943553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 45.972293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.984186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.010494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.030070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 46.039790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.047489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.061142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.079554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.086564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.098841] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.127097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.175644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 46.182605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.243108] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.258855] team0: Port device team_slave_0 added [ 46.284834] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.302620] team0: Port device team_slave_0 added [ 46.345847] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.366934] team0: Port device team_slave_1 added [ 46.391397] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.422013] team0: Port device team_slave_0 added [ 46.439582] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.448275] team0: Port device team_slave_1 added [ 46.476254] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.496570] team0: Port device team_slave_0 added [ 46.515386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.534790] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.546760] team0: Port device team_slave_0 added [ 46.562171] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.570995] team0: Port device team_slave_0 added [ 46.579117] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.587336] team0: Port device team_slave_0 added [ 46.596915] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.614700] team0: Port device team_slave_0 added [ 46.629086] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.641386] team0: Port device team_slave_1 added [ 46.649471] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.663240] team0: Port device team_slave_1 added [ 46.673334] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.691204] team0: Port device team_slave_1 added [ 46.711751] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.724498] team0: Port device team_slave_1 added [ 46.741488] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.758687] team0: Port device team_slave_1 added [ 46.774867] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.784561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.800480] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.811724] team0: Port device team_slave_1 added [ 46.824809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.835500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.859989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.904430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.924279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.935902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.943705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.951675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.971225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.979807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.989438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 46.997859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 47.004972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.012145] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.019869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.046520] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.067611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.082732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.097446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.106587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.114747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.122630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.132265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.140567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.149629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.159842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.168966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.177102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.193065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.213691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.222338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.231199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.238473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.246782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.256590] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.265636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.274202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.283621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.293710] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.302702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.317227] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.324420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.338667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.369904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.383899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.402355] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.410317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.418122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.426052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.434719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 47.441880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.450210] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.458955] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.466493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.477789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.488122] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.497804] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.508647] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.518763] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 47.526337] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.542146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.580203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.609601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.633645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.643669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.651545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.659451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.667396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 47.675258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.683063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.697914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 47.718100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.736146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 48.730308] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.736889] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.743991] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.750410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.775171] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.913546] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.919992] bridge0: port 2(bridge_slave_1) entered forwarding state [ 48.926679] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.933079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 48.942313] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 48.984523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.000274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.061705] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.068146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.074814] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.081225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.090081] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.098256] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.104663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.111378] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.117763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.125680] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.134601] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.141008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.147679] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.154121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.187163] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.197738] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.204157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.210830] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.217230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.226956] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.238176] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.244609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.251291] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.257680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.266746] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 49.303861] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.310287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.316987] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.323405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.375987] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 50.016426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.036208] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.064548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.078321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.090635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 50.098430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.750463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.295694] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.347478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.366411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.385160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.515513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.534224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.549832] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.564678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.750266] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 54.757464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.774734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.810655] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.855092] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.949604] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.975328] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.009563] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.053643] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.070612] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 55.243434] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.307663] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.313985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.323886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.370612] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.377192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.387794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.481651] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.487950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.502245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.550504] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.557203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.568901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.593287] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.601640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.619588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.647599] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.653972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.664076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.676444] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 55.720300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.761638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.840463] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.897578] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.029261] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.059556] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.087486] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.131073] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.209568] 8021q: adding VLAN 0 to HW filter on device team0 17:29:06 executing program 6: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ptrace$pokeuser(0x6, r1, 0x6e, 0x2) 17:29:06 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0xfffffffffffffffc, 0x0, 0x0, 0x81, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) sendmmsg$alg(r1, &(0x7f0000007640)=[{0x0, 0x0, &(0x7f0000007380), 0xdc, &(0x7f0000000040)}], 0x49249249249278a, 0x0) 17:29:06 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f0000000e000000000000072f6578706972655f6e6f646573745f636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fchdir(r0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000a, 0x31, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000000280)) 17:29:07 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) mkdir(&(0x7f0000000040)='./control/file0\x00', 0x0) rmdir(&(0x7f0000000000)='./control/file0\x00') ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)={0x3, 0x0, [{0x1}, {0x80000008}, {0x80000000, 0xfffffffffffffffe}]}) 17:29:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) pwrite64(r0, &(0x7f0000000040)="f20d3a6aea1d5935b116340511347ce71d9c5ab7d7fb3277349b0e659956332013ddf6cf3fdd5e02440d46df04fab2b3e6367d66768e0b68fe7c80e442244f3eab95c650be0655c69845edab2d1e72c811b3c14cc2c61992b1886465226a0295ee17c9129ce5b2cd55e0396ae327f2db190ddbb39de353f2ed774872925eb9bba770135ef496919587fc63c1391d7a7749f3b3bd5ba6a45b3554b1f0cb02edcafcdaba52583c8341c044916e2af348fbf3b31f20c7c2", 0xb6, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001380)='/dev/snd/controlC#\x00', 0x0, 0x804) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000004ffc)=0x8001) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfb, 0x200) readv(r1, &(0x7f0000008fe0)=[{&(0x7f0000011000)=""/232, 0xe8}], 0x1) [ 58.824325] mmap: syz-executor5 (6614) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:29:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="39000000110009e369001b00810800000700fd3f16000000450001070000001419001a000400230007000f000200000400000083a8a5000200", 0x39}], 0x1) 17:29:07 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0x500, 0x49b8, 0x4}) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:29:07 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="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", 0xfc) getsockopt$sock_buf(r0, 0x1, 0x3f, &(0x7f00000000c0)=""/112, &(0x7f0000000140)=0x70) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) [ 59.359700] QAT: Invalid ioctl [ 59.371628] QAT: Invalid ioctl [ 59.383122] QAT: Invalid ioctl [ 59.391422] QAT: Invalid ioctl [ 59.395524] QAT: Invalid ioctl [ 59.399546] QAT: Invalid ioctl [ 59.403331] QAT: Invalid ioctl 17:29:07 executing program 7: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/softnet_stat\x00') getsockopt$inet6_mreq(r0, 0x29, 0xb66f81e179fd99fa, &(0x7f0000000040)={@mcast2}, &(0x7f0000000080)=0x14) setrlimit(0x1, &(0x7f0000011000)) ftruncate(r0, 0x3) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast=0xffffffff}, 0x10) 17:29:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) close(r2) r3 = eventfd(0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000200)=""/237) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r3, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 17:29:07 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000005480)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000005440)='hugetlbfs\x00', 0x0, &(0x7f0000001d80)) recvmsg(0xffffffffffffff9c, &(0x7f00000004c0)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000080)=""/94, 0x5e}, {&(0x7f0000000100)=""/53, 0x35}, {&(0x7f0000000140)=""/224, 0xe0}, {&(0x7f0000000240)=""/243, 0xf3}, {&(0x7f0000000340)=""/49, 0x31}], 0x5, &(0x7f00000003c0)=""/247, 0xf7, 0x9}, 0x100) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001e80)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000001f80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001fc0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002040)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000002140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002200)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000002300)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002340)={'veth0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000025c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000026c0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000002700)={@remote, 0x0}, &(0x7f0000002740)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004b80)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast1}}, &(0x7f0000004c80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008700)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000008800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000000e080)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f000000e180)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f000000e1c0)={'bcsh0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f000000e200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f000000e240)=0x14, 0x0) getpeername(0xffffffffffffffff, &(0x7f000000e280)=@hci={0x0, 0x0}, &(0x7f000000e300)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f000000e340)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f000000e440)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000e480)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f000000e580)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f000000f080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000f0c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000f100)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f000000f200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000f240)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f000000f340)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f000000f500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f000000f540)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f000000f580)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f000000f680)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f000000f6c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f000000f700)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000f740)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f000000f840)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f000000f880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f000000f8c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000f980)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f000000fa80)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000010000)={&(0x7f000000fac0)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f000000ff40)=[{&(0x7f000000fb40)=""/164, 0xa4}, {&(0x7f000000fc00)=""/157, 0x9d}, {&(0x7f000000fcc0)=""/156, 0x9c}, {&(0x7f000000fd80)=""/188, 0xbc}, {&(0x7f000000fe40)=""/202, 0xca}], 0x5, &(0x7f000000ff80)=""/75, 0x4b, 0x7a3a}, 0x40000102) accept4$packet(0xffffffffffffffff, &(0x7f0000010040)={0x0, 0x0, 0x0}, &(0x7f0000010080)=0x14, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000010a40)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000010a00)={&(0x7f00000100c0)=ANY=[@ANYBLOB='8\t\x00\x00', @ANYRES16=r1, @ANYBLOB="01092cbd7000ffdbdf250200000008000100", @ANYRES32=r2, @ANYBLOB="bc00020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400310a000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000101000008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ff7f000008000100", @ANYRES32=r6, @ANYBLOB="d00002005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000002c0004000200071e04000000c0ff01012737ffff03000004020000000004870001000000ff000106a60000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="80000200400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400a17a000008000600", @ANYRES32=r10, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r11, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="8400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004004000000008000600", @ANYRES32=r13, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ff070000080007000000000008000100", @ANYRES32=r14, @ANYBLOB="7001020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400faffffff08000600", @ANYRES32=r15, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400ffff02ffff0000000500099a8202000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400090000000847870007000000000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004006000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400fd0000000800", @ANYRES32=r17, @ANYBLOB="0401020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r18, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="080007000000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650008000100", @ANYRES32=r20, @ANYBLOB="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", @ANYRES32=r21, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r22, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r24, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r25, @ANYBLOB="080007000000000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000034000400000071020000000009000201050000000000010900000000e2050b2f00010000856b000309000000060004070100000008000100", @ANYRES32=r26, @ANYBLOB="fc0002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000300000008000600", @ANYRES32=r27, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r28, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000600000008000600", @ANYRES32=r29], 0x938}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 17:29:07 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)='=', 0x1) r1 = socket$inet_sctp(0x2, 0x3, 0x84) dup3(r1, r1, 0x80002) sendto$inet(r1, &(0x7f0000f96000)="03", 0x1, 0x0, &(0x7f000079eff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) 17:29:07 executing program 3: r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/user\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') 17:29:07 executing program 6: r0 = socket$inet6(0xa, 0x0, 0x3) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 17:29:07 executing program 4: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0x2, 0x2ba) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffffff, 0x1, 0x1, 0x3ff, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f00000000c0)=""/52) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x8) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) 17:29:07 executing program 1: r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0xe400) ioctl$void(r0, 0x2000000005459) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x56, 0x33, &(0x7f0000000100)="c586bdc4e2241b76b9b0ac98d085381d7e8db35c737cfae8e6021a3ed509b9936f226e71242d81fd14530abda6195d1bbf162e9594d46840a7093a019b9ee7c857661b1835dfe201397493b849c97a3dfe2a7eed359b", &(0x7f0000000180)=""/51, 0x1}, 0x28) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@remote, @broadcast}, &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000001c0)=r1, 0x4) socket$inet6(0xa, 0x8000b, 0x8) fsync(r0) read(r1, &(0x7f0000000280)=""/83, 0x53) [ 59.409922] QAT: Invalid ioctl [ 59.416694] QAT: Invalid ioctl [ 59.419949] QAT: Invalid ioctl [ 59.426803] QAT: Invalid ioctl [ 59.432535] QAT: Invalid ioctl [ 59.437074] QAT: Invalid ioctl [ 59.440409] QAT: Invalid ioctl 17:29:07 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) 17:29:07 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) sendto(r0, &(0x7f0000000040)="579d6e74df7ee94eb9d8cb4511bee33813dc992e1820d3ed9aecaa5201ec2c173660a5a1f93d95061af11205842b880d24dcb02f199d18eda3c7ab961eb2360d9c94b76fb15f1b457d9e0a290d68b583efa5683f74cff97ccd3f7919784280c7e8ac939701eb2c668091bc92947633a543fc14bfa2fecdcef6eb41b33652259dca8f81565c9047624884abfa7991ae5e5d8ab033e180", 0x96, 0x20000000, &(0x7f0000000180)=@rc={0x1f, {0x6, 0x9, 0x2, 0x1, 0x100, 0x2}, 0x5}, 0x80) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r1, &(0x7f0000000140)="7ca0bbd2", 0x4, 0x0, &(0x7f0000001180)=@nl=@unspec, 0x80) 17:29:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='\x00', 0x1, r1) r3 = add_key$user(&(0x7f0000fc0ffb)='user\x00', &(0x7f0000752ffb)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00003eb000)="b3", 0x1, r1) keyctl$update(0x2, r3, &(0x7f0000000480)="df02754677212dfc3e2acc26fdc3ffa64813da494137e175e9f2780ac5e2a09f43a1fcebf272a5a135de92bf4a9033933824f6e6aa023895113293535d1c0066d20e0f275188b4b4c187e18774fc2227cbb60fc6697f5337726164c8fbe1181e6d50986cd98a5c44ac0ec375deb27eafcf7d06438f252510d87bd91d03e7dc2faed85adcd88ca30e75b1e143a72d94defa187e48b89efbbbcc9b9a9a307353df7a21affce4e9149eb122cbc356cb681365afd979e97b57b596e901864a68679f", 0xc0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, &(0x7f0000000080)={0x8, 0x9, 0x2, 0x8, 0x3, 0x88a}) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r2}, &(0x7f0000000200)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'sha256\x00'}}) 17:29:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x4200) bind$unix(r0, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) dup2(r2, r0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 17:29:07 executing program 5: r0 = getpgid(0x0) r1 = getpgid(r0) rt_tgsigqueueinfo(r0, r1, 0x3f, &(0x7f0000000000)={0x15, 0x6, 0x1ff, 0x401}) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2400) 17:29:07 executing program 7: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0xff, 0x3, 0xfffffffffffff800, 0x5b, 0x0, 0x3, 0x10, 0x7, 0x1, 0x80000000, 0x4, 0x3, 0x4, 0x8000, 0x10001, 0x1, 0x100000000, 0x5, 0x3, 0x1, 0x2, 0x69ac, 0xb1, 0x8001, 0x1, 0x7, 0x10001, 0x9, 0x79, 0x1, 0x5, 0xbe, 0x94, 0xb7, 0x9, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xb8, 0x7}, 0x9020, 0x22fb, 0x4, 0x7, 0x8, 0xff, 0x6}, 0xffffffffffffff9c, 0x9, 0xffffffffffffffff, 0x3) fcntl$setsig(r0, 0xa, 0x10) unshare(0x8000400) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) r2 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000040)=r2) 17:29:08 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2000000020000b04000000000021728efd60774f33f1e0f4301e00b1ac7064bbbefd5c758aa325b30000000200000000"], 0x20}, 0x1}, 0x0) 17:29:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="a146b71a") listxattr(&(0x7f0000000040)="e52f66696c65302f66696c653000", &(0x7f0000000080)=""/145, 0x91) fchdir(r0) syz_fuseblk_mount(&(0x7f00000003c0)="e52f66696c653000", &(0x7f0000000400)="e52f66696c653000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:29:08 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000002c0)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000840)='./file0\x00', 0x1040, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x207f, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1) shutdown(r0, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000080)={@dev, @rand_addr, 0x0}, &(0x7f00000000c0)=0xff09) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@empty, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @remote={0xfe, 0x80, [], 0xbb}, 0x200, 0x81, 0x987, 0x500, 0x4, 0x1260302, r4}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in=@rand_addr, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000780)=0xe8) setreuid(r6, r7) ioctl$ION_IOC_HEAP_QUERY(r5, 0xc0184908, &(0x7f0000000340)={0xfffffffffffffffe, 0x18, 0x1}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x8}, {0xa, 0x4e24, 0xfff, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x6, [0x4, 0x3, 0x9, 0x9, 0x0, 0x3f4b06b5, 0x1, 0x7]}, 0x5c) setsockopt$inet6_opts(r5, 0x29, 0x39, &(0x7f0000000880)=@dstopts={0x0, 0x1, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x7}]}, 0x18) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xcc, &(0x7f0000000200)={{0xa, 0x4e22, 0x7, @local={0xfe, 0x80, [], 0xaa}, 0xff}, {0xa, 0x4e21, 0x1ff, @loopback={0x0, 0x1}, 0xd73}, 0x3, [0x7, 0xd11, 0x7, 0x7ff, 0x0, 0x3, 0x3, 0x22]}, 0x5c) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x110, r2, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000680)="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", 0xffffffffffffffa3) fsync(r1) getsockopt$XDP_STATISTICS(r5, 0x11b, 0x7, &(0x7f00000007c0), &(0x7f0000000800)=0x18) connect(r8, &(0x7f00000000c0)=@rc={0x1f, {0x7ff, 0x1, 0x5, 0x930, 0x2, 0xfffffffffffffeff}, 0x7ff}, 0x16) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0xfe, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x9}, {0xa, 0x4e23, 0x10000000000007a, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x5, [0x4, 0xb, 0x6, 0x6, 0x7, 0x6, 0x0, 0x2]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x4e20, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x0, [0x0, 0x0, 0x69c, 0x0, 0x4]}, 0x5c) 17:29:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/arp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="2d840600f7ff08000300050040000400"], &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000480)={r2, 0xc7, "9205f4221ae33b757708ccc8032f961cbe889ee5375dbf4fe04926020cf384a5ee8d2fa44d4822c60e521c2509d9d44426e4ba4cba914434976cbef15e6c6df2471733ff92643123b2cd5417d70d5ba62f37d53054b13fe13548cab5c949ad8827254e3f7ec31923f8b08b815cd8a7d775cd50b01ef66c5936b4532adb3ef29395139e90dee7ed5ae6ab1ec8400583fb7822e1ded29038ecdd60b4a22a54c37fdfd429d05efca7c7a93237ef10cac28334473335a5bf45f14ba9a3c814fa503ef676455e84ab56"}, &(0x7f0000000140)=0xcf) r3 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000180)) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x3}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{0x2}, {0x0, @link_local={0x1, 0x80, 0xc2}}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/242, 0xf2}], 0x1) 17:29:08 executing program 6: r0 = socket(0xa, 0x4, 0x95) sendto$unix(r0, &(0x7f0000000cc0), 0xe0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) read(r0, &(0x7f0000000180)=""/153, 0x99) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x1, 0xfffffffffffffffe, 0x2, 0xffffffffffffffe2}, {0x2, 0xbf, 0x5, 0xfff}, {0x9, 0x7, 0xb64c, 0x8}]}) ioctl$sock_bt(r0, 0x8906, &(0x7f0000000040)) 17:29:08 executing program 7: r0 = socket$inet6_sctp(0xa, 0x800000000005, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x1b, &(0x7f0000000300)={0x0, {{0xa}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x2) 17:29:08 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)=""/100) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff}, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:08 executing program 0: r0 = memfd_create(&(0x7f0000000000)=',cpuset\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = epoll_create1(0x0) r3 = dup(r2) ioctl$KDSIGACCEPT(r3, 0x402c5828, 0x200000000824ffe8) write(r1, &(0x7f00000000c0), 0xffa9) 17:29:08 executing program 2: capset(&(0x7f0000866ffc)={0x19980330}, &(0x7f00001dd000)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) capset(&(0x7f00004deff8)={0x20080522, r0}, &(0x7f0000251000)={0x0, 0x40000000000, 0x0, 0x200000000, 0x80000000, 0xffffffdfffffff92}) 17:29:08 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000480)={&(0x7f0000611000/0x2000)=nil, 0x2000}) write$eventfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) [ 59.979874] rpcbind: RPC call returned error 22 17:29:08 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x3) select(0x40, &(0x7f0000002000), &(0x7f0000000040), &(0x7f0000000fc0)={0x200080000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000001000)={0x0, 0x2710}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000003080)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x2) setsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000000f9b), 0x0) 17:29:08 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)="2f70726f632f7379732f9d2e113857597faf11cadfa1dae65e69f7c583a10a293fdde3f38aae2f76732f636f6e6effff6590c108e05cf9d728", 0x7ffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x401, 0x2, 0xf16d, 0xa00000000, 0x2}, &(0x7f00000000c0)=0x14) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'yam0\x00', 0x4}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e24, 0xfffffffffffffff9, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, {0xa, 0x4e21, 0x5, @mcast2={0xff, 0x2, [], 0x1}}, 0x5, [0x1, 0x7, 0x7, 0x9, 0x800, 0xfffffffffffffff8, 0x1, 0x3]}, 0x5c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={r1, @in={{0x2, 0x4e24, @loopback=0x7f000001}}, [0xa9c, 0x0, 0x7620484d, 0x1, 0x36cf, 0x9, 0x5, 0x9, 0x9, 0x7, 0x0, 0x7ff, 0x1, 0xfbc, 0x8]}, &(0x7f0000000200)=0x100) setsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000000)=0x3, 0x4) clock_adjtime(0x0, &(0x7f0000000380)={0x400, 0x2000000000, 0x8, 0x2, 0x80, 0x9, 0x0, 0x100000001, 0x0, 0x9, 0x4, 0x1, 0xfffffffffffffff8, 0x2, 0x8, 0x9, 0x7ff, 0x1, 0x2c4, 0x81, 0x8001, 0x148ef933, 0x6, 0x40, 0x0, 0x3ff}) umount2(&(0x7f0000000300)='./file0\x00', 0xb) 17:29:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x20, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x5, 0x11, [@typed={0x2f, 0x0, @fd}]}]}, 0x20}, 0x1, 0x3}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffff9c, 0x112, 0x7, &(0x7f0000000100)=0x5, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="c70661cdc2029a7ecf4512b33d0ec85b", 0x10) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x6}, 0x4) 17:29:08 executing program 6: r0 = gettid() ptrace$setsig(0x4203, r0, 0x3, &(0x7f0000000000)={0x1b, 0x400, 0x5, 0x5}) r1 = epoll_create1(0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="d66bcca4f2dcb7a440e572615dd08b75d4ec49c717736b0b0dc0d504e5d0e0dae47b8594afb9ba4baeceb882630d9ba0bad1ee5441404f5d44d7f05e40b3ff928a1584d972168fa2180b18082851e77f407a2d5cde52ee40941fb3df392e7195a4158cc6243e94f13345"], &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x18, 0x1, 0x0, 0xecc, r2}, 0x10) [ 60.058748] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 17:29:08 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0xe0b7b228c90d582d) readlinkat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000300)=""/131, 0x83) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x402) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000013000)) clock_gettime(0xfffffffffffffffe, &(0x7f0000000400)) clock_gettime(0x7, &(0x7f0000000200)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000140)=[{{0x77359400}, 0x9, 0x8, 0x1}, {{}, 0x80000000, 0x6, 0x671}, {{}, 0x3, 0x0, 0xff}, {{}, 0xa9, 0x4a, 0x2}, {{r3, r4/1000+10000}, 0xfff, 0x2}], 0x50) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0x0) rt_sigtimedwait(&(0x7f0000000280)={0xb2}, &(0x7f0000000080), &(0x7f00000002c0)={0x77359400}, 0x8) close(r0) 17:29:08 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x12, &(0x7f0000000200), &(0x7f00000001c0)=0x1) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @loopback=0x7f000001}, {0x0, @random="5421b7bb247d"}, 0xfffffffffffffffe, {0x2, 0x2000000000000000}, "00ffffffffffffff00"}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_getattr(r1, &(0x7f0000000040), 0x30, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000240)="1154ec162b18accd52d04e35042cc40ac3c68f1a3cab1b65c7affac982ba2da0888a1da06d48b90fee3748d325adb18261f8ce08a375ea1b08b065b975b69da5756070dd28941e6bc01c7652fc8dbc42dc5b01358d90b641dc549a5f47d8b17135efa997ba4bff2d368d37443aa913205d00bf484a3dc5f2194f192274a67a5bbacadff15aec548d6c7ad08f2202db8686688395ba11aeb6c6c9a0ead962703354607b358ea7efecd5ea767c4d3c38bf471cca5a3c5f335e98ce6fc7d2aefda07d572d669200034fefea43b80da19f33d13efa0382779d910539794e9b45c8ea82", 0xe1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x442, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40001020}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x50, r3, 0x610, 0x70bd29, 0x25dfdbfc, {0xb}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb0}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2=0xe0000002}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004090}, 0x40040) prctl$setptracer(0x59616d61, r1) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@loopback, @local}, &(0x7f00000000c0)=0x8) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x88800}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x58, r4, 0xc20, 0x70bd27, 0x25dfdbfb, {0xe}, [@IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x16}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x82}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [0xff, 0xff]}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0x58}, 0x1}, 0x4040) 17:29:08 executing program 2: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)=0xffffffff, 0x4) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000001500)) r1 = add_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)="17f789597d17aaed24a39427ca36dc66cfd99d17a152f9cf1d3e3e86adf61d1d41117f6b8fdc23aeb59ddf7517d409fc8558982097bb88cf2e8e5986d2f84415d8abc235cb7a6c93", 0x48, 0xfffffffffffffffa) r2 = gettid() perf_event_open(&(0x7f0000001480)={0x1, 0x70, 0x5, 0x9, 0x5ea, 0x641, 0x0, 0x800, 0x10, 0x1, 0x30000, 0x5, 0x2, 0x3, 0x1f, 0x1, 0x7, 0x5, 0x101, 0x3, 0x4, 0x2, 0x0, 0x80000000, 0x4a1, 0x10000, 0x10001, 0x3, 0x0, 0x5, 0x4, 0x1, 0x20, 0xffffffffffffff81, 0x1ff, 0x4e1, 0xfffffffffffffffd, 0x6, 0x0, 0x2, 0x1, @perf_config_ext={0x99ca}, 0x20024, 0x9, 0x0, 0x0, 0xffff, 0xe6a9, 0xd435}, r2, 0x7, 0xffffffffffffff9c, 0x2) r3 = add_key$keyring(&(0x7f0000001400)='keyring\x00', &(0x7f0000001440)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r1) keyctl$instantiate_iov(0x14, r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="aa395bcf7c5a2ac61fe0e16ecb", 0xd}, {&(0x7f0000000200)="b0aaa75d1e3d077720f62ecf49b4d8627dd05439268b0d98f8569ac21fe1d6785e5775fc26c2376e6ee5e2d7f364e279c217f325b9fc2d9f707e010ca4bd89103573ca2762af71fa1c68db57321b0ee742854a5ce7cd9018310d710fa6dce8a637226759018006b33de9ec3a73c36b784c00ead633de41eb6f1459204e6ee378a0f63b1b70039a", 0x87}, {&(0x7f00000002c0)="c3b1d3670949085965c96f4e050fd8ae9d81905569a0a65a1e91a504ef1eb4a5c7190e009fad7e88d089157c51c4416c0257779ec3f0574df99a060131905a8dbb916662a6", 0x45}, {&(0x7f0000000340)="92dd7b136a1cc136ac942ce3ab0ebfef2c28967b2893746b95ac302c4625699d83cb1cfee81069ac481a32ea12461bad916e6eebc0e6", 0x36}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="f9e190bd7674383150", 0x9}], 0x6, r3) request_key(&(0x7f0000000000), &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)='em1-\x00', 0xfffffffffffffffb) [ 60.120622] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 17:29:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000100)) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000040)={[], 0x0, 0x4, 0x9}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 17:29:08 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000000400)}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000045c0)='/dev/sequencer2\x00', 0x109000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000004600)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000004640)=0x24) 17:29:08 executing program 6: mkdir(&(0x7f0000218ff8)='./file0\x00', 0x0) mount(&(0x7f0000cec000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f00003f1ff9)='mqueue\x00', 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xfffffffffffffffe, 0x200) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000200)) futimesat(r0, &(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000100)={{0x77359400}}) syz_open_dev$random(&(0x7f0000000280)='/dev/random\x00', 0x0, 0x20000) 17:29:08 executing program 7: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect(r0, &(0x7f0000000200)=@in={0x2, 0x4e23, @rand_addr=0xffffffff7fffffff}, 0x2e) [ 60.290960] binder: 6826:6828 ioctl c0306201 200000c0 returned -14 [ 60.330491] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 17:29:08 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x1000)=nil, 0x1000}, 0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000abf000)='./file0\x00', &(0x7f0000f4c000)='jfs\x00', 0x1023402, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f00003b3000)='./file0\x00') r3 = dup2(r0, r1) connect$unix(r3, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) [ 60.344345] binder: 6826:6838 ioctl c0306201 200000c0 returned -14 [ 60.364506] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 60.371712] CPU: 1 PID: 6803 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #14 [ 60.378903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 60.388256] Call Trace: [ 60.390846] dump_stack+0x1c9/0x2b4 [ 60.394467] ? dump_stack_print_info.cold.2+0x52/0x52 [ 60.399646] ? trace_hardirqs_on+0xd/0x10 [ 60.403786] sysfs_warn_dup.cold.3+0x1c/0x2b [ 60.408200] sysfs_do_create_link_sd.isra.2+0x116/0x130 [ 60.413549] sysfs_create_link+0x65/0xc0 [ 60.417606] device_add+0x5c9/0x16f0 [ 60.421318] ? ___sys_sendmsg+0x7fd/0x930 [ 60.425450] ? __sys_sendmsg+0x11d/0x290 [ 60.429500] ? device_private_init+0x240/0x240 [ 60.434156] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 60.439682] wiphy_register+0x1858/0x2510 [ 60.443837] ? wiphy_unregister+0x12c0/0x12c0 [ 60.448325] ? rcu_read_lock_sched_held+0x108/0x120 [ 60.453339] ? __kmalloc+0x5f9/0x760 [ 60.457045] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 60.462575] ? ieee80211_cs_list_valid+0x7c/0x440 [ 60.467412] ? ieee80211_register_hw+0xc13/0x35e0 [ 60.472243] ieee80211_register_hw+0x13d5/0x35e0 [ 60.476993] ? rcu_report_qs_rnp+0x741/0x7a0 [ 60.481392] ? ieee80211_free_ack_frame+0x60/0x60 [ 60.486231] mac80211_hwsim_new_radio+0x1db8/0x33b0 [ 60.491245] ? __rhashtable_insert_fast.constprop.53+0xf90/0xf90 [ 60.497378] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 60.502907] ? vsnprintf+0x20d/0x1b60 [ 60.507397] ? pointer+0x950/0x950 [ 60.510934] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 60.515945] ? kvasprintf+0xea/0x140 [ 60.519654] ? bust_spinlocks+0xe0/0xe0 [ 60.523643] ? kasprintf+0xab/0xe0 [ 60.527172] ? kvasprintf_const+0x190/0x190 [ 60.531489] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 60.537023] hwsim_new_radio_nl+0x7c0/0xa80 [ 60.541336] ? nla_parse+0x32b/0x4b0 [ 60.545045] ? mac80211_hwsim_new_radio+0x33b0/0x33b0 [ 60.550225] ? __netlink_ns_capable+0x100/0x130 [ 60.554885] genl_family_rcv_msg+0x8a3/0x1140 [ 60.559375] ? genl_unregister_family+0x8b0/0x8b0 [ 60.564218] ? lock_downgrade+0x8f0/0x8f0 [ 60.568355] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 60.573368] ? lock_acquire+0x1e4/0x540 [ 60.577327] ? genl_rcv+0x19/0x40 [ 60.580777] genl_rcv_msg+0xc6/0x168 [ 60.584485] netlink_rcv_skb+0x172/0x440 [ 60.588534] ? genl_family_rcv_msg+0x1140/0x1140 [ 60.593277] ? netlink_ack+0xbe0/0xbe0 [ 60.597147] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 60.601546] genl_rcv+0x28/0x40 [ 60.604812] netlink_unicast+0x5a0/0x760 [ 60.608862] ? netlink_attachskb+0x9a0/0x9a0 [ 60.613259] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 60.618783] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 60.623791] netlink_sendmsg+0xa18/0xfd0 [ 60.627846] ? move_addr_to_kernel.part.20+0xc6/0x100 [ 60.633037] ? netlink_unicast+0x760/0x760 [ 60.637264] ? compat_mc_getsockopt+0xb20/0xb20 [ 60.641924] ? security_socket_sendmsg+0x94/0xc0 [ 60.646683] ? netlink_unicast+0x760/0x760 [ 60.650913] sock_sendmsg+0xd5/0x120 [ 60.654619] ___sys_sendmsg+0x7fd/0x930 [ 60.658582] ? copy_msghdr_from_user+0x580/0x580 [ 60.663328] ? lock_downgrade+0x8f0/0x8f0 [ 60.667467] ? __fget_light+0x2f7/0x440 [ 60.671427] ? fget_raw+0x20/0x20 [ 60.674871] ? __fd_install+0x2db/0x880 [ 60.678842] ? get_unused_fd_flags+0x1a0/0x1a0 [ 60.683424] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 60.688950] ? sockfd_lookup_light+0xc5/0x160 [ 60.693435] __sys_sendmsg+0x11d/0x290 [ 60.697318] ? __ia32_sys_shutdown+0x80/0x80 [ 60.701718] ? __ia32_compat_sys_futex+0x3e6/0x5f0 [ 60.706648] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 60.711394] do_fast_syscall_32+0x34d/0xfb2 [ 60.715708] ? do_int80_syscall_32+0x890/0x890 [ 60.720277] ? _raw_spin_unlock_irq+0x27/0x70 [ 60.724761] ? finish_task_switch+0x1d3/0x890 [ 60.729249] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 60.734772] ? syscall_return_slowpath+0x31d/0x5e0 [ 60.739689] ? sysret32_from_system_call+0x5/0x46 [ 60.744521] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 60.749367] entry_SYSENTER_compat+0x70/0x7f [ 60.753763] RIP: 0023:0xf7f91cb9 [ 60.757110] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 60.776365] RSP: 002b:00000000f5f8d0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000172 [ 60.784060] RAX: ffffffffffffffda RBX: 0000000000000015 RCX: 0000000020000080 17:29:09 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0xa}, 0x1c) fstat(r0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='net/raw\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8010) 17:29:09 executing program 6: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000200)=0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) r1 = accept4$alg(r0, 0x0, 0x0, 0x80000) r2 = dup2(r1, r1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x62, "34038f60c5303ce558c22d5d74a0416b2e8c0d7ccca95c2d4cb6e9e5450790f9d46cf6f028caa81266f64dffa9b8fca8237461c51a4d1c843bda24a4c4d7543282fe638dd327f2ee8313310b61210c19c1d3fc95358b4ffcb40718a5216b94a98cad"}, &(0x7f00000001c0)=0x6a) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000002c0)={r3}, 0x8) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x3e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) r4 = fcntl$dupfd(r1, 0x0, r1) write$evdev(r2, &(0x7f0000000300), 0xfffffd15) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0x1, 0x1, 0x8, 0xc0, 0x400, 0xc000000, 0x9, 0x2, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000100)={r5, 0x4}, 0x8) ioctl$EVIOCSREP(r4, 0x40084503, &(0x7f0000000000)=[0x0, 0x80000000]) [ 60.791327] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 60.798581] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 60.805838] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 60.813093] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:29:09 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f00000003c0)=[{r0}], 0x1, &(0x7f0000000440)={0x77359400}, &(0x7f0000000400), 0x8) read$eventfd(r0, &(0x7f00000000c0), 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x2a, 0x0, @tid=r1}, &(0x7f0000000000)) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000080)={r0, r0}) read$eventfd(r0, &(0x7f0000000500), 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) 17:29:09 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00009b5000/0x3000)=nil, 0xd5ff438933b6e90a, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 17:29:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)={0x303, 0x33}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000340)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x400200, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:09 executing program 4: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000001380)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="037aef0060ce0000000000000000000000"], 0x1}, 0x1}, 0x0) r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, &(0x7f0000001340)=[{&(0x7f0000000200)=""/145}, {&(0x7f00000002c0)=""/4096}, {&(0x7f00000012c0)=""/87}], 0x359, 0x0) 17:29:09 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000001c40)={@mcast2={0xff, 0x2, [], 0x1}, @empty, @mcast1={0xff, 0x1, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000140)={0x4, 0x0, [{}, {}, {}, {}]}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000100)={r1, 0x3}, 0x8) 17:29:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) write$binfmt_elf32(r0, &(0x7f0000000a00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x63, 0x2}, [{}]}, 0x58) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x30000, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 17:29:09 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000, 0x2) r1 = timerfd_create(0x0, 0x800) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x4}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x100000001, @loopback={0x0, 0x1}, 0x60}}, 0x2, 0x101, 0xe46d, 0x20, 0x1}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0xcde, 0x8000, 0x80, 0x0, r2}, &(0x7f0000000200)=0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r3, 0x89b1, &(0x7f0000000100)={'gre0\x00', @ifru_map}) 17:29:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)={0x303, 0x33}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000340)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x400200, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:09 executing program 7: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000100)="0500000000000000b707fffaee3ff7ccb6611a475f1049dfd714794cc6b5fc2f57a902f786e77b3e8a809ab524c32cf836e7e954133ae5bf5dcab13d00df3110c52c6e6a931a7694", 0x48) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x80000000002, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000080)) 17:29:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020000, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000600)='/dev/adsp#\x00', 0x45f8, 0x40) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000480)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000440)={0x13, 0x10, 0xfa00, {&(0x7f0000000200)}}, 0x18) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, r2, 0x2, 0x70bd2b, 0x25dfdbfb, {0x3}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xbf}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}, @FOU_ATTR_TYPE={0x8, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x4048001}, 0x4) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2000, 0x0) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f00000000c0)=0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x24041, 0x0) 17:29:09 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1d, 0x1, 0x2) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000045d000), 0x0, &(0x7f000016cf61)}, 0x0) recvmmsg(r0, &(0x7f0000005480), 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001800)=[{{&(0x7f0000001280)=@pppol2tp, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001600)=""/167, 0xa7}], 0x1, &(0x7f0000001740)=""/140, 0x8c}}], 0x1, 0x0, &(0x7f0000001880)={0x0, 0x1c9c380}) 17:29:09 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)={0x303, 0x33}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000340)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x400200, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:09 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000040)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@canfd={0xd, {{0x0, 0x0, 0x5, 0x5}, 0x1f, 0x0, 0x0, 0x0, "1e3d4ddfd13937982d7701d74a87a5a8f90a0425cbef914b7a4af6e2b462a6e59335fe2140fc8bf71696292cc3521816c1a593b3aae5e2ac5ee01b135a77a26d"}}}}, 0x0) 17:29:10 executing program 2: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000140)={'gre0\x00', 0x3}) perf_event_open(&(0x7f0000000280)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r1, &(0x7f0000000180)=@l2={0x1f, 0x0, {0x100, 0x1, 0x61b, 0x6, 0x3, 0xffffffffffffffff}, 0x8, 0x8}, 0x80) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x2, 0x100) ioctl$KVM_S390_INTERRUPT_CPU(r4, 0x4010ae94, &(0x7f0000000240)={0x7, 0x9, 0x3ff}) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mlockall(0x2) 17:29:10 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) openat$cgroup_int(r1, &(0x7f0000000100)='memory.swap.max\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022d, 0x0, 0x0, 0x4}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4}}, &(0x7f0000000340)=0xe8) bind$can_raw(r1, &(0x7f0000000380)={0x1d, r2}, 0x10) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 17:29:10 executing program 6: syz_emit_ethernet(0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800da17948ee45640d3570dfbc2f5e399460095e50320000000009078ac", @ANYRES32=0x41424344, @ANYPTR64, @ANYBLOB="5000000090780000"], &(0x7f0000000000)={0x0, 0x0, [0x3, 0xffffffffffffffff]}) 17:29:10 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@loopback=0x7f000001, @dev={0xac, 0x14, 0x14, 0x10}, r1}, 0xc) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0xf0b1) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x2) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x54f, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 17:29:10 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000005061f001cfffd946fa2830020200a000300010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0xfc, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00000000c0)={0x3}) 17:29:10 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000040)=[@register_looper={0x630b}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x10, 0x0, &(0x7f0000000200)=[@request_death={0x400c630e}], 0x0, 0x0, &(0x7f0000000280)}) getsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f00000001c0)={@broadcast, @broadcast, @multicast1}, &(0x7f0000000240)=0xc) 17:29:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)={0x303, 0x33}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000340)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x400200, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00000000c0)={'\x00', 0x800}) capset(&(0x7f0000000040)={0x20071026, r0}, &(0x7f0000000080)) 17:29:10 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) r1 = dup2(r0, r0) ioctl$KDSETMODE(r1, 0x4b3a, 0x5) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00007b0000)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f00003c2ff0)="547a763961e065ba0200add8f605b010", 0x10, 0x0, &(0x7f0000123fec)={0x11, 0x7, r2, 0x1, 0x0, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) syz_open_pts(r1, 0x401) 17:29:10 executing program 6: r0 = socket(0x800000000000010, 0x4, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='syscall\x00') setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x5, 0x80000001, 0x81}, 0xc) ioctl$TCSBRK(r1, 0x5409, 0x9) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00005ec2bafc128f6b4f79674495897654f39349e8d4aae00300cd0000008bc03100e1ff0000000000000000"], 0x1c}, 0x1}, 0x0) 17:29:10 executing program 7: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0x9, 0x1]) getrusage(0x6, &(0x7f0000000680)) 17:29:10 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c833, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xaf, 0x2000) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffecc, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffff}, 0x2, 0x3}}, 0x5d) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r2, 0x1f}}, 0x10) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x4, &(0x7f0000000400), 0x4) [ 62.071890] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. [ 62.083854] binder: 6948:6950 ERROR: BC_REGISTER_LOOPER called without request 17:29:10 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xffff, 0x101000) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000080)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c2979f01525936867e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000076e0308400000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000400000000df7cbbdd"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:29:10 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x7, 0xfffffffffffffffd, 0x0, 0x0, 0x80384, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x4, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x40000000, 0xfffffffffffffffd, 0x0, 0x2, 0x0, @perf_config_ext, 0x8000000044000, 0x0, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x1a1000) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x6, 0x80000001, 0x9, 0x9, 0x0, 0x2, 0x11, 0xa, 0x40000000000, 0x80000000, 0x7, 0xfffffffffffffffe, 0x1f, 0x0, 0x3, 0x0, 0x4, 0x400, 0x1, 0x1b, 0x0, 0x1, 0x7fffffff, 0x9, 0x0, 0x40, 0x9, 0x1, 0x80000000, 0x976, 0xfff, 0x0, 0x5, 0x8, 0x7, 0xe0, 0x0, 0x20, 0x5, @perf_bp={&(0x7f0000000000), 0x9}, 0x2100, 0x84, 0x0, 0x3, 0x0, 0xb4d, 0x100}, r1, 0xe, 0xffffffffffffff9c, 0x3) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'ip_vti0\x00'}) 17:29:10 executing program 7: socketpair$inet(0x1e, 0x80002, 0x0, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x4000000008) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000240)=ANY=[@ANYPTR64]) ioctl$KVM_RUN(r3, 0xae80, 0x0) shutdown(r0, 0x2) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000200)={"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"}) connect(r0, &(0x7f0000000040)=@ipx={0x4, 0x2, 0x8, "21c84890938e", 0x4}, 0x80) 17:29:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000680)=0x44) exit_group(0xfff) [ 62.113012] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure [ 62.125400] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. [ 62.141481] binder: 6948:6950 ERROR: BC_REGISTER_LOOPER called without request 17:29:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)={0x303, 0x33}, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000340)) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:10 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000300)='./file0\x00') r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) umount2(&(0x7f0000000180)='../file0\x00', 0x2) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='../file0\x00', &(0x7f00000001c0)='bdev\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x10000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000240)={0x100000000, 0x1, 0x3, 0x6, 0x5}, 0xc) r2 = open(&(0x7f0000000040)='./file0/file0\x00', 0x210000, 0x30) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000140)) 17:29:10 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=@raw=[@generic={0x0, 0x46, 0xa1}, @alu={0x4, 0x7fffffff, 0xb, 0x7, 0xf, 0x0, 0x10}], &(0x7f00000000c0)="47504cfa", 0x2, 0x12, &(0x7f00000002c0)=""/18, 0x4000000000, 0x5}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0x5, 0x1}, 0x14) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1, &(0x7f0000000400)=""/77, 0x4d}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffda6, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0x9a}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) recvmsg$kcm(r2, &(0x7f0000000880)={&(0x7f00000004c0)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000540)=""/128, 0x80}, {&(0x7f0000000340)=""/17, 0x11}, {&(0x7f00000005c0)=""/123, 0x7b}, {&(0x7f0000000640)=""/169, 0xa9}, {&(0x7f00000003c0)=""/21, 0x15}], 0x5, &(0x7f0000000780)=""/210, 0xd2, 0x9}, 0x40010120) close(r1) sendmsg(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff6d, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x0) perf_event_open(&(0x7f0000348f88)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x5, 0x3, 0x0, 0x1, 0x0, 0x1}, 0x2c) socketpair(0x0, 0x80004, 0x3, &(0x7f0000001c40)={0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xd, 0x101, 0x4, 0x3ff, 0x0, r3, 0x0, [0x115]}, 0x2c) openat$mixer(0xffffffffffffff9c, &(0x7f0000000740)='/dev/mixer\x00', 0x220000, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000001b40)=0xa63) recvmsg(r2, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f00000008c0)=""/123, 0x7b}, {&(0x7f0000000940)=""/144, 0x90}, {&(0x7f0000000a00)=""/40, 0x28}, {&(0x7f0000000a40)=""/2, 0x2}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/68, 0x44}], 0x6, &(0x7f0000001b80)=""/118, 0x76, 0x3}, 0x20) recvmsg(r5, &(0x7f0000002100)={&(0x7f0000001e00)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e80)=""/5, 0x5}, {&(0x7f0000001ec0)=""/119, 0x77}, {&(0x7f0000001f40)=""/216, 0xd8}], 0x3, &(0x7f0000002080)=""/84, 0x54, 0x1}, 0x2100) socketpair(0x0, 0x6, 0x7, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r6, &(0x7f0000001c80)="837a097de624a8dba077f7d939b0eee28579f815d7fdbaf652d5c61450900cfdffa93606b28cff156bfa579977c6311a78f015cb70916c4dfec9771d4520ff57e07ff03fa426e0c976e441cfc16a25167493612e0ccc905ffba5ed1d284169ac47ba54e0919078868d2fd152f08f6e", &(0x7f0000001d00)="40a98698a17bd49cf07275c71e12e9840d6317e29f6de1b0e4618c2bed84b97ee8e8c097c7e608b0f44283c6e245da0fa302cf38f763f7fab85bb2464519e6980107df16e62eac5c73de11c13d514b61a3d190d00623dde39ef9a53ad3e3bdd59ff26ba6b9acde709243aeccd200bb062006b79a14cdedb978ff077cd0dfc7d10c10db41ca38846878233c97875561ec674305e471174e23fdde11d6e2034ede21ef24750948cdfb24990856f3fbf04e0b4e770531eae7a7691514d7ac2b8d4395fb970e1c7f46dec41ec2f083495bcfe1b6acccf1dc36420e1b5a65722c0145bbbbf8556a3cccedb15224251cd440"}, 0x20) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) 17:29:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x20, 0x4) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x200}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x8001, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x3, 0x101, 0x8001, 0x5, 0x2}, &(0x7f00000000c0)=0x98) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x3c], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) [ 62.301915] IPVS: ftp: loaded support on port[0] = 21 17:29:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x3000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x40000000) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x7a, 0x0, [0x4b564d03, 0x200, 0x0, 0x4000]}) 17:29:10 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)={0x303, 0x33}, 0x4) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:10 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)=@raw, &(0x7f0000000080)='syzkaller\x00', 0x20000000c5, 0xfffffffffffffd9c, &(0x7f00000000c0)=""/103}, 0x48) [ 62.421467] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 62.439428] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 17:29:10 executing program 3: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0xfc) poll(&(0x7f0000000000)=[{r0, 0x100}], 0x1, 0xfffffffffffffffc) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)='5', 0x1}], 0x1) 17:29:10 executing program 7: getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000180)={@rand_addr, @broadcast, 0x0}, &(0x7f00000001c0)=0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x1, 0x21c, &(0x7f0000002c40)=ANY=[@ANYBLOB="672d283c63e5cfd46b373fbd49d67912091d8b92b24a7bff90c87ffd11c84730a9b64f4e10a3ad334870a250367f1bc3a6e94425be9cf736cc1ab9d7254d8968ea3e9144021116315cda2f5b6fcdc76e5ab01f0508f9cb3214b92cdce3435d75afc959ef009fcee21ef1a7345913b698b66c765dbec98be00546ab15187ff093e92edb86a06ee7427cb0d6a91d3c7f5c920e65e99bef1230dea1b783c7efef481a538c4f30ad038f9e45c337459e5c0c540a3bb331a170633d3f", @ANYRES64, @ANYRES64, @ANYPTR64=&(0x7f0000001480)=ANY=[@ANYBLOB="0b53b7e62318a2d8a3cc961781b139a81a54ec4838bca0e94efd5dced6fde786565a02db7bc07c202303e54aaba549e1f859a719561afbfa0a028f78e928153322456966a8aed33fda48ab062f036b5787d75bb90a71b659", @ANYRES64, @ANYRES32=0x0], @ANYRES16, @ANYRES32, @ANYBLOB="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", @ANYPTR=&(0x7f00000017c0)=ANY=[@ANYRES64, @ANYBLOB="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", @ANYPTR64=&(0x7f0000001500)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRES32, @ANYPTR, @ANYRES32, @ANYBLOB="68beaec3c7ea28a753aae13e934e9cf3d61030e74c859decfe83eb51f19328c6c56fb6ec2858000197fa33f3f97cf7c805404860a3b3cc4bded03c8e4ac7587e3c72f83cdb0caee392d568ff036b9230427531c873fd4f35a873cf2bbf3ffec96975a15977861f55", @ANYRES64, @ANYBLOB="0813a8d1a80268a4359c8dba52e07a2198da66bfdfcb236a39ab29032c49462a5485d56301e9926858c9314322741448457263b7d1267bd493f3a454a0110019717cb2b987f83ff02177a16281b0d2c7effd77870a31d6614583eca9a60f8ec7baf324b0337fe9815bf02b3236af05d4d620f8306aae4a5e0b11a37e6f83887958fe86e3dac355c476680b8bfc7796d87d0410cb1e731583dab87b92bc6ab6697d5e737ebe9e2f7a0844b6635996fab47035643e82e020a5b8e1d2b639e8d6244e1e9cbf8c55757b3e"], @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYPTR64, @ANYRES64, @ANYPTR64, @ANYBLOB="982f1283cd", @ANYRES64, @ANYPTR], @ANYRES64, @ANYPTR64=&(0x7f0000001780)=ANY=[@ANYRES16, @ANYRES64]], @ANYPTR=&(0x7f0000001bc0)=ANY=[@ANYRES32, @ANYPTR=&(0x7f0000001900)=ANY=[@ANYPTR64, @ANYBLOB="743ffc6fc00e4be4782d3c7309a67d0f50ec6a344d9255414daab68db038ab9726a1fe77421208a3abc295c49930eda869b25e1776b36ff758b94cecd51a59124847337b2b1a8b81c55d9d3656f84a623765c8a14062babd12814d8cc74c41f46359f7b55f0df936e388c027c15b4eb7f8a9d7b342905feaf0469adda5561d5de35620ef3957a0bc5cdf763e7c826899", @ANYPTR, @ANYBLOB="3478482853fbb0f3c47d0aa8595936c89b9cac638bf019e883ff408898363ebe2787ff1ebf5d3aa8dff30c1ac7275b28921cd8351ee6c442c01f8a24ade2399e2d6b04349aeb", @ANYPTR64, @ANYRES32], @ANYPTR=&(0x7f0000001a00)=ANY=[@ANYPTR, @ANYRES32, @ANYPTR64, @ANYPTR, @ANYBLOB="5f35b764e13879519ca0c70e0777c4896b11a0cbbd19bc669072ad7e5f0255ba4660675470c2a545176b26b86ad2acbd58b0901e019870267edcf47ee62f741e90637c0a2526a4dd0cabc60156ca7362da31265b67ab5be2c684788bea9e83ceb3a2bfba9b81c9ac7fcb92a1ff5f0bf333df67314676fe48776462c8ad6027a7b443251a1f98b8223a0fd1065115e0241bfa936a1b9b59902e13baae26ebc88114b57d9cc4cc4a4510fdf17757eeff1a532165878968ab1aaaaa04ce78e2c1f491b28a30980e1e88550a9b", @ANYPTR, @ANYRES16, @ANYRES64, @ANYBLOB="31546f620f7f00ec3d857572b933a3bf57a4a26f3e9bbfa66efe7038fd1595768f3011822e0b7026975c21923fda3ce2f629932cd76994a3491dd3e7deea7d2fb5f536c1c377ac28c7edf2c07076fa8f1dca5b84a3ad21f179d2b5dcd0affd06840db0d23f3c67ac78aff5182c909d0956915fc145f2e0e60d091c0e30cbe00611cb1549eecf059db6205253194a517d9eb2bab41c352ef70eaf1180c8e66641d9bb3e9b477d6e5ce09e14b4c39bb74bf22ef1", @ANYRES16=0x0]]], &(0x7f0000000200)="73797a6b616c6c65722c493d6c2b78db01beb8234b8301e2918b8b33e703f173263d15127d1c5309a0593d0f6dbe9cd5434619dfff6e61ba74ed3776315503f2d22b3ecd7a62819bc2345afd348344bed224a114267fd4cd1e55f8cf69c16cfffd3a4dc7721aacdfb55e39d507f86531752d2affc30318f5da65be34374a24f6", 0xfffffffffffffffa, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, [], r0, 0x4000000000000000}, 0xfffffffffffffe9d) r2 = socket(0x11, 0x8000a, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f00000000c0)=r1, 0x4) 17:29:10 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x4000) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000040)={0x3, 0x0, [{0x1}, {0x7}, {0xa, 0x7fff}]}) 17:29:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000005c0)={0x0, 0xbe0}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000640)={r2, 0x403, 0x30}, 0xfffffff9) poll(&(0x7f0000000040)=[{r1, 0x102}, {r0, 0x22}, {r1}, {r1, 0x401}, {r1, 0x200}, {r0, 0x50}, {r1, 0x9000}], 0x7, 0xdb) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1e6c797a"], 0x4) write(r0, &(0x7f00000001c0)="a30569a89d5afe2207dde9a746c0207e11beec19d3618e6cc4b8e9b5b2e9d2d572ba61569b3961bc6e7000c77d26b993c7bf7e6f745fa47cd70b249dd54a62e38d9aa49b403e0fb75d9fbe55effa6f2c49e88282e5be905c26e6d349ea4f66d4666a624d6dc458fe17fb8d9933e7e200e13d50941d655ae5d90f39763fef3e14004e7ae17373293c3ebd89d8704decbb087e51107ac2f2a0c554143860599c80a4ba339fb711e468fc4db9a3a50ebc9a82954d90e5d3e211432c497ed53daa78cbfdbc3bcc10dccd602364820edddf75b483d743191d60daf8d576c5fae5", 0xfffffffffffffeae) r3 = open(&(0x7f0000000340)='./file0\x00', 0x2080, 0x40) getsockopt$inet_dccp_int(r3, 0x21, 0x7, &(0x7f0000000380), &(0x7f00000003c0)=0x4) fcntl$setflags(r3, 0x2, 0x1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={0x0, 0x6, 0x20}, &(0x7f00000002c0)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000300)={r5, 0x8, 0x1ff}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), 0xc) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x34000) 17:29:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pkey_mprotect(&(0x7f0000a5f000/0xa000)=nil, 0xa000, 0x4, 0xffffffffffffffff) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x143802, 0x0) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x100000, 0x4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000010100014d564b0000000001"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:29:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:11 executing program 2: gettid() gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) getpgrp(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f00000000c0)) gettid() gettid() r0 = getpid() r1 = getpgid(r0) prctl$setptracer(0x59616d61, r1) 17:29:11 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(tnepres-generic)\x00'}, 0x17) r1 = socket$kcm(0xa, 0x122000000003, 0x11) sendmsg$kcm(r1, &(0x7f0000003840)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66206baa68754a30000000002000000000000000000000000000000000000000000c00195c1e2d4f32ebdbed8285538dd308252644135333a847bbaeb4e914b976c5b7e3431", 0x54}], 0x1}, 0x0) r2 = dup2(r1, r1) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000000c0)='wlan0!vboxnet0posix_acl_access+{;\x00') bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) 17:29:11 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0x6d, &(0x7f0000000000), &(0x7f0000000080)=0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10442, 0x0) 17:29:11 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)={0x400400000}) write(r0, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000300)=""/250, 0xfa) 17:29:11 executing program 2: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffffff, 0x6, 0x1, 0x2, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x2, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) 17:29:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES64=r0], 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180), 0x8) 17:29:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:11 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flistxattr(r0, &(0x7f0000000200)=""/206, 0xce) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}, 0x3, 0x5}, &(0x7f0000000040)=0x88) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={r1, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x9d, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, 0x6}]}, &(0x7f0000000340)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) perf_event_open(&(0x7f0000000480)={0x7, 0x70, 0x3f, 0xffffffff, 0x1, 0x2, 0x0, 0x4, 0x410, 0x2, 0x5, 0x4, 0x7fffffff, 0x9, 0xffff, 0x5, 0x13, 0xc0, 0x9, 0x65b4, 0x9, 0xf2b, 0x7, 0x5, 0x5, 0x9, 0x400, 0x3f, 0xffffffff, 0x8, 0x3, 0x800, 0x9, 0x6, 0x8, 0x8001, 0x8000, 0x2, 0x0, 0x4d, 0x0, @perf_config_ext={0x8, 0x7}, 0x810, 0x6, 0x80000000, 0x7, 0x100, 0x8, 0x7fff}, r2, 0x1, r0, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000380)={r1, 0x8, 0x0, 0x6a, 0x6}, &(0x7f00000003c0)=0x18) 17:29:11 executing program 6: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)="e706e517c6a7d0bc36b1e29c8cfb65f2d9093c9248f59d34b2baae949685c56b536d79f425110e24e114b84c822436361d52b74eaab390b2d8167ead52cee14c98233443f5843c4a1197b9139a9544d792788331eb4284ae9309b2d151008547253b3a4dad350286bb5e2ba86516fcb28a8f9b8e5c7fd0c06c69f5dfdb17b156fbca82641f8456f44cf29087", 0x0, &(0x7f000000a000)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/sequencer\x00', 0x30000, 0x0) sendmsg$kcm(r0, &(0x7f00000009c0)={&(0x7f0000000300)=@ipx={0x4, 0x8000, 0x1f, "9a7de5f892a0", 0xd5b7}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000380)="4a98074baa75e760276e616d19c43d6c9a7a13d99fb0ab508b783527bd79018fca72e587cf60377d518b237aba261064dfc4579ec5c75308db4e479816635dbf5e31e2702e5843c1a9a1bbffb4b2cd520ace9ca6dc5faf5282a71aa916668734fe14749137d939a9655e4d9b118b79d97ffb903ea4e1a1e74576cae356ebf08a7703b54cd5003231cb0a", 0x8a}, {&(0x7f0000000440)="c5a4e0b5d05c47745dc020e869cf5a4ed11f1dadc59e3a10e3cd72e9ca6ab3856faa87c4248920602b9d173472f1d1a6b61992d9d6a278ca73c52a5f35ad18c910308f8403b2e9db99fce68b33070119ed12094029d9593338aaee5274f460493e4ceabf7cf35451e8655a8d4d3bf918c3bb8f307ecf6b543dcd8941639d2bd37c0dbbfbe7", 0x85}, {&(0x7f0000000500)="9941182398cd72fc54b5d095a79d57ed71864c35fb4b6427926a737f90c70bd26a832dc99110d4", 0x27}, {&(0x7f0000000540)="85565dc1fb09ddd891fd42694bc6df75f70c1e12706808004a93bebc3f7d863116223459b8c98a830cd3e1a2b6ab50257fce9b7394654bac1ab37b6cccb9455381285220aa", 0x45}, {&(0x7f00000005c0)="4220416d9d4d3750d320e933e628acb56ffb6997b8f7365d26ffbacaf1c4f53e5b2ca943451f9fedad0620cad03e7877508e", 0x32}, {&(0x7f0000000600)="40ca1602d6b9b3a00c006f9ab7193e37ac784a844929e804d45e8435817d4517", 0x20}, {&(0x7f0000000640)="7dd254045ddec586896e48074162fd88e59190b57b6f8911ea45c32818860604cbf02acba26b6e15714047e170b83de251d1899c1d72ff65c7adc5d8dae86d9392a11a5c8b982f52404febb68882854f5261abb29130f3bea559ceaf1db72d3acb3afc1c475deb0dd488681e959b13bf7b93c1e880f0dba6f39c7dff9363e708b7417a7e6e9769aa78b3b27532f4e62ba0eba0f5548fced3cca22a34b7246c1aecd30d9f805e66e67aed1b0d5231cdf8f0340079928c31e501daf809744a49eb94cf67377ea992180a1ce4c83f2b4059b23611d8cd0dd5c0609b1bbbdcfcc6ec3a4903148e", 0xe5}, {&(0x7f0000000740)="e5b30aae29c83a859e17b21362338c1f0791ad3e99bb267d23432eda341a727cd813d10a81b076e2359e0398f9e413ae21cdfecb08272acccde33463b0d22935274bfa29919b015070b75160d4536690f735d26be4f9a52b2fb3f787a22ff748a1dd91218a033a1d1aab5cb14beb0f9ce23c1be8e89c14b58c516c4ebdbbd25acc17d892799e702c229a1478480606d9df622571ce7822e94fb993577d78b16fab1247d94a89d5c785348bbd883a6a7e6ad111f5cb98cac15827f4a1708afb2c26c13e297669b370d0", 0xc9}], 0x8, &(0x7f0000000880)=[{0x90, 0x1ff, 0x1000, "35b956d753883bc2da6bf54cde9510ca09c77455901afa210a677786fb6abddfe44d340c26c59e4be4a8ee9c7eb3723d5fc8d1b001e82e315f2561a535073ee46a333bb453365b3ad4ce80065873b573174ec468019a288d82cd7419686e1892c50253c4d5d7a360292a744c6c496bba903b837ba367ad9f9b89bab1dbcb67728e0b"}, {0x7c, 0x18e, 0x20, "a70455cdd65e0f66a12e209aed00600f29b09626508423294a9a9c9b1ee221ca2c44e34412da00aaffa475f812c5e01bb4751c4b1fa907e286b6053a20423075f077163658d720b432f66859264ee7492069bcbeb9bdc87d4d1e1a14b9d2a732a17ebad1808fed472e96ee3b0b3e9b85"}], 0x10c, 0x40000}, 0x4) r1 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x100) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimensat(r1, &(0x7f0000000100)='./file1\x00', &(0x7f0000000280)={{r2, r3/1000+30000}, {0x0, 0x7530}}, 0x100) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x40, 0x0) mount(&(0x7f0000033ff4)='./file0/bus\x00', &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) truncate(&(0x7f0000000180)='./file0/bus\x00', 0x0) 17:29:11 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='@\x00') 17:29:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r2, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) connect$unix(r1, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r1, &(0x7f0000681000)=@abs, 0x8) r3 = dup3(r0, r2, 0x80000) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r3, 0x3, 0x0, 0x8, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) 17:29:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4={[], [0xff, 0xff]}}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmsg$netlink(r1, &(0x7f00009f3fc8)={0x0, 0x0, &(0x7f0000214000)=[{&(0x7f0000314f64)={0x10}, 0x2f9}], 0x1, &(0x7f0000414000)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f000078dffc), 0x4) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) r2 = accept4(r0, &(0x7f0000c71ff0)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000f5effc)=0x10, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000238000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xb) sendmsg(r2, &(0x7f0000785fc8)={0x0, 0x0, &(0x7f0000c62ff0)=[{&(0x7f0000895000)="e5", 0x1}], 0x1, &(0x7f0000f2d000)}, 0x0) dup2(r1, r2) 17:29:12 executing program 6: syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x200) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @multicast1=0xe0000001}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r1, 0x20, "4fa49dcf609995383f7be40771125883b4bda5c9d744881ab84ec551f53679e2"}, &(0x7f0000000280)=0x28) r2 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f82557ef99ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(r2, 0x0, 0x4) 17:29:12 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x40, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) recvfrom$unix(r0, &(0x7f0000000300)=""/109, 0x6d, 0x103, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400010}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf4, r2, 0x4, 0x70bd2d, 0x25dfdbfb, {0xf}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffffc}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2=0xe0000002}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x86}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local={0xac, 0x14, 0x14, 0xaa}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5af}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}]}, 0xf4}, 0x1, 0x0, 0x0, 0x44001}, 0x40000) r3 = perf_event_open(&(0x7f0000c72000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10b000, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000400)={0x9, 0x80, 0x80, 0x4, 0xd8, 0x100}) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000000080)={0x9, 0x40, 0x400}) r5 = perf_event_open(&(0x7f0000877000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r3, r5, 0x0) 17:29:12 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x185202, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00000000c0)={[], 0x13e, 0x9, 0xffffffff, 0x0, 0x34, 0x2000, 0x3000, [], 0xb64}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000100000000000000010000000000000000000000ff"]) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48f}]}) 17:29:12 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340), 0x0, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:12 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) socket$inet6(0xa, 0x1, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000200)=""/240, 0x1000000, 0x1000, 0x4}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0)=0x10, 0x4) ioctl$void(r0, 0xc0045c76) 17:29:12 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340), 0x0, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x48, r2, 0x2, 0x70bd2c, 0x25dfdbfb, {0x6}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7ff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000010}, 0x800) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/34) 17:29:12 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000143000/0x1000)=nil, 0x1000, 0x800000) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551c, &(0x7f0000000080)) r2 = timerfd_create(0x0, 0x0) sync() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x4000000c}) 17:29:12 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000e14f8a)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, "c8fba2", 0x38, 0x40000000003a, 0x0, @dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@param_prob={0x3, 0x3, 0x0, 0x0, {0x0, 0x6, "b79208", 0x0, 0x2f, 0x0, @dev={0xfe, 0x80}, @local={0xfe, 0x80, [], 0xffffffffffffffff}, [], "1d3053a06de46b1c"}}}}}}}, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 17:29:13 executing program 4: symlink(&(0x7f0000000380)='./file1/file0\x00', &(0x7f0000000340)='./file0\x00') symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='./file1\x00') r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000040)={0x2, 0x5, 0x9, 0xff, 0x10001, 0x44}) chdir(&(0x7f0000000300)='./file1\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getuid() syz_fuseblk_mount(&(0x7f0000000200)='./file1\x00', &(0x7f0000000100)='./file0/file0\x00', 0x0, r1, 0x0, 0x0, 0x1, 0x0) 17:29:13 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x8000002) fstat(r0, &(0x7f00000000c0)) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x3, 0x7}) close(r0) 17:29:13 executing program 1: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006740)=[{&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640), 0x0, &(0x7f0000000700)}, {&(0x7f0000006580)=@file={0x0, '/\x00'}, 0x6e, &(0x7f00000066c0), 0x0, &(0x7f0000006700)}], 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000040)=0x5, 0x7b420980) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000000180)={0xa, 0x200000000004e20, 0x9, @loopback={0x0, 0x1}, 0x5}, 0x1c) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xe863, 0x40) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x1, 0x0, 0x100000001, 0x3, 0x6}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x101000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) 17:29:13 executing program 6: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0x1d}, @multicast1=0xe0000001, 0x0, 0x2, [@broadcast=0xffffffff, @rand_addr=0x6]}, 0x18) sendfile(r0, r0, &(0x7f00000000c0), 0x80000000) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)={0xfff, 0x7a, "6123ef501114b6d89ad259bd4cf8daa1a5659203aa6b8107906304fb4ad1a912088bb75ab989508487a18bb7ea801f6cef7b29cd395c4f8dc296ebb75e0bc3b18a62d41fb91bd70ecdc3a08a290ca5a39f18632ec54eff4af0649df000bbd169ec811383dada1e82cc1e5a56889f478d94435bd414b02d2c3bbc"}) sendfile(r0, r1, &(0x7f00000001c0), 0x8f) 17:29:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000080), &(0x7f0000001ac0)=0x4) 17:29:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a}, &(0x7f0000000340), 0x0, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) r1 = getpgrp(0xffffffffffffffff) prctl$setptracer(0x59616d61, r1) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x10182) setsockopt$packet_int(r2, 0x107, 0x8, &(0x7f00000000c0), 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @multicast1=0xe0000001}}}, 0x84) 17:29:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x2, 0x401, "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", 0x4, 0x73cbd84b, 0x1, 0x4, 0x4, 0x8, 0x7f}, r2}}, 0x128) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000003c0)={"19446b0286356cde3449d5c51205a61b8bed094805eedeeb53b9f116688648e8c7110407aaaf270399a19418d6a0dd68bf7c98ccd4c85c057c0d70a5df4cd1060782c6ff9e8adaea60168ebc8e30388ea77cab4e94206cbfe0d4d1fffed8ed8b374b3a876cf9813840e4f7ad7b7ed5925fc613f00e9e366b56bcfe6e74d009c88baede7d8e170bef873b6e4a7ccda6bc7640d5c2f5ec7cd059a298cb225a3e976f2dfaa41e1a5d1191ec7bdf2a63684968bf6e897d20baf440b9b353d9d48cb99655ce562cc6f00e153f15f73bf38d6ba1f02ce559dd7fafdce6645ebdeb7698f0cbe0fb13ac294ba3794c8219ce719b80e92636916540e6bc15041f4500c9058f18febd65a62f6ea30d9f7788a31fff242cddab18a01bf8fdbb6f11f0228ae427e24805450d0c6a7cf5cfdf652e96ec56e3deaaf83172f1e55b7eeadbec331b5dd762fbe8edbcd0e8d3686404c49f64340a78c48cfb5a7814ddf9ada328c2af0d0dfbb82867a3f83cd892759e839f100edf6c0a566325dd814733356c27692070c898d680530a054b7b5dd132f6678c2ba9f9461733a472924bbf3ca9074cacf837bb4ed4d3dadf2f120036842186c4adfc1096e0d69db18b067d695f0a8f9965571e51f945c17917a1f60d5bd94212766c0bc38b71ab524635ab01b7b7819847351f4b79ac33236d77921bd266573ebcd6b171955dff4640d99f8d707a61742bcbd99bd15fbf3ca795e36d94f62a73747e2728b304f78283ca67e6116cd05d6e06e8b2d57cfa3a582956d22249cdebdec295eaee52f5b60b213dba9c749409fe1ca0668fd58117a7323b01969c0d23b31585895da6d886c450d9ba14980ab9a8a00dfefaf8d98fc2e9a30bb349444d9c165500a60752f6b22deffafce76c662213e717b97d66be7e16600ad64990299c08956c9edd598612bb203c1d04fc6e0ef2a897d0f11e058920074d6de296f429a3854f6f4193bbb40112fe0e71acbe0fe7847c90610ede9683b3f8e8349def5f79472def2fb0173616106bdd65a1cec055e999db9761328eb58028cf5d74f7d81cf81438f57c8dc60643b57510fdc76bb77bd08cf36e9032bcb9caf0d9c4ca349a5556bc8c54fff65be8bd4121b0c1c842d553efa4130dc198c1a3da9fd7724e9bec428f542bd620bd8713bd98e1beb7bfbda897179d992f58a357890d0f14f3245232ccd0bc3e2cab52810160a19c3cb1d3eb308d157b9464c8625d33972ee6864c259f15f1d64b32fb942d3e2e6b2fe51c9b0eb372ceec810c542893d4c24a00bee0492b6f4b19fc003bf60965ed00ff037e5a5bae41597b1f2501bd68307987b735922b6a33e382ceaa762f91a301245caeb6123acf934777b182ae82bb9d7cf2dadfb53e9025cab81f2052550db7f750c881fa35fc9393e7426144f1cd77b99b01cc8009f37d4df1292f1c096d"}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000140)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x9, 0x0, [], 0x1}]}) 17:29:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x6a) listen(r0, 0x0) [ 64.720638] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:29:13 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 64.785194] Disabled LAPIC found during irq injection 17:29:13 executing program 6: symlinkat(&(0x7f0000001640)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000001680)='./file0\x00') r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7e2, 0x400000) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000180)={0x1000000080000002, 0x100002}) 17:29:13 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(wp512)\x00'}, 0x58) close(r0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0), 0x4000) 17:29:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000000)=0x7000) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="0200740000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000020000000000000000000000000000000000000000000000000000000000000000000000"]) 17:29:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x100, 0x13) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x5, 0x4000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r3, 0xb90}, 0x8) [ 64.842937] Disabled LAPIC found during irq injection 17:29:13 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x1, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r0}) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0x0) mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x1000003, 0x1013, r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xfb59) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setscheduler(r2, 0x7, &(0x7f0000000140)=0x80000001) 17:29:13 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"6966623000faffffffffffffff00", 0x6002}) r1 = getpgrp(0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f00000002c0)=[{r3, 0xffffffffffffffff}], 0x1, 0xfffffffffffffbf5) r5 = dup3(r3, r4, 0x0) fcntl$setownex(r3, 0xf, &(0x7f00000010c0)={0x0, r1}) sendmsg$IPVS_CMD_GET_INFO(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="e39c7cfdcbf0ff2e9fc84da3d2bda8e7405dacaabd08502d53cb4e309f3c17a703092a274f75312f075a9e7f02b30d02edb7e2e3651a1802bee519b907aa29785082c049bd593c79e06abf58ee2c5d48e3", @ANYRES16=0x0, @ANYBLOB="00000000000000d72716e8390382df6fec00000000f9e400eae6ec9a38703a6fd2b3f057af33bcad735701ec0f2237dfb5d4dc532174c85a901ae454f15ad20ead9427a4fa20000000b205456f08cc26e98dfbae402ba7d03397bd87b5ce89850e"], 0x14}, 0x1}, 0x0) pipe2(&(0x7f0000000240), 0x84800) tkill(r2, 0x16) poll(&(0x7f0000000140)=[{r0, 0xb04c}, {r3, 0x80}, {r5}, {r4}, {r4}, {r5, 0x1000}, {r5, 0x10}], 0x7, 0xafc) r6 = socket(0x11, 0x100000803, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000040)={'ifb0\x00', 0xa1fd}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r5, 0xc0305302, &(0x7f0000000200)={0x6f, 0xaf, 0x831, 0x47e196b6, 0x97, 0x1}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000080)=0x2, 0x4) ioperm(0x3, 0x4, 0x3) 17:29:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a", 0x4) [ 64.960764] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:29:14 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000580)=0x104000000) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xe363, 0x240040) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000080)={0x1, 0x8}) 17:29:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r0, 0x7fffffffffd, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) 17:29:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:14 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000480)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000004c0)=r1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000180)=0x1e) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000000c0)=""/159) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ftruncate(r0, 0x48) getgid() fcntl$setstatus(r2, 0x4, 0x0) 17:29:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) sendmmsg(r0, &(0x7f0000000040), 0x47, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x800, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x2b, @dev={0xac, 0x14, 0x14, 0x1f}, 0x4e21, 0x0, 'lc\x00', 0x1, 0x8, 0x77}, 0x2c) socket$inet(0x2, 0xb, 0x401) 17:29:14 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(des3_ede-asm)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000100)=0x1c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ff00080000a8da1da4970000006100000000000000000000", 0xffffff01) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1}}, 0x14}, 0x1}, 0x0) 17:29:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0xa0001, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000200)=r1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4000000000000031, 0xffffffffffffffff, 0x0) ioctl$fiemap(r2, 0x40246608, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x4924924924924a3}) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000000)=@ioapic) 17:29:14 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2, &(0x7f0000000040)) 17:29:14 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000180)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1004000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x54, r4, 0x2, 0x70bd28, 0x25dfdbfb, {0x11}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd8}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'teql0\x00'}]}]}, 0x54}, 0x1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000440)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'syz_tun\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000940)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x38000080}, 0xc, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="8c020000", @ANYRES16=r2, @ANYBLOB="10042abd7000fddbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="2402020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e6365003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000701000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040093000000080007000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000500000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000040000080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400feffffff080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000400000008000600", @ANYRES32=r6, @ANYBLOB="0800010093a375441ee84fafcb03d15bd574141c3b4115d45e49a77dbbcf8b0800a1fb92396df88a1c569740267e4c38cb", @ANYRES32=r7, @ANYBLOB="4400020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ffffff7f08000600", @ANYRES32=r8], 0x28c}, 0x1, 0x0, 0x0, 0x880}, 0x4000080) r9 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r9, r1) write$tun(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="000000000000fdffffff000000a9ea3c41d22903ee082a6c419f7aafa15fa0d8ae6700747504523c9d3793b924c5ded9d917534867df02ce9e278bb59699f8a20f04a5e840b6bc451db824d4f29c122db94c0f9b6a804a8a1bfd1c76bc44dba34fc336879dcb5a12e506de79f0e53f046eeb062dc846d99920577b4d25e0137f982dab3b1e60be65559a2c8b7eef0100b1fc3fc995287d659abc37e32061daa5abea214ac328626a9661a10000252cf20b7d7e02028c948864505073f91ab6d268691254138ccb43a80ff4b77225bf5803728cde51b43717445dec33f7d044b1b1fae9e4b0f3bddda68d8e3eea8a216664cdb50981ae0e5f31250975fa3a0a09ee2e340d3c3fc64142778a5e089ac3da72c8dc9580e7434babdb9bc89278c6f1c964de83244d0773e474db845237e9fb987615c64a983c59617d08ae795ab00a9243c48ee3"], 0xd) 17:29:14 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) fchmodat(r0, &(0x7f0000000080)='./file0\x00', 0x1b3) futex(&(0x7f0000000440)=0x2, 0x0, 0x0, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x0) 17:29:14 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000080)={0x6, 0xfffffffffffffff7}) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000000c0)) 17:29:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') write$eventfd(r0, &(0x7f0000000040)=0xffffffffffffffb1, 0x8) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000140)) 17:29:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000180)={r0}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000001c0)=0x4, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000040)={@multicast2=0xe0000002, @rand_addr=0x7}, 0x8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) sendto$inet(r2, &(0x7f0000000080)="769df74ccca3e37ac7ddf0e0c8c052e8fac8ed955f20fc14459aa4893f030b3993e0dab298ec9418b793dc8b2a99120db124b47e394c0b1c74a36ac0b52532f7c4545e670e21ed6b78786f99aab737806367153819571b23ff82e064ad4556211c1f67aca36ed0bf7d7e5ebe35661cc31a2ee9a92a5b5765a4dbb51f8ffe07eb6cda97668e49260d634232dc011bb34b8003861297d2d099d29851f6fdcb7df0f3af1ff372c21aaa6ca78bc3f61f4327240665f4534c30bc9a6ebb2029577e499a96b212a66c091ebf52886ee76a215fe904dcdbbe3b53f0a422d0", 0xffffff5a, 0x2000ff0b, &(0x7f0000e68000)={0x2, 0x4e24, @local={0xac, 0x14, 0x14, 0xaa}, [0x34]}, 0x24) shutdown(r2, 0x1) 17:29:14 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000240)={'veth0_to_bond\x00', &(0x7f00000005c0)=@ethtool_dump={0x23}}) setsockopt(r0, 0x7f, 0x3f, &(0x7f0000000040)="9cb16e2153b24894ac81be7984c978faa91613252dc00824ab52295fcd74051889e25648e3ffbe8988be7a4fef30202f20e1489036bde110cd16f2c6f7f70cc683392ac964ce7d50af9f8c1b0e4231f416498e11485964f96b6546a0c815a18e16d221515fd1e290aa3768596fb269ce8ad616515b7a95c89dda3f09dd723b661d24973e25f7ec4ec2fa60d96af055278500741082", 0x95) syncfs(r0) 17:29:14 executing program 3: r0 = socket$inet(0x2, 0x80003, 0x10001) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) r1 = request_key(&(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000200)='{\x00', 0xfffffffffffffffa) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000140)="87ea647205116456ffcef4076fc4976edddb315c8f25e56c05e7f8592b47b09412643768cb3e13", 0x27, r1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0xa64, [0x0, 0x20000540, 0x20000570, 0x20000f74], 0x0, &(0x7f0000000080), &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001100000000000000000076657468315f746f5f7465616d00000062637368300000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaaaa0000000000000000c8080000c8080000f0080000616d6f6e6700000000000000000000000000000000000000000000000000000034080000000100000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001feffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac6de2e13947f6fd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414aa415544495400000000000000000000000000000000000000000000000000000004000000000000006314b101000000000000766574683038746f5f626f6e626d409c766c616e3000000000000000000000007665746830000000000000000000000076657468310000000000000000000000ffffffffffff000000000000ffffffffffff00000000000000009c0000009c000000e400000063707500000000000000000000000000000000000000000000000000000000000800000000000000000000004c454400000000000000000000000000000000000000000000000000000000002400000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0xab4) 17:29:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x894c, &(0x7f00000000c0)={'bridge_slave_1\x00', &(0x7f00000019c0)=ANY=[@ANYBLOB="000000007f0000000000000000000000"]}) 17:29:14 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback={0x0, 0x1}, 0x2}, 0x20) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc00) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000040)=0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in=@remote, @in=@multicast1}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000080)=0xe8) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) sched_getparam(r2, &(0x7f0000000240)) 17:29:14 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000080)={0x3, 0x9, [{0x9, 0x0, 0x5}, {0x46, 0x0, 0x6}, {0x80, 0x0, 0x10000}]}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x15}, 0xc}, 0x1c) 17:29:14 executing program 1: r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x80000) bind$vsock_dgram(r0, &(0x7f0000000380)={0x28, 0x0, 0xffffffff, @host=0x2}, 0x10) move_pages(0x0, 0x206, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000040), 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000003c0)={0x2, 0x4, [0x6]}) get_robust_list(0x0, &(0x7f00000002c0)=&(0x7f0000000280)={&(0x7f00000001c0), 0x0, &(0x7f0000000240)={&(0x7f0000000200)}}, &(0x7f0000000300)=0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x14}, 0x1}, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0xc25c4110, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000040)) 17:29:14 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ftruncate(r0, 0x0) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x1, 0x6, 0x7, 0x0, 0x8, 0x400, 0x1, 0x100000001, 0x4, 0x8000, 0x9, 0x1, 0x6, 0x0, 0x1000, 0x10001, 0x80000001, 0x49cadb8c, 0x1, 0x6, 0x4d, 0x71, 0x1, 0x5f, 0x53, 0xfffffffffffff800, 0x1, 0x6, 0x1, 0x4, 0x8, 0xb44, 0xf02, 0x1000, 0x8, 0x0, 0x77, 0x5, @perf_config_ext={0x2, 0x10c}, 0x8900, 0x8, 0x5b5, 0x0, 0x3, 0x40, 0xffffffffffffffe0}, r1, 0x5, r0, 0x3) pipe(&(0x7f0000000000)) 17:29:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite6\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000200)='o', 0x1, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r0, 0x0) r1 = add_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)="8cb3fddfde", 0x5, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='user\x00', r1) 17:29:14 executing program 3: r0 = socket$inet6(0xa, 0x2000000802, 0x8004) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x4e23, @multicast1=0xe0000001}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@empty, 0x800, 0x0, 0x2, 0x1}, 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000001300)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000010c0)=0x2) socketpair(0x5, 0x800, 0x375, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback={0x0, 0x1}, 0x800, 0x0, 0x2}, 0x20) sendmsg$nl_crypto(r2, &(0x7f0000001180)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x404}, 0xc, &(0x7f0000001140)={&(0x7f0000001200)=@upd={0xf0, 0x12, 0x8, 0x70bd29, 0x25dfdbfd, {{'authencesn(sha1_mb,xts-twofish-3way)\x00'}, [], [], 0x400, 0x2000}, [{0x8, 0x1, 0x400}, {0x8, 0x1, 0x7ff}]}, 0xf0}, 0x1, 0x0, 0x0, 0x15}, 0x10) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000080)=0x5) 17:29:14 executing program 7: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) epoll_create(0x1) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)) 17:29:14 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x8, &(0x7f0000000080)=0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f0000000280)=""/144, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f00000000c0)=""/189, 0x4000, 0x1800, 0xffffffffffff4d84}, 0x18) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x40000) 17:29:14 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0xfffffffffffffffc, 0x2, 0x1, r2}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x37, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x360, 0x0, &(0x7f00000003c0)}) ioctl$BLKROGET(r2, 0x125e, &(0x7f00000000c0)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x89, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) 17:29:14 executing program 1: r0 = getpid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r2 = mq_open(&(0x7f00000000c0)='-em0\'eth0vboxnet1]\\\x00', 0x2, 0x4, &(0x7f0000000140)={0x9, 0x9, 0xe41, 0x1, 0x9, 0xfffffffffffffff9, 0x1000, 0x200}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1f, 0x9, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x828}, [@alu={0x7, 0x80000000, 0x9, 0xe, 0xe, 0x6, 0x1}, @generic={0x7, 0x10001, 0x3, 0x10001}, @generic={0x5, 0x7, 0x5, 0x8}], {0x95}}, &(0x7f0000000200)='GPL\x00', 0x3ff, 0xc7, &(0x7f0000000240)=""/199, 0x41100, 0x1, [], 0x0, 0x9}, 0x48) kcmp(r0, r1, 0x7, r2, r3) r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r4, 0x40045730, &(0x7f0000000100)) 17:29:14 executing program 6: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x56, 0x0) chdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x4, 0x0) syz_fuse_mount(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 66.348339] ion_ioctl: ioctl validate failed 17:29:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)="dfe6e1ccf50c78d998a63b7a36d749809ba51a2fa241e512daf060b114885c508cc6a27c58342756e59c409e4f38a30b5a9b3e1c8522299640f37e3de7146155cb2da4fab0cf24bd422176891cff8c576cd77a36558f66a04105210968a6e894c349527f7d3f72409dceb8280ecd72c0f8edabfd42d4c46ac0067fadeaf3bd6a7b10fd3405093aa880b9d52c5faa1c0dcfb7a1ed6974d5", 0x97, 0xfffffffffffffffa) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) keyctl$reject(0x13, r3, 0x3, 0x6, r4) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000feff20720000d8afe284a91c24c22340000000000000e5ff0000000000000000000000000c6494e6171d7fc6dfba6f00f6ada425381e13304e22130e6fa87ab2e38c015b22fa82c7df8033c2aa5e603569b1f1dede9d3c4d244352c432ad7764642ffde23bc2413cab5153d423a0ed23c3aaa52a326efe707a3205182ad3c083a3e7526fba9b"]) 17:29:14 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200003, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x1}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x14, 0x18, 0x1, 0x0, 0x0, {0x5}}, 0x14}, 0x1}, 0x0) 17:29:14 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:14 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x100, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000040)={0x15, 0x54, &(0x7f00000000c0)="6f459264e510c6855c643dec26546fcdda7d78981715c1642af23fcd67e59dad5f6eca37c8fa107f97525d25005479ecdc6a705ccc597610e10fddd1739b88505562def545459d054a5920f124d1a87f907a7ffe"}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1, 0x9, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, 0x8000000000}, 0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="74000000290000000b00000028ef66e23738a62299e1f22909bf8b6733a4b67d9003990de4c2cbbfada529a398c7436174f35b561de478ac78a7960956e83e6c9e290cdcc4c2caf7290dcaa468fa9d052ce0db1b5c8066080441da18baa50e1bc47b3dea7743027798e922b7f6c0b52ed0ff2c12"], 0x74}}], 0x2, 0x0) [ 66.472611] binder: 7306:7308 ioctl c0184908 20000080 returned -22 17:29:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x4, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0xfffffffffffff547, 0x1c06, 0x1, 0x200, 0x80, 0x1, 0x0, 0x4, 0x0}, &(0x7f0000000400)=0x20) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80585414, &(0x7f0000000480)=""/164) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000440)={0x1, 0x0, 0x9, 0x5, 0x1000, 0x0, 0x4, 0x9, r3}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r1, 0x1}}, 0x18) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x200000) accept4$packet(r4, 0x0, &(0x7f00000000c0), 0x80800) 17:29:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x2000000000000002, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./control\x00', 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) rename(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000180)='./control/file0\x00') bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) 17:29:14 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1f, 0x800) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:29:15 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="00000000000099ee75555834ebdb9dfeb6b1d747fac0e786bc54633a84d75d70d8a098acebf1b513ddb2229c444d365dc6b46889d7ad0879da1eb046a606488590990687533f4ec08aa13a4430ca173af1ddae4c04ee3ba88d17ca93f37b"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000380)={0x6, 0x7, 0xa000}, 0x95) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000003c0)=0x3) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYBLOB="b5000000ee0cd74c4f4f0aedef73a3991a56623dd3943db5a7e72c946911404ddc2bb351d3295791157b015680cbeb8b1c4dd4f5c460e14a60d944c84694c4de1f3c392c6b4d1b050338f11cc40000000081ff34d1634d9bb9358ed3d67b8024882a1567a764b6bc87ced81043d123be95788afb5c127d6d54a7c9d50e278e9d90b2b5871c94d565f74d708e8bc24661f78342e0215993e5396a4d10d05064283685240c4dd0dd5f0f4020e9dda771d2954f"], &(0x7f0000000140)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:29:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:29:15 executing program 4: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x4, @empty, 0x8}], 0xa) 17:29:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:15 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000, 0x1}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x81}, 0x1}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) wait4(r1, &(0x7f00000000c0), 0x3, &(0x7f0000000140)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x80400, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x7f, @mcast2={0xff, 0x2, [], 0x1}, 0x8}}}, &(0x7f0000000300)=0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000003c0)={r3, 0xb7d5, 0x400, 0x1ff, 0x5, 0x8, 0x4, 0x2, {r4, @in6={{0xa, 0x4e20, 0xe7, @mcast2={0xff, 0x2, [], 0x1}, 0x2}}, 0x7fffffff, 0x6, 0x1, 0x1dae08eb, 0x5}}, &(0x7f0000000480)=0xb0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000540)) 17:29:15 executing program 1: mprotect(&(0x7f00000a8000/0x3000)=nil, 0x3000, 0x3) [ 67.238190] binder: 7306:7372 unknown command -926724785 [ 67.243776] binder: 7306:7372 ioctl c0306201 20000140 returned -22 [ 67.254069] binder_alloc: 7306: binder_alloc_buf, no vma [ 67.259784] binder: 7306:7372 transaction failed 29189/-3, size 0-0 line 2967 [ 67.372953] binder_alloc: binder_alloc_mmap_handler: 7306 20001000-20004000 already mapped failed -16 [ 67.386556] binder: BINDER_SET_CONTEXT_MGR already set [ 67.390377] binder: 7306:7373 ioctl c0184908 20000080 returned -22 [ 67.392165] binder: 7306:7372 ioctl 40046207 0 returned -16 [ 67.398620] binder_alloc: 7306: binder_alloc_buf, no vma [ 67.409734] binder: 7306:7374 transaction failed 29189/-3, size 24-8 line 2967 17:29:15 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000040)=0x7fff) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2=0xe0000002, @local={0xac, 0x14, 0x14, 0xaa}}, 0xc) 17:29:15 executing program 6: r0 = dup(0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000000)={{0x0, 0x6}, 'port0\x00', 0x1, 0x0, 0x8, 0x0, 0x1f, 0x1, 0x1ff, 0x0, 0x1, 0xd9e8}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x802) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000030fb4)={0x0, 0x0, 0x207}) dup2(r3, r2) write$sndseq(r1, &(0x7f0000000e50), 0x23e) 17:29:15 executing program 3: unshare(0x40000000) r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) fcntl$addseals(r1, 0x409, 0xfffffffffffffffe) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="000000000000000000000000339071b61f9466779e338d2837b66cc8027800"], 0x26) 17:29:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:15 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') rt_sigaction(0x1c, &(0x7f0000000040), &(0x7f0000000080), 0x8, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000140)={0xffffffff}, 0x2, {0xa, 0x4e23, 0x6c09, @loopback={0x0, 0x1}, 0x1}}}, 0x38) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000280)={@dev, @remote}, &(0x7f00000002c0)=0xc) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) 17:29:15 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x40) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00006a3000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) poll(&(0x7f0000000000)=[{r1}, {r2}], 0x2, 0x0) 17:29:15 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000bc000)=@abs, 0x8) fcntl$setstatus(r2, 0x4, 0x800042c05) ioctl$sock_proto_private(r2, 0x89ed, &(0x7f0000000080)="25fc95b6759a878f84bfa448233d1b5227582c6386d082f8a974b5ac6c0f09a14f6c7f317b1d8d919e7aa6f60af365b4e98ad5a03fbcbba1895f52d1580cec6c8debae5421aa052b0c847267f152b3b534602c7693cf6c9af09efed0fbc959a530ee0e396b807f840c41d7dd01894e9cab154efdb6865375983bbd79f26123881eb0208a9b4a2086ccd534eaf94f9cc58c3ad75beee25c813c4f1691c7709162d9e533a4d8c2dc46f85b63921bb92a9e5cdb3c5cab72860b9bcfd9800c83d08bc0094c7f3f2010987ac2a4943c03f528443242de53d09b6f78") r3 = socket$inet6(0xa, 0x0, 0x9) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) finit_module(r0, &(0x7f0000000040)='\x00', 0x1) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) 17:29:15 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0xa}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r2, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) sendfile(r0, r1, &(0x7f0000000040), 0x8010) listen(r0, 0x1) [ 67.420544] binder: 7306:7373 unknown command -926724785 [ 67.426056] binder: 7306:7373 ioctl c0306201 20000140 returned -22 [ 67.435826] binder: 7306:7372 got transaction to invalid handle [ 67.442157] binder: 7306:7372 transaction failed 29201/-22, size 0-0 line 2852 [ 67.458101] binder: undelivered TRANSACTION_ERROR: 29201 [ 67.492925] binder: release 7306:7308 transaction 6 out, still active [ 67.499849] binder: unexpected work type, 4, not freed [ 67.505197] binder: undelivered TRANSACTION_COMPLETE [ 67.532592] IPVS: ftp: loaded support on port[0] = 21 17:29:15 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000280)=0xffffffffffffffba, 0x1) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {0x3}, [@FOU_ATTR_AF={0x8, 0x2}]}, 0x1c}, 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) 17:29:15 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2041}, {r0, 0x8100}, {r0, 0xc}, {r0, 0x42}, {r0, 0x400}], 0x5, 0x4) 17:29:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) lookup_dcookie(0x2ed3, &(0x7f0000000200)=""/162, 0xa2) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e57044", 0x0, "cd98e8"}}}}}}, &(0x7f0000000040)) 17:29:16 executing program 5: r0 = socket(0x20004000000015, 0x80000000080005, 0x100000000) getsockopt(r0, 0x200000000114, 0x2712, &(0x7f0000000040)=""/1, &(0x7f0000000000)=0x1) 17:29:16 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0xfffffffffffffffa, 0x2, 0x6, 0x200}, 0x14) syz_emit_ethernet(0x20e, &(0x7f000000a000)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 67.592837] binder: undelivered TRANSACTION_ERROR: 29189 [ 67.598496] binder: send failed reply for transaction 6, target dead 17:29:16 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:16 executing program 7: mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200001, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc10c5541, &(0x7f000035dffc)) 17:29:16 executing program 1: r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) 17:29:16 executing program 2: seccomp(0x4000000000000001, 0x1, &(0x7f0000028ff0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) prctl$seccomp(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clock_nanosleep(0xfffffffffffffffc, 0x0, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = accept4(r0, &(0x7f0000000140)=@alg, &(0x7f00000000c0)=0x80, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e24, 0x7, @remote={0xfe, 0x80, [], 0xbb}, 0x8001}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x1}}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) write$binfmt_misc(r1, &(0x7f0000000000)={'syz1'}, 0x34000) seccomp(0x1, 0x1, &(0x7f0000000180)={0x1, &(0x7f00000000c0)=[{0x6}]}) [ 67.780572] IPVS: ftp: loaded support on port[0] = 21 17:29:16 executing program 4: r0 = request_key(&(0x7f0000000340)='.dead\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000480)='\x00', 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r0) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, 0x0, 0x0, r2) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a}, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00X', 0x8, r3) getgroups(0x4, &(0x7f0000000280)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000140)={0x1, 0xffff, 0xffffffff, 0x7b, 0x7, 0x80000000, 0xc, 0x8, 0xd6, 0x81, 0x2a8980}, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40042406, &(0x7f00000000c0)='\x00') r6 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000002c80)={0x73, 0x79, 0x7a}, &(0x7f0000000140), 0xe2, r2) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r6, r6}, &(0x7f0000a53ffb)=""/5, 0x68, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) 17:29:16 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0x8000) ioctl(r0, 0x5380, &(0x7f0000000000)) 17:29:16 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20802, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x18) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0xc058534f, &(0x7f00000000c0)={0xe14}) 17:29:16 executing program 6: clone(0x0, &(0x7f0000000380), &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x802, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={0x0, 0x4}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYRES32=r1, @ANYBLOB="1b0000005df8e700009e35c9eb9396b9296502e57d52811954653596053b68"], &(0x7f0000000340)=0x2) read(r0, &(0x7f0000000680)=""/143, 0x13) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x80000000) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000180)=0x1) read(r0, &(0x7f0000000040)=""/97, 0x61) 17:29:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:16 executing program 1: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f00000000c0)=@req={0x20, &(0x7f0000000080)={'veth0_to_bond\x00', @ifru_map={0x100000001, 0x4, 0x400, 0x5, 0x0, 0x4de8}}}) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="73797a311fa5d6177d8a90b22e5f2863854df0a939a79794f76388486b79cfde12ea6bb5300813d4098bd004b6af0b79b5577ec17240d5de3eb79685c039abbcafde3ccf04ee9864ea782c4678218b99f09a50646c3653a643468474b8fd9b9f359ead1ec133b2fa7add7f85635181cffbe57ffa1c6811f02bdfbff7129b5c04e2a48b15ffa0cb6e73287840b33a63f6e46ce5e562de00bc0270441a48bc772cd4d33dc64818c236f8b6942b6980a9991736056d3fbca03be44073be47c728571696f2bc641a961ec6a87c60173707869d9ca5200c638b0606000000000000006a07f445fdb9a28794beb8cafd9660a3055e6e3b0e51cf9c6dfdc57193caff5ddfb1ee2f338597bf0daaf738d7a1052aac201493f952c2aec31b3769bb68c5b0dc1414d50d0c55286d65aae0a3869256413bbefd94d8054a112bdeda2a39e07e5dc23ef3c2fe4373182de538dc90025c417d4d0736e7e91e874edb5189abf37a642a85a89bbda532c13109b68410cac5efa4adbc6339c1bbc6ee9be37cec2b4b9ff15f4b8752b2e8f28f59dc341797298af6aee6981cdda08c2d6d9aac0a45cae19713dccf732433fa2466a2cb7750556d1f05d7a7e7da740cc80eefb4e6551a4dec415e06e8c57fd35e890180f5f76e5cd369cb70d6468c53c53baccf8bdca7458ac389a2f6e90f8000000000000042d2c638e30000000049f4dcc5f064169999a5fe5ab759d157ce6a6a1726949bc4eb20191f66a6fa1d679ddcfa1b9a3781a2d0f6172b1f18474c0b1ece2e5560e09415116395fc408a073eb087d1289669d588ba61ccbc83a6b416ef7a6e12718560dc3f73ba233dfee6cb3f03713cd76b5b86da753bb8826ab573ed2f93d09f83e959508f9a070aed1f105bc79abc7dd3d6ebdb35232603259add12ac5a4fc391eda787a5eb7ff0872f6720b8103158264369c6c63cd6cfcd4aebb16e9a31a6a695b9ef08c24b7bcfd8380c8540"], 0x103) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40101000, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) r4 = gettid() fcntl$lock(r2, 0x6, &(0x7f0000000040)={0x2, 0x0, 0x80, 0x400000040, r4}) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000800)=""/4096) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x8, 0x6ed, 0x7ff, 0x1, 0x1}) fcntl$lock(r0, 0x24, &(0x7f0000000000)) 17:29:16 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x24020400) r1 = getpid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x8, 0x200, 0x200, 0x0, 0xac, 0x41, 0x8, 0x1, 0x9, 0x80000001, 0x72, 0x0, 0x1ff, 0x9, 0x2, 0x5, 0x2, 0x9ad1, 0x10001, 0x1, 0x7, 0x6, 0x8, 0xd324, 0x4, 0x1, 0x4, 0xdde1, 0x3400000000000, 0x59, 0x9, 0x100000000, 0x2d33, 0x3, 0x80000001, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x4002, 0xfffffffffffffff8, 0x9, 0x5, 0xa9b, 0x9, 0x2}, r1, 0xd, r0, 0x8) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children/]\x00') 17:29:16 executing program 4: r0 = socket$inet(0x10, 0x3, 0x3) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000a061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 17:29:16 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300), 0x0) dup2(r1, r0) fgetxattr(r1, &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00000000c0)=""/203, 0xcb) 17:29:16 executing program 7: unshare(0x200) unshare(0x28020400) unshare(0x2020600) r0 = socket$nl_crypto(0x10, 0x3, 0x15) lseek(r0, 0x0, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000040)=""/212) 17:29:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getrlimit(0x9, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x149, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x11, 0xffffffffffffffd2, {"caaf634e9486636d735ab2bfaa707ce0"}, 0x7f, 0xfffffffffffffff9, 0x9164}}}, 0x40) socketpair(0x8, 0x0, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) 17:29:16 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:16 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0xffffffffffffffff, 0x7, 0x1, 0x56, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000080)={'veth1_to_bridge\x00', {0x2, 0x4e23}}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0e05403, &(0x7f00000000c0)={{0x0, 0x3, 0x7fffffff, 0x0, 0x3}, 0x1, 0x4, 'id1\x00', 'timer0\x00', 0x0, 0x3, 0x9, 0xf97, 0x8226}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000fcb000), 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000200)=0x6) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000001280)=""/190) 17:29:16 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x220000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000280)={0x1, 'veth1_to_bridge\x00', 0x4}, 0x18) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/57, 0x39) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0xce, 0x446002) fcntl$dupfd(r1, 0x0, r1) r2 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000001, 0x24401) ioctl$TIOCSBRK(r2, 0x40044591) 17:29:16 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) writev(r0, &(0x7f00000012c0)=[{&(0x7f00000001c0)='>;', 0x2}], 0x1) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80800) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x10001, 0x4) [ 68.715090] audit: type=1326 audit(1529602157.067:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7434 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f23cb9 code=0x0 [ 68.736132] audit: type=1326 audit(1529602157.088:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=7434 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f23cb9 code=0x0 17:29:17 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x44240, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r0, &(0x7f00000003c0)=""/178, 0xb2) 17:29:17 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) splice(r0, &(0x7f0000000100), r0, &(0x7f0000000140), 0x80, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000640)=0x200000000) write$vnet(r0, &(0x7f0000000580)={0x1, {&(0x7f0000000000)=""/219, 0xfffffffffffffd16, &(0x7f0000000480)=""/98, 0x0, 0x2}}, 0x68) 17:29:17 executing program 1: pipe2(&(0x7f0000002e40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000000080000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80)=[{{&(0x7f0000000200)=@sco, 0x80, &(0x7f0000000680)=[{&(0x7f0000000280)=""/246, 0xf6}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/142, 0xffffffffffffff84}, {&(0x7f0000000100)=""/37, 0x25}, {&(0x7f00000003c0)=""/12, 0xc}, {&(0x7f0000000580)=""/122, 0x7a}, {&(0x7f0000000600)=""/95, 0x5f}], 0x7, 0x0, 0x0, 0x100000000}, 0x5}, {{&(0x7f00000006c0)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000001ac0)=[{&(0x7f00000017c0)=""/66, 0x42}, {&(0x7f0000001840)=""/121, 0x79}, {&(0x7f0000000740)=""/1, 0x1}, {&(0x7f00000018c0)=""/252, 0xfc}, {&(0x7f00000019c0)=""/209, 0xd1}], 0x5, &(0x7f0000001b00)=""/4096, 0x1000, 0x7}, 0x1}, {{&(0x7f0000002b00)=@pppoe={0x0, 0x0, {0x0, @random}}, 0xffffffffffffffc2, &(0x7f0000002d40), 0x3, 0x0, 0x0, 0x1}, 0x5}], 0x101, 0x60, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000002cc0)={@remote, 0x0}, &(0x7f0000002d00)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000b900)={'team0\x00', 0x0}) getsockname$packet(r0, &(0x7f000000b940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f000000b980)=0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000000b9c0)={0x0, 0x0}, &(0x7f000000ba00)=0xc) sendmsg$nl_route(r1, &(0x7f000000bb00)={&(0x7f0000002c80)={0x10}, 0xc, &(0x7f000000bac0)={&(0x7f000000ba40)=@ipv6_newroute={0x68, 0x18, 0x300, 0x70bd27, 0x25dfdbfe, {0xa, 0x94, 0x0, 0x1fc00000, 0x0, 0x0, 0xc8, 0x0, 0xc00}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_EXPIRES={0x8, 0x10, 0x2}, @RTA_OIF={0x8, 0x4, r4}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_EXPIRES={0x8, 0x10, 0x5}, @RTA_IIF={0x8, 0x1, r5}, @RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}, @RTA_UID={0x8, 0x19, r6}]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x4) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002e00)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000002f80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002f40)={&(0x7f0000002e80)={0xa0, r7, 0x200, 0x70bd2a, 0x25dfdbfc, {0x11}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4044081}, 0x800) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chdir(&(0x7f0000002b80)='../file0\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x200, 0x0) rmdir(&(0x7f0000000080)='../file0\x00') ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000002bc0)="e8e7a54c43665f9ec3b12c5f00159ce2d0fce796b4409baa900e53b216c2d1ddbaaab386a6593415395404c109a729d799773c427426accdc7a11bcf33a8aa2c5e0560f031a9985dc82b177b2abe2b81ee7650ef5eb3c87f542b817f3676fb211e3ace89e083cdb42a42f7ef80f6bd96abb5c47a0a1743d7e3c7f5e9593881e01e56b8d5c5023fedb2293f2c8e828a8d4f97d6ed8bbbd283ce203aa22e555edfe3583952c5f3c4c4e90a11ebe16adc") getcwd(&(0x7f0000000040)=""/58, 0x3a) r8 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r8, &(0x7f0000000400)="6370717300fa0d97568740d7e958c17da05871d030396f65d670a25e0e40214a543ddf404fbc139f5a0c57c521329d72c42452b2928d52fe63219c8b48e9ba49f9dc0359e6f8d1b5813cc39002c58e328036f83a18653dd12c0b330d1d7fbb4f053b5820b2219295d1e6d67afcba04ea103d216c4ac51b8bc70c1b9df54530e6145cace842311b6f48eaf4e7966aa077d20800000012aaccdb2224", 0x2, 0x0) 17:29:17 executing program 6: r0 = socket$kcm(0x29, 0x42cc2e282f5ac845, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x3a, &(0x7f00000000c0)={0x11, 0x382a, 0x7fff, 0x5}) sendto$unix(0xffffffffffffffff, &(0x7f0000000100)="a1aa646cf596cedc6a71663890fff418001e8fc7804d24ef5cbbb3c0ef65ddc3a42b5ff73586b2ddbf164d0ed587c57d3f4857174bddb6457b6490150249b092d4c9ba03d651f5de001d8b60118b0a52c60a32545fbb9b4893fcd2a2e9cdb4b3f7e9bb3e93d566c4796e5abf0d89111052ce392b", 0x74, 0x40000d0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xa) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x4020940d, &(0x7f0000000200)={r0}) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000080)='\x00', &(0x7f0000000240)="73656375726974798d00", &(0x7f0000000280)='.\x00', &(0x7f00000002c0)='\\em0wlan0mime_typeeth1-\x00', &(0x7f0000000300)='systemeth1\x00', &(0x7f0000000340)='/\x00'], &(0x7f0000000580)=[&(0x7f00000003c0)='mime_typevboxnet0\x00', &(0x7f0000000400)='@()\'lo\x00', &(0x7f0000000440)='nodev{-&system}\'wlan0vboxnet1\x00', &(0x7f0000000480)='system{trustedkeyringwlan1GPL\x00', &(0x7f00000004c0)='%\x00', &(0x7f0000000500)='5lo\x00', &(0x7f0000000540)='&\x00']) getpgrp(r2) 17:29:17 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000a0d000), 0x8) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xcf6a) r1 = getpgrp(0x0) r2 = gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xf, "41a7fc977e8850188a110b8612ca5e"}, &(0x7f0000000140)=0x17) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000180)={r4, 0x2, 0x6, 0x2}, 0x10) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x7, &(0x7f0000000000)) 17:29:17 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:17 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x18801, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffff}, 0x117, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000100)={&(0x7f0000de2ff4)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x4, 0x8, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}, 0x1}, 0x0) [ 69.283863] netlink: 'syz-executor5': attribute type 2 has an invalid length. 17:29:17 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:17 executing program 6: pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xd615, 0x8000) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'ip6_vti0\x00', {0x2, 0x4e23}}) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000100), 0x216, 0x10400002) preadv(r2, &(0x7f0000000680)=[{&(0x7f0000000580)=""/229, 0xe5}], 0x20000000000002cb, 0x0) [ 69.330574] netlink: 'syz-executor5': attribute type 2 has an invalid length. 17:29:17 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f00000002c0)=""/69) socketpair(0x2, 0xb, 0x100000000, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x5000, &(0x7f00000000c0), 0x4, r2, 0x2}) mq_unlink(&(0x7f0000000280)='/dev/qat_adf_ctl\x00') membarrier(0x28, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x400, 0x640242) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) socketpair(0x0, 0x5, 0x3, &(0x7f0000000240)) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200)=0x7ff, 0x4) 17:29:17 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x88) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000380)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa}}}, 0x104) syz_emit_ethernet(0x3e, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6006f526000800000b00ff02000000000000000000000000000100004e2200089078"], &(0x7f0000775000)) 17:29:17 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e23, 0x4, @remote={0xfe, 0x80, [], 0xbb}, 0x9}}, 0xa04f, 0x401, 0x9, 0x7, 0x3}, 0x98) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0xc5) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000200)=@in6={0xa, 0x0, 0x1}, 0x1c, &(0x7f0000000580), 0x0, &(0x7f0000000680)}], 0x492492492492682, 0xfffffdef) 17:29:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)="0000001100ed5f110400000000d816", 0x1000000003) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @loopback=0x7f000001}}, [0x1677, 0x8, 0x10001, 0x7f, 0x681, 0x1f, 0x1800000000000000, 0x8, 0x3fc0000000000000, 0x2, 0xfffffffffffffffe, 0x6a4, 0x28, 0x7, 0x3]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000040)={r2, 0x1, "88"}, &(0x7f00000000c0)=0x9) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$addseals(r1, 0x409, 0x8) sendfile(r0, r1, &(0x7f00000ddff8), 0x102002f01) 17:29:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000280)=0xffffffffffffff93, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r1, &(0x7f0000000540), 0xfffffffffffffdd6, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000040c0)=[{{&(0x7f00000005c0)=@un=@abs, 0x80, &(0x7f0000000480)=[{&(0x7f0000000640)=""/117, 0x75}, {&(0x7f00000027c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000880)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f00000041c0)) recvmmsg(r1, &(0x7f0000008580)=[{{&(0x7f00000000c0)=@rc, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/209, 0xd1}], 0x1, &(0x7f00000002c0), 0x0, 0x4}, 0x37}, {{&(0x7f0000000300)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000380)=""/128, 0x80}, {&(0x7f00000006c0)=""/153, 0x99}], 0x3, &(0x7f0000000780)=""/226, 0xe2, 0x80000000}, 0x40}, {{&(0x7f0000000540)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001980)=""/167, 0xa7}, {&(0x7f0000001a40)=""/109, 0x6d}, {&(0x7f0000001ac0)=""/83, 0x53}, {&(0x7f0000000440)=""/6, 0x6}, {&(0x7f0000001b40)=""/138, 0x8a}, {&(0x7f0000001c00)=""/11, 0xb}, {&(0x7f0000001c40)=""/58, 0x3a}], 0x7, &(0x7f0000001cc0)=""/27, 0x1b, 0x6}, 0x6}, {{&(0x7f0000001d00)=@un=@abs, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001d80)=""/173, 0xad}, {&(0x7f0000001e40)=""/154, 0x9a}, {&(0x7f0000001f00)=""/4, 0x4}], 0x3, &(0x7f0000001f80)=""/59, 0x3b, 0x20}, 0x200}, {{&(0x7f0000001fc0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast2}}}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000002040)=""/68, 0x44}], 0x1, &(0x7f0000002100)=""/228, 0xe4, 0x100000001}, 0x3}, {{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000002200)=""/65, 0x41}, {&(0x7f0000002280)=""/171, 0xab}, {&(0x7f0000004200)=""/4096, 0x1000}, {&(0x7f0000002340)=""/20, 0x14}, {&(0x7f0000002380)=""/222, 0xde}, {&(0x7f0000005200)=""/4096, 0x1000}], 0x6, &(0x7f00000024c0)=""/172, 0xac, 0x40}, 0x1}, {{&(0x7f0000002580)=@pppoe={0x0, 0x0, {0x0, @random}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000002600)=""/30, 0x1e}, {&(0x7f0000002640)=""/51, 0x33}], 0x2, &(0x7f00000026c0)=""/199, 0xc7, 0x1}, 0x7}, {{&(0x7f00000037c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003840)=""/185, 0xb9}, {&(0x7f0000003900)=""/9, 0x9}, {&(0x7f0000006200)=""/4096, 0x1000}, {&(0x7f0000003940)=""/35, 0x23}], 0x4, &(0x7f00000039c0)=""/202, 0xca, 0x101}, 0x3}, {{&(0x7f0000003ac0)=@xdp, 0x80, &(0x7f0000003d80)=[{&(0x7f0000003b40)=""/205, 0xcd}, {&(0x7f0000007200)=""/4096, 0x1000}, {&(0x7f0000003c40)=""/3, 0x3}, {&(0x7f0000003c80)=""/238, 0xee}], 0x4, &(0x7f0000003dc0)=""/153, 0x99, 0x40}, 0x7eb4}, {{&(0x7f0000003e80)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003f00)=""/236, 0xec}, {&(0x7f0000004000)}, {&(0x7f0000004100)=""/133, 0x85}, {&(0x7f0000008200)=""/218, 0xda}, {&(0x7f0000008300)=""/232, 0xe8}, {&(0x7f0000008400)=""/141, 0x8d}, {&(0x7f00000084c0)=""/135, 0x87}], 0x7}, 0x80}], 0xa, 0x2000, &(0x7f0000004080)={0x77359400}) bind$packet(r1, &(0x7f00000086c0)={0x11, 0x1f, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) 17:29:17 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:17 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000000), 0x8) 17:29:17 executing program 3: r0 = socket(0x1e, 0x80000, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x100000181) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80004000}, 0x1c) 17:29:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x3b5) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) socketpair$inet6(0xa, 0x2, 0x7, &(0x7f0000000000)) 17:29:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0x70003}) ioctl$KVM_GET_REGS(r3, 0x4048ae9b, &(0x7f0000000180)) [ 69.667287] rpcbind: RPC call returned error 22 17:29:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xfffffffffffffffc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x1, 0x0, 0x43, 0x4edc, 0x50a6, 0x8}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) 17:29:18 executing program 4: r0 = socket(0x18, 0x80005, 0x3) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x2000, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKRAGET(r1, 0x8000552c, &(0x7f0000000100)) 17:29:18 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:18 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) futex(&(0x7f0000000000), 0xd, 0x2, &(0x7f00000000c0), &(0x7f0000000140), 0x1) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000580)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 17:29:18 executing program 7: process_vm_writev(0x0, &(0x7f0000000f90), 0x0, &(0x7f0000003000)=[{&(0x7f0000003fff)=""/2, 0x2}], 0x1, 0x0) sigaltstack(&(0x7f0000003000/0x2000)=nil, &(0x7f0000006ffc)) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x101000) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20000, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000080)=r1) [ 70.328319] rpcbind: RPC call returned error 22 17:29:18 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x2) 17:29:18 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000140)=0x5000) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x10020000) r1 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt(r1, 0x3, 0x6, &(0x7f0000000040)="47a3b077fac656581a043dd1825985be450d586660b31e7dc4dd5c858fa33920ebc4714633e56f6b4fab176b9ce436a65d49e268448c2a201373a7f97c8cfa65018defe402237bcddc53a6c00897bd247d8561801ef166750e7ea39bbded33b2bb6dc9dde8d3684e4863577051f2bf1afeec400bb1de174b86df6fe5769a040f801db6e8e070015da89d5f10632eb819652f29c6b9aad9", 0x97) remap_file_pages(&(0x7f0000304000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x90002) 17:29:18 executing program 7: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='f2fs\x00', 0x0, &(0x7f00000002c0)) 17:29:18 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ee3fe0)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r4 = accept4$alg(r2, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000000400)) sendfile(r4, r3, &(0x7f0000000000), 0x7ffff000) r5 = fcntl$dupfd(r1, 0x0, r1) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000013000)) close(r1) ioctl$KVM_GET_EMULATED_CPUID(r5, 0xc008ae09, &(0x7f0000000200)=""/241) close(r0) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) sendmsg$nl_crypto(r5, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1004000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@delrng={0x10, 0x14, 0x2, 0x70bd2c, 0x25dfdbfe, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) ioctl$LOOP_GET_STATUS64(r5, 0x4c05, &(0x7f0000000300)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000140)=0xe, 0x4) 17:29:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$KDENABIO(r0, 0x4b36) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 17:29:18 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:18 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000080)=""/214) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000002b80), 0x4) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) [ 70.634628] rpcbind: RPC call returned error 22 17:29:19 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f00000000c0), 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x494000) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x7, 0x4) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000100)=""/4096) 17:29:19 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x0) nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f0000000040)) ppoll(&(0x7f00000000c0)=[{r1, 0x4000}], 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000000140)={0x3}, 0x8) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000400)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ec3ff4)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @loopback=0x7f000001}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={r2, 0x4, 0x10, 0x8, 0x2}, &(0x7f00000002c0)=0x18) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4000000000000, 0x1) ioctl$KDDISABIO(r3, 0x4b37) fallocate(r1, 0x0, 0x80, 0xbb) r4 = gettid() perf_event_open(&(0x7f0000000340)={0x7, 0x70, 0x6, 0x2000000, 0x1, 0x9, 0x0, 0x9, 0x20, 0x5, 0xfff, 0xc00000000000000, 0x80, 0x4, 0x1, 0xfff, 0x8, 0x7f, 0xae, 0x8000, 0x5, 0x65, 0x6, 0xfffffffffffffffd, 0x5, 0x401, 0x22349df3, 0xffffffffffffff24, 0x5, 0x51f501c1, 0x8000, 0x8001, 0x9, 0x1, 0x101, 0x1, 0x7, 0x5e, 0x0, 0x3, 0x2, @perf_config_ext={0x5, 0x40}, 0x10, 0x0, 0xc4, 0x3, 0x6, 0x207d, 0x9}, r4, 0xa, 0xffffffffffffff9c, 0x1) shutdown(r0, 0x2) r5 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x0, 0x2000) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x2) ppoll(&(0x7f0000bc0fd0)=[{r1}], 0x1, &(0x7f0000c03ff0), &(0x7f0000a1bff8), 0x8) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000440)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000003c0)) 17:29:19 executing program 6: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="24000000240007031dfffd946fa2830020200a0009000000001d8568f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000180)={0x20, {{0xa, 0x4e20, 0x2b, @mcast1={0xff, 0x1, [], 0x1}, 0x80000001}}, 0x0, 0x4, [{{0xa, 0x4e22, 0xc794, @dev={0xfe, 0x80, [], 0x13}, 0x80000}}, {{0xa, 0x4e22, 0x0, @empty, 0x8}}, {{0xa, 0x4e20, 0x3, @local={0xfe, 0x80, [], 0xaa}, 0x100000000}}, {{0xa, 0x4e21, 0x8, @local={0xfe, 0x80, [], 0xaa}, 0x5}}]}, 0x28c) r3 = gettid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x101, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000000100)={r5, r2, 0x2}) 17:29:19 executing program 2: r0 = memfd_create(&(0x7f0000049000)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x400000000040602) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, "636c69656e743100fffc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008", 0xffffffff80000004, "7fd82d5e02ca3901", "88e7ed00007fff051eaa961ef6c6992b6900000000f9ffff7711be18a3d918e0"}) socket$bt_rfcomm(0x1f, 0x3, 0x3) write$sndseq(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x6}, @addr}], 0x1c) bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 17:29:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000002c0)=0x1, 0xfffffffffffffdeb) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x7, 0x8200) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) getsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'team_slave_1\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x1d, r2}, 0x10, &(0x7f0000000200)={&(0x7f00000001c0)={0x4, 0xb08, 0x8, {0x77359400}, {}, {0x3, 0x100, 0xcb, 0x1}, 0x1, @can={{0x4, 0x9, 0xfffffffffffffffc, 0x101}, 0x0, 0x0, 0x0, 0x0, "bf493cadba345f1e"}}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 17:29:19 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:19 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff080600010800060400010180c2000000e0000002dfe8f71e94c2ac1414aa"], 0x0) clock_nanosleep(0x5, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e20, 0x5, @local={0xfe, 0x80, [], 0xaa}, 0x4000000000000}, {0xa, 0x4e23, 0x6, @mcast1={0xff, 0x1, [], 0x1}, 0xa5}, 0x1, [0x7, 0x1f, 0xffff, 0x8, 0x0, 0x8001, 0x6, 0x1]}, 0x5c) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000140)) 17:29:19 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setflags(r0, 0x2, 0x1) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000180)=""/243, &(0x7f0000000000)=0xf3) read(r0, &(0x7f0000000040)=""/73, 0x49) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x89, 0x500) 17:29:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x3f, 0x3}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e21, 0x9, @loopback={0x0, 0x1}, 0x54b1}}}, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0xb}, 0x1c) 17:29:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x5368, 0x48480) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000280)) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0xc000, 0x0, 0x0, 0x4, 0x5, 0x59040) sendfile64(r1, r2, &(0x7f00000000c0), 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000100)={0x40, 0x2, 0x24fbb405}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x6}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x17, 0x54, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}, 0x1}, 0x0) 17:29:19 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:19 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00007a0000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) close(r2) r4 = getpgrp(0xffffffffffffffff) r5 = getpid() r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r0, &(0x7f00000000c0)={r6, r0, 0x6}) close(r1) 17:29:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1f) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001500130a00000000000000000af00000", @ANYRES32=0x0, @ANYBLOB="14000200fe800015000000000000000000000abb"], 0x2c}, 0x1}, 0x0) 17:29:20 executing program 4: timer_create(0xfffffffffffffffd, &(0x7f0000000080)={0x0, 0x13}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x8}}, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, r1+30000000}}, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000014c0)=[{{&(0x7f00000001c0)=@pppol2tpv3, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)=""/244, 0xf4}], 0x1, &(0x7f0000000380), 0x0, 0x10000}, 0x7}, {{&(0x7f00000003c0)=@ax25, 0x80, &(0x7f0000000940)=[{&(0x7f0000000440)=""/241, 0xf1}, {&(0x7f0000000540)=""/81, 0x51}, {&(0x7f00000005c0)=""/104, 0x68}, {&(0x7f0000000640)=""/190, 0xbe}, {&(0x7f0000000700)=""/183, 0xb7}, {&(0x7f00000007c0)=""/116, 0x74}, {&(0x7f0000000840)=""/228, 0xe4}], 0x7, &(0x7f0000000980)=""/229, 0xe5, 0x89b4}, 0x8}, {{&(0x7f0000000a80)=@rc, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000b00)=""/138, 0x8a}, {&(0x7f0000000bc0)=""/134, 0x86}, {&(0x7f0000000c80)=""/174, 0xae}, {&(0x7f0000000d40)=""/127, 0x7f}], 0x4, 0x0, 0x0, 0x4}, 0xff}, {{&(0x7f0000000e00)=@hci, 0x80, &(0x7f0000001100)=[{&(0x7f0000000e80)=""/82, 0x52}, {&(0x7f0000000f00)=""/166, 0xa6}, {&(0x7f0000000fc0)=""/182, 0xb6}, {&(0x7f0000001080)=""/125, 0x7d}], 0x4, &(0x7f0000001140)=""/221, 0xdd, 0x7fff}, 0x8}, {{&(0x7f0000001240)=@nfc, 0x80, &(0x7f0000001440)=[{&(0x7f00000012c0)=""/32, 0x20}, {&(0x7f0000001300)=""/106, 0x6a}, {&(0x7f0000001380)=""/181, 0xb5}], 0x3, &(0x7f0000001480)=""/46, 0x2e, 0x800}, 0x7}], 0x5, 0x40010001, 0x0) 17:29:20 executing program 6: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='teql0\x00', 0x10) bind$inet6(r0, &(0x7f00000010c0)={0xa, 0x1, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14}}}, 0x1c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000040)=0x55e) 17:29:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)='0\rl', 0x3}], 0x1, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xffff, 0x204002) 17:29:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x80000000, @mcast1={0xff, 0x1, [], 0x1}, 0x6}, @in6={0xa, 0x4e21, 0x81, @mcast1={0xff, 0x1, [], 0x1}, 0xdfa}, @in6={0xa, 0x4e21, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x4000000000000000}, @in={0x2, 0x4e21, @rand_addr=0x6646}], 0x64) r1 = socket$inet(0x10, 0x3, 0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@ipv4={[], [], @remote}}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)="2400000001081f001cfffd946fa283005b580a000900030009000000000015000404ff7e", 0x24}], 0x1}, 0x0) [ 71.712628] netlink: 'syz-executor3': attribute type 3 has an invalid length. [ 71.720079] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 17:29:20 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="010000010000000000000000000000000018000000000500000000ecff000000"]) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup3(r3, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000001c0)={0x0, 0x97, "16754b6cd9844d32ab2dddac9918d4260bf7078c8686126eaa019cf9f6f9429f5f1b54660ad3534a29376966e3bad744eda67bf72f050a8afb514c30ab1d065672e55aacf47a25cfa0375f022728d912d5c77dbca0545adb7dcd94fccbca7491f0adfbd961b9947985758117679a1409850ef7cc6d8474764113fd3d522e4a05b5c2f8688e4a8c8f44efd091153c033b72829094ff3df1"}, &(0x7f0000000280)=0x9f) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000100)={0x2, 0x0, [{0x4000000f, 0xb49, 0xfffffffffffffffe, 0xc25d, 0x4}, {0xd, 0x1, 0x9, 0x0, 0x7}]}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000002c0)=r5, 0x4) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f00000000c0)={0xffffffffffff0c4f, 0x1000}) recvfrom(r3, &(0x7f0000000040)=""/105, 0x69, 0x40000000, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000300)={0x7c, {{0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x1e}, 0x3}}}, 0x84) 17:29:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:20 executing program 5: sysfs$2(0x2, 0x7fff, &(0x7f0000002d00)=""/192) 17:29:20 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x4) sendto$inet6(r0, &(0x7f0000000000)="cce190467790e1b80e33715a016e2f57bf929fc40d31bb649dcec3c5dd907663e6b4803ddaf4c595eb4d51f4ced819f9e844c5312646fcebda8630450d43c2db36cb7e0cdf4b26692f2e7a6cbfc59471a51e08ede17db4337a7723c8e516356585abf62ccc71fab9db9a199f943e54a68aef903cb758da9df6f53c6c71ce57b2fe209c6f1b93189a2c32810d12b61dc931c87a9328c7c6f874542f29ff71a112447a257fa41344af9b3c55eaa2978eb086e38346", 0xb4, 0x80, &(0x7f00000000c0)={0xa, 0x4e20, 0xce49, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="c48c3157e66839abad6fa646a6e73c6f7d2e77d02479b1fdbee6857af3c8159681224e524585fbf5ad3ae99cee339a987cf3b8b292745b50d63be3aa9db34c055f772fc2aa0591b2188e2ef98d8a55bccdcee9ee8d37a8de1c5b2c4bc0afd4fce79f94694e9da59937e79511a48da9944d06aa2b61848c36e56446b2e5b59718104b28de8986155c6035d42b154162cad55eeb35e168df021dd6cb424ca066995005e126dba5bb6b859b18a62994425c82e9", 0xb2, 0x880, &(0x7f00000001c0)={0xa, 0x4e20, 0x9, @loopback={0x0, 0x1}, 0x6}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) 17:29:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="f9"], 0xffffffffffffff08) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000100)=0x8, 0x332) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000003c0)=""/75, 0x4b}, 0x0) 17:29:20 executing program 6: io_setup(0x6, &(0x7f0000000080)=0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000580)={0x0, 0x0, @local}, &(0x7f00000005c0)=0x10, 0x80000) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0x5, 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000600)={'ah\x00'}, &(0x7f0000000640)=0x1e) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000002200)}]) 17:29:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x81, 0xc0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 17:29:20 executing program 3: r0 = socket(0x1e, 0x10000000001, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x4, 0xe7a6, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x7f, 0x1ff, 0xffffffff, 0x1}, 0x8) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x11ad, 0x121400) openat$cgroup_subtree(r1, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt(r0, 0x10d, 0x0, &(0x7f0000000000)=""/4, &(0x7f0000000080)=0x4) 17:29:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x801, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000c28bd7000fddbdf25020000000800040001000000080004000500000008000400040000000000040000000000080011002800000008000500be9a0000080004000000000008000600bb000000"], 0x228}, 0x1, 0x0, 0x0, 0x4}, 0x800) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000080)={'bond0\x00', @ifru_ivalue=0x7af9}) 17:29:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10}, 0x256, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x2, 0x7, 0xffffffffffffffff}, 0x14}, 0x1}, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xb4, r3, 0x1, 0x70bd29, 0x25dfdbfc, {0xb}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote={0xfe, 0x80, [], 0xbb}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x2a}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) setsockopt$inet6_buf(r1, 0x29, 0x23, &(0x7f00000000c0)="8f27dc28f2fea3a691a0acecc945aceb75911973bfc2e1c132690431fbbdcdc1aa1194f426195bf09dec4033b402134cd536ba1d5ce5ec824479829687a4b231cea11d9d6fbf7450d69d6921b8635b5a7901443ce896a0c0c631ae15d5b8ab26c8f58dc763b00d186bb94bd57528ee13eb8e6dc9326541209aa614fe8699e3430b657f6bcbc540ac78078369e4bbff0811613b32d6071acb89d06bc2d8c841b6ef634890cd3d557647820abb897fe77b04b37c231de21b9e4bf7b650c4b7bf26b7e906aa21a64c135a40ead0c2f302460b65659549d99b4017", 0xd9) 17:29:20 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) epoll_create(0xfffffffffffffff9) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x81, 0x10000) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x5, 0x4) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) 17:29:20 executing program 4: r0 = dup(0xffffffffffffff9c) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x5, 0xaed}, {0x5, 0x800}]}) r1 = socket$kcm(0xa, 0x2, 0x11) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20080, 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000002c0)={0x303, 0x33}, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x3, @loopback={0x0, 0x1}, 0xca}}, 0x8001, 0xaef, 0x5, 0x56a492f6, 0x1}, &(0x7f00000001c0)=0x98) getsockname$unix(r2, &(0x7f0000000000), &(0x7f0000000080)=0x6e) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000200)=r3, 0x4) setsockopt$sock_attach_bpf(r1, 0x29, 0x43, &(0x7f0000000700), 0xffffff96) 17:29:20 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 17:29:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000380)=0xfffffffffffffff8, &(0x7f00000003c0)=0x1) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7b79827445e9f70f3a4ddbbba2c47e841c59a445f388da9e72c125473ecbc482bd6fb66b24157559da3837c5997e8bbee1b74faedbbe"], 0x4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xc007, 0x0) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000300)=[&(0x7f0000000100)='syz0', &(0x7f0000000140)='{eth1[\x00', &(0x7f0000000180)='system\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='$+\x00', &(0x7f0000000240)='\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)="d447504c00"], &(0x7f0000000240), 0x1000) 17:29:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000002100010000000000000000000200140000000000000000000e0000000c001400", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080002000000001f"], 0x34}, 0x1}, 0x0) 17:29:21 executing program 7: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000240)=[r4]) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000001c0)=0x1, 0x4) chown(&(0x7f00000000c0)='./file0\x00', r3, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={0x0, 0x165}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value={r5, 0x1f}, 0x8) epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000040)) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000300)=""/250, 0xfa) 17:29:21 executing program 3: r0 = epoll_create1(0x80003) fcntl$lock(r0, 0x7, &(0x7f0000000080)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000000)) 17:29:21 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0xef1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0xc0) sendto$unix(r1, &(0x7f00004b9000), 0x0, 0x0, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000c802000018010000ffffffffffffffff00000000ffffffff34020000ffffffffffffffff34020000ffffffff03000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x324) close(r0) 17:29:21 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:21 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x400071, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000527ff8), 0x1b, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) 17:29:21 executing program 6: unshare(0x8000000) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="38f39872d38f1b3b6baa6b65297f7dce", 0x10) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) preadv(r1, &(0x7f0000000000), 0x2cb, 0x0) 17:29:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0xfd, 0x0, [0x9, 0x8001, 0x0, 0x4]}) ioctl$KVM_ENABLE_CAP(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x5]}) 17:29:21 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000100000000000000010000000000000000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x480, 0x0, 0xd07ee511}]}) r3 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x10000, 0x101000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f00000002c0)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000300)=0x2, 0x4) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000140)=[@register_looper={0x630b}], 0x1, 0x10000000, &(0x7f00000001c0)="11"}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r6, 0x0, 0x82, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000040)=0x50) 17:29:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000042a000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000140)={{0x9, 0x4}, 0x4}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="a0010000ea0a5fd54dbf5396bda955fb780159983726f45a44cf25", @ANYRES32=r1, @ANYBLOB="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"], 0x1a0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x400}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000200)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000180)) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)) 17:29:21 executing program 7: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x2, 0x200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0245720, &(0x7f0000000080)={0x98dcd787f2ebc59d, {0x77359400}, 0xee5, 0xffff}) futex(&(0x7f000000cffc), 0x4, 0x1, &(0x7f0000cc3ff0), &(0x7f000044b000), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000140)=0x2, 0x4) write$sndseq(r0, &(0x7f0000000180)=[{0x3, 0x7, 0x3e, 0x5, @time={0x0, 0x989680}, {0x9c05, 0x100007}, {0x0, 0x40}, @connect={{0x8000, 0x6}, {0x2, 0xfffffffffffffff8}}}], 0x1c) 17:29:21 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x10000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e22, 0x401, @remote={0xfe, 0x80, [], 0xbb}, 0xffffffff}, {0xa, 0x4e24, 0x7, @mcast1={0xff, 0x1, [], 0x1}, 0x4}, 0x10000, [0xfffffffffffffffa, 0x6, 0x80000000, 0x4, 0x100, 0x400, 0x10000, 0x6]}, 0x5c) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000240)={0xff, @loopback=0x7f000001, 0x4e22, 0x2, 'fo\x00', 0x8, 0x80000001, 0x4e}, 0x2c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000180)=r3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x106}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 73.097609] binder: 7799:7800 ERROR: BC_REGISTER_LOOPER called without request [ 73.105155] binder: 7800 RLIMIT_NICE not set 17:29:21 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:21 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x204000, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000380)={[], 0x9, 0x6, 0x8, 0x0, 0x1, 0x3000, 0x12005, [], 0x100000000}) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000200)="ef", 0x1}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="1400000006000000"], 0x14, 0x4}, 0x0) 17:29:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, 0x50, r0, 0x0) flistxattr(r1, &(0x7f00000001c0)=""/27, 0x1b) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000300)) r4 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@hci, &(0x7f0000000000)=0x80, 0x80000) getsockopt$bt_hci(r4, 0x0, 0x2, &(0x7f0000000200)=""/29, &(0x7f0000000280)=0x1d) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000140)={{0x84, @loopback=0x7f000001, 0x0, 0x4, 'lblc\x00', 0x0, 0xffffffffffff0000, 0x40}, {@remote={0xac, 0x14, 0x14, 0xbb}, 0x4e23, 0x0, 0xffffffff80000000, 0x4e79, 0x6}}, 0x44) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)=@nfc={0x27}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000580)="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", 0xa82}], 0x1, &(0x7f00000016c0)=ANY=[]}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 73.171551] binder: 7800 RLIMIT_NICE not set [ 73.198193] binder: send failed reply for transaction 13 to 7799:7800 17:29:21 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xf7, &(0x7f0000000280)=""/118, 0x0, 0x2}}, 0x68) [ 73.252923] binder: 7799:7800 ioctl c0306201 200000c0 returned -14 17:29:21 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x12, 0x0, 0x0, 0x1d, 0x0, 0x80000000000, 0x0, [@sadb_x_sec_ctx={0x10, 0x18, 0x7, 0x1, 0x77, "7818c85af645a60dd36370ef6a2f13b145e40bd348e909bc549d7cffae8480948f7968645fd7bff745f3a35cb3b5a794c78b29dee9fb121fc3c751385199db47f5ac37e8d5c5846890cea1732159b183059c173dc68cdd8c6f10d83e3e44035bbae44b77c185308eaa3410d8be356534e9f296a7113c5f"}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff0e, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x0, 0x1}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0xe8}, 0x1}, 0x0) socket(0x0, 0x7, 0x81) 17:29:21 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 73.325529] binder: BINDER_SET_CONTEXT_MGR already set [ 73.331340] binder_alloc: 7799: binder_alloc_buf, no vma [ 73.336936] binder: 7799:7832 transaction failed 29189/-3, size 0-0 line 2967 17:29:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x5}) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r3) [ 73.377423] binder: 7799:7800 ioctl 40046207 0 returned -16 [ 73.420405] binder: 7799:7843 ERROR: BC_REGISTER_LOOPER called without request [ 73.428089] binder: 7843 RLIMIT_NICE not set [ 73.547991] binder: undelivered TRANSACTION_ERROR: 29189 [ 73.556874] binder: undelivered TRANSACTION_COMPLETE [ 73.562195] binder: undelivered TRANSACTION_ERROR: 29201 17:29:22 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) write$vnet(r0, &(0x7f0000000340)={0x1, {&(0x7f0000000000), 0x0, &(0x7f0000000140)=""/139, 0x0, 0x2}}, 0x68) socket$packet(0x11, 0x3, 0x300) ioctl$KIOCSOUND(r1, 0x4b2f, 0x9) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 17:29:22 executing program 3: clone(0x0, &(0x7f0000000680), &(0x7f0000000800), &(0x7f0000000640), &(0x7f00000003c0)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) waitid(0x0, r0, &(0x7f0000000180), 0x4000000a, &(0x7f00000001c0)) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000240)}}, 0x10) 17:29:22 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018040000000100000055ec78dfd849832f") ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 17:29:22 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000a80)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000000080)}}], 0x2, 0x83154637c3f38f97) pselect6(0x40, &(0x7f0000000080)={0x5, 0x5, 0xffffffff, 0x81, 0x200, 0x3f, 0x9, 0x5}, &(0x7f00000000c0)={0x10000, 0x9e3, 0x401, 0x4, 0x80000001, 0x4, 0x1000, 0x5}, &(0x7f0000000100)={0x0, 0x401, 0xffffffff00000000, 0x1, 0x7, 0x9fd0, 0x7fff, 0x1}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={0x6}, 0x8}) 17:29:22 executing program 6: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCSBRK(r0, 0x5427) getdents64(r0, &(0x7f0000000280)=""/11, 0xb6) 17:29:22 executing program 2: r0 = socket$inet6(0xa, 0x80802, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @loopback=0x7f000001}}, 0x1000, 0x8, 0x8, 0x9, 0x7b6777ac47adcdbd}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x1000}, &(0x7f0000000140)=0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000100)=0x2, 0xfffffffffffffda6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'lo\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0fab488ae90ad9080000000000000000000000"]}) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80001) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast2}, &(0x7f00000001c0)=0xc) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000240)={@loopback=0x7f000001, @rand_addr=0x3, r3}, 0xc) 17:29:22 executing program 7: timer_create(0x3, &(0x7f0000044000)={0x0, 0x0, 0x1}, &(0x7f0000044000)) prctl$setptracer(0x59616d61, 0x0) exit(0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x500, 0x0) timer_delete(0x0) 17:29:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1000000000000006) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'\x00', {0x2, 0x4e23, @broadcast=0xffffffff}}) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) 17:29:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x5, 0x3, 0x6005, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000080)={0x3f, 0x8, [0x8, 0xf9e9]}) 17:29:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000314f9f230179d8ae000000001b000000e333475655a1081f20f4cd6b636faa21831db2dd4f0b4715ffb779f700fc4d534bbcc95e18bcf149fed52ad0572f32dc4daf94bb615724a6bd89d8bf928f5dcbcbe37d835747fc180c05529b0b7df5f133f404015021db4aaa5a0570361fa98e7f5fab2d2e33b599fb78271468c68169c7bc35ed10cf4efb3090a42abf76022442a49fa19a362b7171cf593361baf8211732e8863b96cb8205784ff43009a6f6420b2ee9f7eb22b30f"], 0x14}, 0x1}, 0x0) 17:29:22 executing program 2: r0 = gettid() migrate_pages(r0, 0x200, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x400) r1 = socket$inet(0x2, 0x80003, 0x3f) r2 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x80000001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r3, 0xfff}, 0x8) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) setsockopt$inet_int(r2, 0x0, 0xcc, &(0x7f0000000000), 0x3c) 17:29:22 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:22 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d00001000b1122170000000000000030006000000000002000000e0000001000000000000000000000500332000000a004e225f00000000000000000000ab00000100000000000600000000000000030005000000000002000000e000000100000000000000f4"], 0x135}, 0x1}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x101, 0x440) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x600000000000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x4}, &(0x7f0000000140)=0x8) 17:29:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000080)=0xffffffff00000001) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x3f, @remote={0xfe, 0x80, [], 0xbb}, 0xffff}, 0x1c) 17:29:22 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101600, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x504, [0x20000700, 0x0, 0x0, 0x20000984, 0x20000bd4], 0x0, &(0x7f0000000000), &(0x7f0000000700)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'team0\x00', 'gretap0\x00', 'veth0_to_bridge\x00', 'irlan0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0xd0, 0x224, 0x254, [@cluster={'cluster\x00', 0x10, {{0x0, 0xffffffffffffffe0}}}, @vlan={'vlan\x00', 0x8}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:dhcpc_exec_t:s0\x00'}}}, @common=@redirect={'redirect\x00', 0x4}]}, @snat={'snat\x00', 0xc, {{@random="b64c3e8a9f7c"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'veth1_to_bridge\x00', 'syz_tun\x00', 'teql0\x00', 'veth0_to_bond\x00', @empty, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x1c0, 0x1f0, 0x220, [@m802_3={'802_3\x00', 0x8}, @comment={'comment\x00', 0x100}]}, [@arpreply={'arpreply\x00', 0xc, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}]}, @arpreply={'arpreply\x00', 0xc, {{@link_local={0x1, 0x80, 0xc2}}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}]}, 0x554) [ 74.321162] xt_cluster: node mask cannot exceed total number of nodes 17:29:23 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_ID(r0, 0x4008240b, &(0x7f00000000c0)) 17:29:23 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xc000, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f00000000c0)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x80) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000100)={0x7d, 0x0, [0xffffffffffffff66, 0x5, 0x1641, 0x80000000]}) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0xb0b) 17:29:23 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:23 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x81, 0x3, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 17:29:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @broadcast=0xffffffff}, {0x1, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1e}}, 0xfffffffffffffffe, {0x2, 0x0, @rand_addr}, "00000000000010000000000000000004"}) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) 17:29:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x10f000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2102006}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, r2, 0x2, 0x70bd2b, 0x25dfdbff, {0xb}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2=0xe0000002}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote={0xfe, 0x80, [], 0xbb}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x40000}, 0x80) setsockopt$sock_void(r0, 0x29, 0x0, 0x0, 0x0) 17:29:23 executing program 7: socketpair$inet(0x1e, 0xb, 0x0, &(0x7f0000000040)={0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0x142}) sendmsg$key(r0, &(0x7f0000f22000)={0x0, 0x0, &(0x7f0000f22000)={&(0x7f00001d7000)={0x1e, 0x0, 0x401, 0x0, 0x1}, 0x2ac4}, 0x1}, 0x0) 17:29:23 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0x81785501, &(0x7f0000000000)={0x0, 0x18, [0x1, 0x2055f31c, 0x3f, 0x6, 0x4, 0x7fff]}) userfaultfd(0x80000) 17:29:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)={0x6, 0x80, 0x7}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @msi={0x7}}]}) 17:29:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000040), &(0x7f00000001c0)=0xffffffffffffff0e) 17:29:23 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:23 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000140)=""/92, &(0x7f00000001c0)=0x5c) 17:29:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1fc) r1 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x48c181, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) fstat(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r4, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)=@getspdinfo={0xc0, 0x25, 0x610, 0x8, 0x25dfdbfd, 0x6, [@policy={0xac, 0x7, {{@in6=@ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, @in=@multicast1=0xe0000001, 0x4e24, 0xcc6, 0x4e22, 0x0, 0xa, 0x80, 0x80, 0x0, r5, r6}, {0xff, 0x3ff, 0x4, 0x6, 0x1, 0x706, 0x7, 0x8}, {0x4, 0x4, 0x7, 0x5}, 0x3, 0x6e6bba, 0x0, 0x0, 0x3}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004080) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r7 = dup2(r2, r3) fcntl$setown(r7, 0x8, r1) tkill(r1, 0x16) 17:29:23 executing program 4: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000780)='./file0\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f00000000c0)='..', &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000040)='../file0\x00', 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xba7, 0x20000) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000180)=@ax25={0x3, {"a335729e53e932"}, 0x3}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000200)="256e144aa9caed5503ed1c7ebb99fc80e3f3d6e4debbb74d176d2af96ad4d0961fe1b52f493d325aa27e97bfdb0600dd17bb5fe84d59c6d2ee90b9a399eb55f2b38580e2dc9e20aeef2a6def12af2362a0ced0b62a32e0", 0x57}, {&(0x7f0000000280)="142e78de1f75aa54fa89fce42477f3f28661ed0e816137e8fe87b7f74128db98962c2126ebb8aabbfac052ae3d23e59bebed8a637d575d89ca3f68c1cf8998b327231421ee5e2377533b72e39a6e9f3ba12d0b17bd3186cfa645a3acf23bfe", 0x5f}, {&(0x7f0000000300)="823be3d2686839ecffd5c5afe884b298a014b2c9acf7484e7d73152f94c88f640df56b8d11aae1ebc9999cbd733597335e2a7825b101e6c9f493848b139bae61db661d70c64dd9910d72c4acd3dbad45cb153423b77aa96ff26ce0cb979261e8db843677df8df7a779fb1feb42f0b63db761cfd36057fe077f129b6cc22d67e7c87f76a89c868ec6cc25dab998cda17b9e7a7c88a6d4da16b81a6cf07bd1e54b502d85c3780697c253497c3ede80fe91ac2d0f38bbedcd412549b3c756da7b10c04f1d4520fab0d2169f74c472d1b9e8e6fa41355366f2fdf436ce51d654e4fdb7665aed61c1f2657e3251717f80affa", 0xf0}, {&(0x7f0000000400)="e5b8d35b4f9ee677f0c6dc6c1bff8e9735923c7c39fcb5819025caea5306567265750a2f0933d26b7b8f0d34b254b549a5126f3a82dd0e149c6df2a7cdff889d703b72a59d3d1d04bc8c84126b98baf22909cfaa7bf400865d13", 0x5a}, {&(0x7f0000000480)="89e5363a3d4e792139a18ab0ca", 0xd}], 0x5, &(0x7f00000007c0)=[{0x100c, 0x6, 0x1, "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"}, {0xf0, 0x10d, 0xfffffffffffffff7, "2734a49d473277e65f81fdefdfee4bdbae7e30fe783b9650b6f1ff8cb4abe1e47d37b5eafe0aab8ac842f8b2cd5e9127a8b5e8e0482aca62450148312d148331e690697adf3762be036b2722cd53097d4281d129a8a9871e6291b6240d9e8862b8a4eec44342f7b5caecedd73ef0477875433ed3d22318fbc2f27ead12061c3f1c8e3378e6d68845d8f0017eefbf99984432c9b9908cda6cc2d61b06c44f70b514296e798814c454b40093567ebafe140d8cae494434d15addf3fe3004cbeb65cda2694962290ee524c15343d87bbbb9177f04f8591ae6ce2cd0ba43406dc39de1d5"}, {0xc4, 0x11, 0x9, "e2a158e45639263bff9391f84aea188ce56fc9b0ffc12034a138d0287f75fa3726c59da16dce100ac9977e11c7773a141735219223b3738f639e2f3832653fceaef3b2dd50ad3b3774159c7268b63ddbbc79e7c44d1e216e26feb24b2b15f7f5e7859ac7ad15a64be9c6cbe30b39d731ba686c6cbce2b2264f1bfc6696efaf589cff8d99bf7dff12ae0d134908769d96c9f0431ed51ad721c13fcd96446a5146e01cdd75add2c9d21d33bc32d844eff2dd30f9284ab6"}], 0x11c0, 0x4000000}, 0x800) 17:29:23 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000100000000000000010000000000000000000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x48f}]}) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x302) setsockopt$inet6_tcp_int(r3, 0x6, 0x37, &(0x7f00000000c0)=0x2, 0x4) 17:29:23 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:23 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x80000) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000100)={0xab6, 0xffffffff00000001, 0x2, 0x4, 0x4, 0x7f, 0x7c85, 0x7, 0x640, 0x4, 0x1, 0xb2}) r1 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff028}, {0x6}]}, 0x10) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ff9000/0x3000)=nil) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @host=0x2}, 0x10) 17:29:23 executing program 1: unshare(0x60000000) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}, 0x5c) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x7}, 0x8) 17:29:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) ioctl$KVM_SET_PIT(r1, 0xae71, &(0x7f0000000640)) 17:29:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) dup(r1) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000000380)="c0d6bbfe09da25cedbda57809013a1a425579fd5d1fe6680aab49c73283a7e89797a3c406bb210c185130c378ffc49fa1d81c1bf23ebddc749a8732e5ce169d6c469f08e5d47926c34aeef315ba4c74363", 0x51) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 17:29:23 executing program 7: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @multicast1=0xe0000001}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}, {{&(0x7f00000035c0)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000005700), 0x0, &(0x7f0000005740)}}], 0x2, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="c2cc6372337bd4a487bcdefd786e0edef1ae2a2622d5cb58686aa3ef260afd6808f75f90d590efc74091542e0dc9c4b8d249156a06e4c74a87556651db196f0ca28cae4f38514d74bdf30796aa1e1e1ef166c2384da8ab96f821c8f13d707c36788f", 0x62}, {&(0x7f0000000140)="5f2811dbad907013f60a93f5ebbf7e92f7deb190e15691421d19bbdaa752a757cf8a21808171ffe4143fa5822db92eaf8fc908d386fc99a751325ba3e56837cb4746f21a071d6cde6a14b68a0e71074d9e91ad2952dd756ab101fe45adc0f07a5d0aeae252be1262bb508b53424698c6163bf7630de456c5a0f12e80a8b332eba9c3c055ee8a1d40e8d9092da7546b4b9678f44cd7f9e49289ef3e01d3a8b64ffdcf1cc6ef", 0xa5}, {&(0x7f0000000200)="3ccf7d0cf4fb32ba2b8dcfd6b105e233e7c6b94ee5a445e9a9234ae8b90dc54a7a0c0a743cd66e8eb81692f95f75d073f6563ffdb9b5c824b280066efd85b2e061cc9d87e19497f29527110e95c1cabe7acb265637cf921316ec3d760130", 0x5e}], 0x3) 17:29:23 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 75.443790] IPVS: ftp: loaded support on port[0] = 21 17:29:23 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x88, 0xf8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x224, 0x7fffffe, 0xffffffff, 0x224, 0xffffffff, 0x3, &(0x7f0000000000), {[{{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0x14, 0xbb}, 0x0, 0x0, 'ip6tnl0\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xf8}, @unspec=@CT2={0x60, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@addrtype={0x0, 'addrtype\x00'}, @common=@set={0x0, 'set\x00'}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2}}], {{[], 0x0, 0x98, 0x94}, {0x24, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0xfffffffffffffd3b) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7fffffff, 0x20000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}, @in={0x2, 0x2, @remote={0xac, 0x14, 0x14, 0xbb}}], 0x2c) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030074000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x20, 0x2e, 0x119, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x1, @binary="04"}]}]}, 0x20}, 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x8, &(0x7f0000000080)=@raw=[@map={0x18, 0x9, 0x1, 0x0, r1}, @ldst={0x3, 0x3, 0x0, 0x6, 0xc, 0xc, 0x4}, @ldst={0x0, 0x0, 0x0, 0x4, 0x3, 0x1, 0xffffffffffffffff}, @ldst={0x3, 0x3, 0x0, 0x2, 0x2, 0xfffffff0, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xf1, &(0x7f0000000100)=""/241, 0x40f00, 0x1}, 0x48) [ 75.485153] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:29:23 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000000c0)=r0) ioctl$KVM_GET_MSRS(r0, 0x400c55cb, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x4, 0x6, 0x1000, 'queue0\x00', 0xcaf}) 17:29:23 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000806, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x282, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f00000000c0)=""/147) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000180)={'vlan0\x00', {0x2, 0x4e21, @multicast2=0xe0000002}}) 17:29:23 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 75.575457] openvswitch: netlink: Key type 512 is out of range max 29 [ 75.611641] openvswitch: netlink: Key type 512 is out of range max 29 17:29:24 executing program 7: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000140)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xda4, 0x400202) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000040)={0x2, 0x7, 0xfffffffffffffffa, 0x477, 0x5, 0x401}) timerfd_gettime(r0, &(0x7f00000000c0)) read(r0, &(0x7f0000000180)=""/133, 0x4b946e272816b534) 17:29:24 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) inotify_init() sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f00006bcff0)={&(0x7f000075b000)=@ipv6_newroute={0x30, 0x18, 0x301, 0x0, 0x0, {0xa}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0xc, 0x16, @nested={0x8, 0x1, [@generic='\a']}}]}, 0x30}, 0x1}, 0x0) [ 75.753964] netlink: 'syz-executor2': attribute type 21 has an invalid length. 17:29:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x4, 0x4, 0x75, 0x0, r0}, 0x2c) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7, 0x40) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xfff) dup2(r1, r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xfffffffffffffdd9, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 17:29:25 executing program 6: socketpair$inet(0x2, 0x80007, 0x1ff, &(0x7f0000001500)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000380), &(0x7f00000015c0)=0x60) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={r2, 0xfffffffffffffc01}, 0x8) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x1000000, 0x4) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x404000, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000240)={0x1000, 0x2, 0x9, 0x4e9, 0x1, 0x8, 0x0, 0x3d, 0xe21, 0x40, 0xce, 0x7ff}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(serpent))\x00'}, 0x58) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000280)=0x10, 0x4) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="71e67a11", 0x4) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f00000002c0)) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) sendmsg$alg(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002640)="a013b0b5cd4b7fd8d919ce41928f820f", 0x10}], 0x1, &(0x7f0000002740)}, 0x0) recvmmsg(r5, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000007ac0)=""/222, 0xde}], 0x1, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x2, 0x5, 0x8001}) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000400)="83a17918c0a8d28c02d0c1df4af34457612c143ba0573730383fb5f21f4864a8422382a387df225ac1475d75e78691d512477725f0c9db6ff991d35ea1f4a8fd8d8fbf91e22471436d181b75856abfde6f71146c8ecde0f8b0183afd012b8d1c8916dcdb558a629948eed6010344a5415c57a890e92c010d05d5bfea3333429688939035dd9e43be88520f334f3bc3fd63e0910d206a876d110f3b04d4fa210b10980dd950cfd71f2e950ce8fa34da214916a2774d724b8b5844efd0a81c019d9d1d0bcd6f094cfb52f228d50789f251075b88b2b95cbe4a00744bd0a6bd7b5748ebc23131aeed3e7493db431f0bdb37957216e2796c03d3ea6134ab") getcwd(&(0x7f0000000180)=""/147, 0x93) setsockopt$inet_buf(r1, 0x0, 0x19, &(0x7f0000000080), 0x0) 17:29:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') unshare(0x2010400) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) fstatfs(r0, &(0x7f00000000c0)=""/76) 17:29:25 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0xd64, 0x364}) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x102, 0x0) write(r1, &(0x7f00000000c0)="10b8b89e114b6e4f6428826bc68b02b86aeb0a30dc46b38374f5a00f5b3e3c44b154967b36446b11bf303a776bcb88d6766eb8b5ad9cfdd8c864ef52250a41105d03ce70c9f6c8fd0ccb21cff5d352876f964136407cf7274f4688f12c50b88bf20e184121ea1e00b07fbd8321fa136104bb374d2bade06fb4ddcdfca796a228784620f87b43f6d0e7997ffe393b2ecd2d47922d58219fd52a238a3b9fa0cfc90d5a17ca1568bcbdda0cddbf5d78a2aed469ab182e26ebfc46604844c9f96cc6f1ae1900f1f8f9426cc20278ce2db99a0481e3382ce36a0eff376036da81582f610b185d778e4b2417", 0xe9) ioctl$TIOCLINUX7(r0, 0xc0045878, &(0x7f00000006c0)={0x7}) 17:29:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:25 executing program 7: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0x0, 0x0}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x400201, 0x44) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x501000, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000300)=@ioapic) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)="042c919ceca1602477655f0057b300", 0x10) 17:29:25 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff030}, {0x6, 0x800000000000, 0x3}]}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f00000001c0)=0x7f, 0x4) sendmmsg(r1, &(0x7f00000000c0), 0x0, 0x2000000) 17:29:25 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xac) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000000c0)=0x8001) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000340)="47080a605ad4b644561cfe1a21dcf9d3b3f477c55597f434d6faa2049654776b66a8b9f04b11a2b37aec4feab9effe1f436edcbdbf5fbfa415ea0c415e2e8fdf2b35378e46a702cdef3907ccb0ced7565f5466a63c154f76c5da06ce690cf83a6bf466d9cfb5f45fd1ed6f93dbe4ed5329582711007c7d19bd8f94d426170f1aac5bb28940cab9b3a678c21d5e8eb51fc25917eb2515fc9e7af50000000000000000") setpgid(0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000280)) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000180)=0xffffffffffffffe1) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000040)="2cc2c7753342571cbd204240d4fe6b52d2790cfbf309827d414073cf64e570d1585f7c41406d8aec") migrate_pages(0x0, 0x3, &(0x7f0000000100)=0x9, &(0x7f0000000140)=0x79) r2 = gettid() ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) ptrace$poke(0x5, r2, &(0x7f0000000300), 0xf09) sched_setparam(r2, &(0x7f00000002c0)=0x3) 17:29:25 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000fc0)={&(0x7f00000009c0)=@hci={0x1f}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a40)='M', 0x1}], 0x1, &(0x7f0000000b40)=ANY=[]}, 0x8000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101400, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00000000c0), &(0x7f0000000140)=0x14) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0x1, 0x2, 0x0, 0x3}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)='[', 0x1}], 0x1, &(0x7f0000002000)}, 0x4) 17:29:25 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xc1fe, 0x2800) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000001c0)=""/117) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2, 0x0) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000080)=0x6, 0x4) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f00000000c0)={0x8, 0x2}) syz_emit_ethernet(0x42, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0xb, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}, @local={0xac, 0x14, 0x14, 0xaa}, {[@timestamp={0x44, 0x18, 0x7, 0x3, 0x0, [{}, {}, {[@empty]}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1=0xe0000001}}}}}, &(0x7f0000000000)) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000340)=""/93) syz_emit_ethernet(0xf1, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2}, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@mpls_uc={0x8847, {[{0x2, 0x100000000, 0x5, 0x4}, {0x1f, 0xffffffffffffffa6, 0x4, 0x2}], @llc={@llc={0x4e, 0xaa, "ce", "929b064295df68a5d7a54b344ff3b163fe334429d3a111d2ab3e190f12edd8a1f568c61ba6d35ee040dc334cc0b2ac075909a311e7972a7ce1c5e9a50905ecd10bb5d281dd97167a5a8df3b57977e89e2296755d636b61d9c456edb0f85216cc5ad7fc11d9d109c1aed4095f9c5a2c893846fcc0c6f190dc451d67dd9b017a3b4925138337e38294d3a21a5e3ad33be2099c23e1271227bfbb50552db0bac31e92edeff6fe7ede93dbff654df41810351a941fca494327c0de988bab2fe0461d42482f7a2eedd486cd2d74b7326cce9164a3c0f0d7939802"}}}}}}, 0x0) 17:29:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="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", 0x118) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x1ff, 0x4) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x1) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/220, 0xdc}], 0x1, &(0x7f0000000280)=""/91, 0x5b}, 0x0) setsockopt(r2, 0x0, 0x200, &(0x7f00000004c0)="5c827b3289fd7285b661ee8d0141acd2ed8a93e11f1c4975c57dd90157acacdfd902ae60210cedce9adb3dd9311abcbce896e277d072ccec7c0b6d7f3325456317b3d196516bc99f27c96c158127395f25b251666048dc6e9b8c95248b4547d1d3110df754307581fe0567d1735b9fbd60b3e91c6feadccfea1a33642b1b558477ca82e1c119fd350140bebfca0e26f25f43f2848f47c1", 0x97) 17:29:25 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setrlimit(0xe, &(0x7f0000000000)={0x2, 0xfffffffffffffffd}) connect(r0, &(0x7f0000000040)=@generic={0x3, "7514c28052aa3b15309b750f0a72c4817caa2083305897c48e30906e7d5febbc7cfbceb8c43e0da3e70bea6b00c5e2ecd0025deaf6ad229e2e091ffef2c813493e0ad10d939bfd9003139d4062ebed19ea39dc54538f80a6e994734d95ea634563b3f8ba38ca66371e5e55f10494af628736c7afcd02791ea9830028631f"}, 0x80) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_int(r1, 0x28, 0x0, &(0x7f0000000180), &(0x7f0000000100)=0x4) 17:29:25 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0xf503}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000027000300000000000000000011000000040009002e27c2024da990a1612bd1069cc545f404010fb5c45d918756b57d0510d0cd201eff85cdcfff5dccfb7fd57ad33af32c64acd3825f38ae982e050cd3b233d904ff49aef80a2611fcb69652a0c737e8da04a7e6fab936ebb896de6cd35fe51ea1fdf78057264d"], 0x18}, 0x1}, 0x0) 17:29:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:25 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x164) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000280)="a3846d5560831617869d32728113adf9f60931e68bbb954fcab869e25c0f5a9e27014b06d8108874a48a959fbcc341bd0ce8a3afee2846f647009b3059973d64590d0e89433fef21058487ad7a713a5457e0553bde6588b4f685ec8f180e4dce24c446fe07656b03783be12ac96358801a5d115e7b283a215c51f8ac51ce2f84838d9c1d32a3cd01c620faa7b7bd77431d9786b4fb3e3dd823f2ed807286199cec65e3813b38476f2227bd8322d670c7ba03f15df908f13b6513de2e9879e0bb68dbc74deea234165c7902501b9f99443d7311a7d6511912fa083dde88f194fa36f30baa65655086d0387f5ccee87763d564bdb01643", 0xf6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x1, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=ANY=[@ANYBLOB="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"]}, 0x250) 17:29:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x8000000000001, 0x0) write$fuse(r0, &(0x7f00009eb000)={0x28, 0x4, 0x0, @fuse_notify_store_out}, 0x28) 17:29:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000140)=0x6f2, 0x4) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x2000, 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f00000018c0), 0x0, 0x0, 0x0, 0x400000000000}, 0xffffffff80000000}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000002a80)=[{{&(0x7f0000000000)=@vsock, 0x80, &(0x7f0000002a00), 0x0, &(0x7f0000002a40)=""/21, 0x15}}], 0x1, 0x0, &(0x7f0000002cc0)) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) capget(&(0x7f00000001c0)={0x39980732, r3}, &(0x7f0000000200)={0x3, 0x1000, 0x0, 0xff, 0xff, 0xf9d}) 17:29:25 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) unlink(&(0x7f0000000000)='./file0\x00') accept4(r0, &(0x7f0000000140)=@can, &(0x7f0000000080)=0x80, 0x0) 17:29:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000440)={0x0, 0xda, "08ac27905ae7101885cf5cac737d428862f8a95300912fd2c8e6ca410fba0477761cd9c09e3a56e8d0605b4044bcc3068000803afa18e9706ec1767136af9e9c86ffeee32a3ab2d59ad199fcd781b93ef3b889e971ad5c4a9f32d72556ae4742f2853c7a630f72d3673e4380dfebb98409af8474edec1716349ba22af23efcccc9f5e38bdb5b7ea2f4355fa9b330d09c0051f605c8ceb7d03461425f1b688d82dd26ce5930e4c93c8094e7ff57ff3a730c7188a8d70e4a501e1ccba68b2af79010c4e02a9ee6fd2a3848e46238780ff06e8996af91432317fa73"}, &(0x7f0000000540)=0xe2) unshare(0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000580)={r1, 0x2, 0x8}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0300015a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0x10) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x20) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x100, 0x4) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000600)={{0x6, 0x400000004}, 0x4a}, 0x10) r3 = syz_open_dev$usbmon(&(0x7f0000000640)='/dev/usbmon#\x00', 0xf947, 0x22000) sendmsg$inet_sctp(r3, &(0x7f0000000400)={&(0x7f0000000200)=@in={0x2, 0x4e21}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000240)="b8310ac6f7713f91030e66cca40d1f9b9e1e9dcd0d0fe364754737379f07979efaad27c9ce5f9d793e9e15714ac5fc0697dbfb9f480b9f1c66f08d4203fe2ebd07cb58278a9a4b1ba060e4428ff1a05a3c4872435427ec271f4414ec05543279a633e4380fa9ff6c2439e45011122983af6ae923ddc4553eaf4ea5f43e42a923dfc9f41be7e358a69a2c90239c14d9215493", 0x92}, {&(0x7f0000000300)="c8235a6954c79f75261cda688cddcb3b353fcf4d48724133f1975994673ee2c296d6aa1b64212f6f4e59f7cf3ccfb908046f45fce11d602887724c2d31c6c107ebe867d4ab0edcd3f765ac48807e3da64046987d163c7c3507b2de08f01e4589316219fe26445263f8e085aa169cc8c9627b31c69b96b31b99f410d52c90870875c7965c812180b2a28b74ad2c8c6e88c4f7dcd8783d8364bd41995a763fdae3ff9256c04ffe4d5662d0d6d803c885a4a782da68f5f88b938598dd9763", 0xbd}], 0x2}, 0x800) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000000000000000000000000380000c11cf930f8279875850000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037cb8a0c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x408) 17:29:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) keyctl$session_to_parent(0x12) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) syz_open_pts(r0, 0x0) 17:29:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x94, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={r1, 0x3, 0x1, 0x8, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x1000, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 17:29:25 executing program 7: openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) r1 = dup2(0xffffffffffffffff, r0) fcntl$setownex(r1, 0xc, &(0x7f0000000080)) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x6) 17:29:25 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/26, 0xc) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40400, 0x0) 17:29:25 executing program 0 (fault-call:3 fault-nth:0): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 77.201668] FAULT_INJECTION: forcing a failure. [ 77.201668] name failslab, interval 1, probability 0, space 0, times 1 [ 77.212997] CPU: 1 PID: 8138 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #14 [ 77.220210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 77.229573] Call Trace: [ 77.232189] dump_stack+0x1c9/0x2b4 [ 77.235837] ? dump_stack_print_info.cold.2+0x52/0x52 [ 77.241046] ? perf_trace_lock+0xde/0x920 [ 77.245225] should_fail.cold.4+0xa/0x1a [ 77.249314] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 77.254448] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 77.260006] ? proc_fail_nth_write+0x9e/0x210 [ 77.264526] ? find_held_lock+0x36/0x1c0 [ 77.268625] ? check_same_owner+0x340/0x340 [ 77.272970] ? rcu_note_context_switch+0x730/0x730 [ 77.277923] __should_failslab+0x124/0x180 [ 77.282183] should_failslab+0x9/0x14 [ 77.286003] __kmalloc_track_caller+0x2c4/0x760 [ 77.290694] ? __sb_end_write+0xac/0xe0 [ 77.294695] ? strncpy_from_user+0x510/0x510 [ 77.299125] ? strndup_user+0x77/0xd0 [ 77.302933] memdup_user+0x2c/0xa0 [ 77.306484] strndup_user+0x77/0xd0 [ 77.310116] copy_mount_string+0x28/0x40 [ 77.314205] __ia32_compat_sys_mount+0xcf/0x860 [ 77.318883] do_fast_syscall_32+0x34d/0xfb2 [ 77.323196] ? do_int80_syscall_32+0x890/0x890 [ 77.327765] ? _raw_spin_unlock_irq+0x27/0x70 [ 77.332251] ? finish_task_switch+0x1d3/0x890 [ 77.336740] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 77.342268] ? syscall_return_slowpath+0x31d/0x5e0 [ 77.347197] ? sysret32_from_system_call+0x5/0x46 [ 77.352042] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 77.356883] entry_SYSENTER_compat+0x70/0x7f [ 77.361289] RIP: 0023:0xf7f91cb9 [ 77.364640] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 77.384038] RSP: 002b:00000000f5f8d0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000015 [ 77.391742] RAX: ffffffffffffffda RBX: 00000000208deff8 RCX: 0000000020343ff8 17:29:25 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f00000000c0)=0x6) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x14c00, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0xfffffffffffffffa) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r1}, 0x10) syz_emit_ethernet(0x5a, &(0x7f0000000140)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [{[], {0x8100, 0x3, 0x1, 0x4}}], {@canfd={0xd, {{0x0, 0xdf45, 0x7, 0x3}, 0x1d, 0x3, 0x0, 0x0, "32b058569bf1dea5fbd79586d94c6db1818a2463d06c11a3db8b68393e1553d9249334b884c88ed0f0195362f36fa4308925a047b865fc1195e35f92753ba0ad"}}}}, &(0x7f00000001c0)={0x1, 0x4, [0xe1e, 0xc1d, 0x200, 0x29f]}) io_setup(0x1000, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000080)="040000008cf46cfde19a4e3bcfbdbedee32e68b3a251fd2cfd09684d9c7afae320bbf22a2ce3cb58fa63c42a238cb85f1023fa813c9a0e46", 0x38}]) 17:29:25 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x80000) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140), 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x3ff) r2 = syz_open_pts(r0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f00000002c0)) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000100)=0x40) signalfd4(r0, &(0x7f0000000280)={0x7f}, 0x8, 0x800) r5 = syz_open_pts(r4, 0x2000) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000040)=0x2) ioctl$TCFLSH(r4, 0x540b, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40042406, &(0x7f0000000180)='\x00') 17:29:25 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000000c0)={r2, r3/1000+10000}, 0x8) r4 = socket$alg(0x26, 0x5, 0x0) socket(0x0, 0x0, 0x0) bind$alg(r4, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) accept4(r4, 0x0, &(0x7f0000000040), 0x0) dup3(r0, r4, 0x0) 17:29:25 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[]}, 0x1}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x7e, 0x20000, 0x6, 0x4, 0x5}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) [ 77.399001] RDX: 000000002015bffc RSI: 0000000000000000 RDI: 000000002000a000 [ 77.406265] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 77.413520] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 77.420777] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:29:25 executing program 3: r0 = socket(0x14, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x10000) accept4(r0, 0x0, &(0x7f0000000080), 0x800) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'team_slave_0\x00', {0x2, 0x4e20, @multicast1=0xe0000001}}) getrusage(0x8, &(0x7f00000001c0)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r0, r1}) keyctl$session_to_parent(0x12) 17:29:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x280800) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000100)={0xffffffffffffffb8}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x70, 0x0, &(0x7f0000000240)=[@acquire_done={0x40106309}, @decrefs={0x40046307}, @enter_looper={0x630c}, @register_looper={0x630b}, @acquire={0x40046305}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, &(0x7f0000000080), &(0x7f00000001c0)=[0x0, 0x0, 0x30, 0x68, 0x38, 0x0]}}], 0x0, 0x0, &(0x7f0000000100)}) 17:29:25 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000600)=0xfffffffffffffff8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@mcast2={0xff, 0x2, [], 0x1}, 0x60, r1}) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r3 = accept4$alg(r2, 0x0, 0x0, 0x4) sendmsg$alg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="6fe55f460aa3b989c627e07d1014890a997ae8f839267cfbb23c9aae78beaf171b399c4330c70d7472643abd2e5602d7", 0x30}], 0x1, &(0x7f0000000400)}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)=0x100, 0x4) recvmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000500)=""/220, 0xdc}], 0x1, &(0x7f0000000280)=""/91, 0x5b}, 0x0) ioctl$int_out(r0, 0x0, &(0x7f0000000040)) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000400)) 17:29:25 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x7}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20000, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x10000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="c1ad704e3f76be7747cfddbc0b642545", 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000a80)="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", 0x4e0}], 0x1, &(0x7f0000003b40)}, 0x0) [ 77.581185] binder: 8162:8164 BC_ACQUIRE_DONE u0000000000000000 no match [ 77.588337] binder: 8162:8164 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 77.595973] binder: 8162:8164 ERROR: BC_REGISTER_LOOPER called after BC_ENTER_LOOPER [ 77.681862] binder: 8162:8164 Acquire 1 refcount change on invalid ref 0 ret -22 [ 77.689655] binder: 8162:8164 got reply transaction with no transaction stack [ 77.697063] binder: 8162:8164 transaction failed 29201/-71, size 0-48 line 2759 [ 77.729778] binder: undelivered TRANSACTION_ERROR: 29201 17:29:26 executing program 1: syz_emit_ethernet(0x2, &(0x7f0000000180)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES32, @ANYRES64, @ANYPTR64, @ANYRES32]], &(0x7f0000000000)={0x4, 0x3}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000580)) r1 = socket(0x4000000000000a, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/207, 0xcf}, {&(0x7f0000000340)=""/188, 0xbc}, {&(0x7f0000000040)=""/63, 0x3f}], 0x3, &(0x7f0000000400)=""/213, 0xd5, 0x40}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="ffff0020000000a573f22fcf5569428d9d41cf00000000000007000000000000021e7188095a603010aca40a0cbf791bda415e989ae8b830da18032c65fc2372d2cc85de7835898a291aa8b4967afc0b07fa037d999a30a1207614e63fbbad2bfcdb9a7bf1c92fe2722454bcd8284f53d086901477e2f3fe0b410813488a1e75"]}) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000080), 0x4) setsockopt$inet6_int(r1, 0x29, 0x4, &(0x7f00000005c0)=0x4, 0x4) 17:29:26 executing program 7: r0 = dup(0xffffffffffffff9c) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@ipv4={[], [0xff, 0xff], @multicast2=0xe0000002}, @in6=@mcast2={0xff, 0x2, [], 0x1}, 0x4e23, 0x1, 0x4e23, 0x4, 0xa, 0x80, 0x80, 0x36, 0x0, r1}, {0x1e, 0xf50f, 0x98c, 0x3, 0x9, 0x80000001, 0x7ff, 0x8}, {0x1f, 0x87b8, 0x0, 0x80000000}, 0x5, 0x6e6bbf, 0x2, 0x1, 0x2, 0x3}, {{@in=@rand_addr=0x4, 0x4d4, 0x33}, 0xa, @in, 0x3507, 0x3, 0x0, 0x2, 0x6, 0x3, 0xff}}, 0xe8) bpf$PROG_LOAD(0x4, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25, 0x30}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 17:29:26 executing program 0 (fault-call:3 fault-nth:1): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:26 executing program 6: r0 = socket$inet(0x2, 0x801, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2=0xe0000002}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendmsg(r0, &(0x7f0000000a80)={&(0x7f0000000500)=@hci={0x1f}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)="98", 0x1}], 0x1, &(0x7f0000000080)}, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080)=0xe315, 0x4) close(r0) keyctl$join(0x1, &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x10000) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140)=0x9, 0x4) 17:29:26 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)={0x0, 0x5000, 0x1000, 0xce2, 0xa37}) bind$alg(r1, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="bf24563e9b96d159aed973a0032fabd168feedb54e89810c760b80fee0987f7a11b541b69ba0d61ba271", 0x2a) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) 17:29:26 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000010fab)="5500000018007fafb72d1cb2a4a280930a06050000a8071591052369250017000800001c010000000700a30700000000000000dc1338d54400b89b84136ef75afb83de448daa7227c43ab8220000060ce44fab91d4", 0x55}], 0x1, &(0x7f0000006000)}, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 78.027919] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 78.052341] netlink: 'syz-executor4': attribute type 23 has an invalid length. [ 78.059874] netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. [ 78.074394] FAULT_INJECTION: forcing a failure. [ 78.074394] name failslab, interval 1, probability 0, space 0, times 0 [ 78.085759] CPU: 0 PID: 8194 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #14 [ 78.092996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.098347] netlink: 'syz-executor4': attribute type 23 has an invalid length. [ 78.102361] Call Trace: [ 78.102391] dump_stack+0x1c9/0x2b4 [ 78.102414] ? dump_stack_print_info.cold.2+0x52/0x52 [ 78.102438] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 78.109852] netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. [ 78.112417] should_fail.cold.4+0xa/0x1a [ 78.112446] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 78.143748] ? save_stack+0x43/0xd0 [ 78.147409] ? memdup_user+0x2c/0xa0 [ 78.151149] ? strndup_user+0x77/0xd0 [ 78.154982] ? graph_lock+0x170/0x170 [ 78.158806] ? entry_SYSENTER_compat+0x70/0x7f [ 78.163415] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 78.168983] ? proc_fail_nth_write+0x9e/0x210 [ 78.173502] ? find_held_lock+0x36/0x1c0 [ 78.177632] ? check_same_owner+0x340/0x340 [ 78.181980] ? lock_release+0xa30/0xa30 [ 78.185977] ? rcu_note_context_switch+0x730/0x730 [ 78.190935] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 78.195988] __should_failslab+0x124/0x180 [ 78.200261] should_failslab+0x9/0x14 [ 78.204086] __kmalloc_track_caller+0x2c4/0x760 [ 78.208787] ? strncpy_from_user+0x510/0x510 [ 78.213239] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 78.218812] ? strndup_user+0x77/0xd0 [ 78.222651] memdup_user+0x2c/0xa0 [ 78.226222] strndup_user+0x77/0xd0 [ 78.229941] copy_mount_string+0x28/0x40 [ 78.234030] __ia32_compat_sys_mount+0x116/0x860 [ 78.238826] do_fast_syscall_32+0x34d/0xfb2 [ 78.243176] ? do_int80_syscall_32+0x890/0x890 [ 78.247782] ? _raw_spin_unlock_irq+0x27/0x70 [ 78.252301] ? finish_task_switch+0x1d3/0x890 [ 78.256828] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 78.263526] ? syscall_return_slowpath+0x31d/0x5e0 [ 78.268498] ? sysret32_from_system_call+0x5/0x46 [ 78.273398] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 78.278278] entry_SYSENTER_compat+0x70/0x7f [ 78.282711] RIP: 0023:0xf7f91cb9 [ 78.286091] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 78.305719] RSP: 002b:00000000f5f8d0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000015 [ 78.313652] RAX: ffffffffffffffda RBX: 00000000208deff8 RCX: 0000000020343ff8 [ 78.320945] RDX: 000000002015bffc RSI: 0000000000000000 RDI: 000000002000a000 17:29:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/140, 0x25) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f00000004c0)={{0x1003, 0xfffffffffffffffd}, 'port0\x00', 0x2, 0xffffffffffffffff, 0x0, 0xffffffff, 0x5, 0x0, 0xfffffffffffffffd}) creat(&(0x7f0000000100)='./file0\x00', 0xad39b559270c52c7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x3d8cb47d95373def, @tick, 0x9, {0x8001}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0505350, &(0x7f00000001c0)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 17:29:26 executing program 5: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)={0xffffffffffffffff}) tee(r0, r0, 0x10007, 0xb) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f00000024c0)={&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x20}, 0x800}, 0x1c, &(0x7f0000002440)=[{&(0x7f0000000080)="cbc5546b8f635a0f9983666a67216ce8d0935d825ac19987604a8a4887a364", 0x1f}, {&(0x7f0000000100)="05691ab84c165633add0344c931a5a68f21f8861f1ef5cf5c01883115c9fa4328ce1de66b3ed0a56db993c92cf0d9974cc15bf98b4eb105269f6adad1ca1db6b6e5e8dcfa24977caad89626d83f144bffce793f350e54a144953f164", 0x5c}, {&(0x7f0000000180)="74a7cff16deebb", 0x7}, {&(0x7f00000001c0)="7ba5d51c2e2221390846f8adebe56a4e972f816a97cc9013695dcba0aefeb57cfa4076504a04aeb1e13bbfec20851aae10e84966e46cfc20", 0x38}, {&(0x7f0000000200)="a07b9afac4a1737dce2a5105fa35d9a1b0e17f424049bab093b0fe7c0d8ace0142ca3beca3a08df234fc15cd1b3c0c3eb27aacf10e4584deb586877f075574ee2d99dd94741090e9eb9f2ae3af5d1ba35bdb44dcd10c9023a8c93ad43210c45bfc97c16f1573abf37e42cd503134357558cc0e27f147e0594d18ecb28f2bef4b51b1fe9d919d1dd64c8529877f1aa54f10753e0278eaf677497d3b611f5f58350e739f7cc4f456d2a5a5e46d0581c31ccd5d680bae7ae63d0cb162d6ffc8e30088", 0xc1}, {&(0x7f0000000300)="3e42eeeb506a0d78b1afb220f810f8c562d52c57d324336cc9b6b20ac8fdc78aaec497867a913716ea9f1eb0f835a2f5089d2cd780a458d1844c2637b76e", 0x3e}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="26b240dbf3d687320f3f9749ef242e16cb7d31c4ffed627963d92e9a6f732e058b333d14fce2d7a91b4691678504d0b5a6edc662a644a20d6a13ea0a0cd4c040e0af46b8570e1c5a1e0dd4897d482f2dc29e186d87b8c0249a77f3d5962b14bb578e5f233dc362e51a215af45b28192bb5ba080eab7e37755d807fd5858a8c1174ad826d9d5acb7e7b0e47c88e694241aa6ce3255863e846d6c054fb7ef9762b685f9f28eaacc57899aaaa1b3388bfe8ddd6e15c2f6dbdc0b771588d20fd6c12f359a2e4bc2c6585", 0xc8}, {&(0x7f0000001440)="3b72d7e6a9c3749938e9ffcbd27af9bedb276df8d62468a682da556e8d43ce46703fdc54856c1576859828a63fcc093c663734886c2f331968e40a19145a6aa2aee68cb81c6079a03f225b4f468a094826c5d3002695a51d61ea9c3c4e7d9830be906c2a4111354bada06e95c917097c8daef3b540d4878f4cba9c09bc46d310b8aff13a2a6c839890c536ebafbf16edba90725364c89cfb8e04211821d5e2f4e3d7fdb414a809b5f714290e4f9f0b0755cf58187f987ef42cbdb1e89f4eac31d3a96f3cbe83a5b61832484760a25eef902c29c3a53e8bc8ac90ec02f0151fe9c2e7901b84effce086811a649bad4ef06f32207e8171cfcd9a2aeede41a95f226e70b56cf0efd1171d76545e696267897cad3c67166833c66c52558c30b76361c6ca3e39071f1510762d70a6a5e368d0247910b081d90e214dfc270cd38a4a7ffdca4f671749f3d1fedecec1cbadeb540eb729f9e281cc5686ee4ef5b7db07e7d79f45b497b6f70a889d6004fda9b9c0d5ac6966f36e19499cb5a2383f769eaca78b1152e3df6c5b3ca11982010bbecf3db368a903511ec374839cbd1dbeffad36a9b5a16a3045cdbf8df2839284af118f524b2bb9a0db46c9f3f600b86be69d6fdbd328cd26864556d20153f50a62963bdf7d307d9f33ec6e704065a27eb032780e7459f068dda4353349ad278a8d13bf5913a5d6dc7d5b04c4457d49b5cea9e4ca5b3aaa362cd7db45a825539f29dff8f3fa417d649d5385bad020dde471af510a167fa8c0d416ecc5b53dd30677b75d45c4b464707eb43860da361e3f8d13eb5801d0995eb0f07e7d6ae4cc8afca30d1ec7bb790ba295b5ba0b3446415426c7e59dd2bc561b044085b9216fb09ae20e45971cd9ff5c79e5de0bed47ccef29ffb200eed208e49fe1c55ce20449b205e4dc137d8217f8d54047bb2ddc6cae6db6ca6c85097cf25ee6cfd3e248270725730aa9db360f4ea7b85bca40002ab56ea1fb7d8c3ceeeb88e63789bf18c1e7734b629013fd54b6d2fff3dcbd9ac91a1a462d19a89c0137c3b1a55bef25b86b6ac3ea61d9218d636ba8574c6b820a7f70eabd0d284de09174702dd2941c55bd23783ce2dad3282b58948c2e4774ffd0fd886730b9c5231ab585ce0230c23bd301db7acdbcbe338981a7d8c7a553f3f03a9fed6048a36150053652c476e36d2ffc450cd68342682c4b1b6d5bac8d2cac6a13c28ab7ab4a23c00b0a197597aecbd0d4044db33aef1d88569612e9d8d31260ac4d7e9f3bef0fd3a75684b1d1b09c14a2106382c8e12a329b08d12f6c4fc8b0cf33432bc675e8f6b30f0886dac7c1bc24dfc34e07d6d3784c34c58abd4f0fdfc4b8bf40922e1ad6441860c7eab9ea8a1a0a6270fb5638883e8870c936b66e8eff5cb574f26ab0f2741876dec9599858ceafd61cf9bbc4ac474d6378ae2466a213788ccb09675a23f99bdadef0321b0ec336e9c6c829265a68662d8aff03f22cfe4b65b000596e812a96e02452d6960cdd0697ae58f80f8925c633a4af726e4c0f50d4be249bd7bfb5f185ee30e106b094b393372520bc54c97bd00e2cb21614c7a04680ba6e3f0890c392af4bb70ba45e0d04081b489ea87adc2af659085e1cdbea83f5740f05094e0bd3e6f0508a70a57002e30fbaa34834828ca3f05ec3886ca4e1fce079d2a8b006ed9eb968f2d5ce96eebd36680b9eb1bf434fc82fee89a2c2b280a422da14fe0656343b57311e245cd49940eea8ffb45006a894d9e2ea3d1bf93578e0f51a4d9a6b7512e9bc526b13da388beb3ff03a2f46524a78c64f223a34e099eb19ab7b1a30aba0b549daadbd54c3db580e137fc3dbda08a5a0bc0a40c225b5b4b20c92f226454ce7763e8f8f5f6305b72c6d7506537aed6cf1dc39f6af34af90bcc12e81b6585d1bdc3137702af54b88068016015c08f8b052f16da1dbe117b6952d829c10ec63e9d58f50aa7b19a9e5c6d495be0b07ae1cb4940c8ec7c92b36fe24767d0cec322d093997a9a64129fe90ace215b127d9e18b2a5d06b9a54460bfda9bf8f87010205b0994422723640dc4ed160bb37aca66d30598594d9a08592816a8ca34dafe9300c28def76ed6fc2ab30aa11ef2e084eb8de6ba3fb108850c24f553902d75831ee85fba09dc216a21291231fcad8c4db998b85af3ea0ad73e1f3ff43b5211a0c34eb2fe6883bb66d6466e040a5eefbaf950e936dfde6f2f62e532bdf8bc694f32fbac76cb0be7ced3cf09503bc5dfcba76769b450351cdb5a9a086ebe41dd385c4bf8b1013a8f0743c030f92fa647dc4bdf0aac33c345ca6ab001bf0e04c3a13be15275668a30a3e11fe93af2610ef5616d4dbb65a7c731767f16a75e25dde4428919ba43c1fc23bbf23eaaa22bc5fa079188a6b68cbdc01bd469d6804e109e0911fddf13edec601b489566b072422273422aadbc3e291a41554b1a8baff32d60b31139c6169e3a602a3f2d2c08ee25cafdcad11e5ebfd75ccf93c7ef7e07f92be5e4e6d860aca2c98f6d1e2dcf2351cb95a29dc9c7e3be94bc39810bd8441b6b06822746c7509b81192b343937d510895d7aee2662d5e9181626c3675e1462ccdb96a68063ed59af6e3a43187209f76de6dd6c1a1299e71088a8b0178cf46b80ce189767d8e3d0da5e4cfcc3e2f959ad5e7f9bff1ad94091fb81e3f3e9a1ac69f6badfe87188c6bb92ac3f7cbe8f1dad0c956ea7c1e58bc4ba4f0baf473f76695a6633a195f339f84dcf7beefd0cacf2162884ad9ebaf7efceea5a00380d73bd2b089b460b353e381d447fa70fc915bd1fec1b8d255955b2e372567576a0ef8b685cd25f56cc75879ab13bcb0691be66b17c0da668da0e1ca7821ffbef3bbec96478654530ee98e22ae0feea5d1c10bbd1c650813cb6a8a0633efca53ed1391254d9d51ff018bffd761ce4b8b88ea14bb48c16f0e74cf32cfb95de71d911152cb22c725cfd6f00ac22b745b657d30fe0a385d65788e8e97e94c1ca609e0518efcd90d7383b8cbb1032ba955d93caae0439290c8162b021f00a42785ed583cca8604cd82fba71af86ffff8c42d3949afd532d8abe4790fbabee40a4fbd5fdc2195983506a8f80c94ace0a7ad18f12e6edc31ec678ce715dd400ac8dcdbc3568f8eac729cf3c95fec820c819f058044952b7c74c6e9bc5affe39dc42746aa105070f9542a5cdc94a75ac2e64c7747c124cc913b27a268832f49e320f61a8eae447806bbfdf928c86005b42343bc1d94350520b2ee1f2f10a7d4c01613d0aeb2522a9a0da3e7d9cc1f145d9ef6ee751547b3d028603390a6a154880a894abd5ef546cfe523d9f11bd1d5c28c1e7500eec12e7834ac10cd4bbc03fea96b3ce510ee5d59a6e47043bb268dbb2ef9993efc0ae925b5aaf1bea117749b3b67da1af25b486507fd3e20e313b1b3e8ba023f60d1a134e634b059399b5bdb366ea6736516693f9adee9b913059e6216926f5dd6bb8e6b59d630466a141e38e21f7c5ea93b4f66a769f6c9f4bac10fd7060c715d2b76886c634987d37fa4a04bbf392047e400d97bfbde75281429a7958f103885e119c6e4d048b499df4b4b7ddbbf6fae57cb30cc5587d508080b40a110c6e55dcfa6005194e9a9a7c54eaa5526c3935966e58ed512a27313927b1bba871062098451ec53dff97c35fb5639c4f661fc6dcbcd81f51dccfbe81f4c6845baf366a4c90d06a94bb079d3e54af7c24a1131ed8408b4cc87bbfa5b6e6b12ed4f3dfdf0cd0bc261b9afdbcec1597d8681e7acd022578676b5ab7dbe797842e7c7efc42eaea40ad516720d52b3cd0f9b054b14912cf46859b60ba164fbc6cf379cebd672704fc7a5126d7850fd51bb091f72c0ebd2949bdedd8ffbf86d3fc78dbb5b273eedcde02fbe95f8e8f45fe894c55e483be430440b670b6480427f9d6579f882d01c16d8845f74ee30e6f934f753efed591a794fcd8dc9544846c0f2f895cceddd8b88b798583c9cb24812d41d7dd31c74ec7c199d455e489629d1d0495ba7082885e35a54becffc72f72f4043013120b37a7da516afbc8d238fbe3d853b3e22213a5d09a89786502a31026d5e6049a2ab1dd0c903a37479d9d89a6d3a7e68a566f2a5baa2ecb7cba12f2e8126bdfeef501b67196649937cfbe21ff87374f7fcf484f280e7aa45521e120183cc32854eba747d892daf088ddf2875592d11063ad5c0a428156a84565d67f9703b7381fcc5cfcaf6ab1656289edeb980b4a25e6fcbd4f74a46d09c30136c087b2f67d54e838753d5dd6dde790b9aa847a29704bf19dc181679bcc144ffdc1eb50b0bed5e99395cb0b76e1988f3ce490fc667b0c5a8e886d325fdd43368677ea21275f476282df130218e2130577357eada2aee3148eb75e87de7cd31c83aca1d8f827befec295e5e553333f7109c9ec5d05339b701cc4162765f64556c6fda3b1845abec7aed6b295e306d8e583672a47d2545a772521e215eec4d1b3f2882f094fe11c20c4c817bcd455fca5e1d4be80836200773a108baf860c6c978521be3eed47165c8c105e89eb4a52e716a7a473ec0982a17c87b27d4de29db72291f38a43e42f3bedd7471afd164dfc4c87ae7bf797171c9d1922cb05bf124eaf85b3f029c4e2e91235b6efff14d5aaa8bafef431f2c04fc279129eb4f7b312cd9a9434deeab96eb0e4572cd845d253fc6ac5652f7e25fcfe90101c325e66a85458a522f39279c983d8365b0b5f9cca1a82f0c5d6d9c3263f60d21eeb6860925b65cecaf3872291578308150894b4d7347d8309788054b0c0202e3beca2164de09d19618bf4193d27b1c0eef3fb3ad9b2c61d2d0e532887702a504819bcc1fd66b0a90225142ba94ee6bbb66bc35e34511f8cc4b3c073a47efa6d6399c41d2c18d5d8eea3a57d382f1461e6ab5edea58368fa01f2cf793a025caae7f2404cf6074d8d9a787624447e8917fca495803b30d975ab60de4a9e66397175d679c060ff34aa0a5bd69c18d31eaf87543d7ed0609f0cfb4fa9843b383a3431845436c6dab0f7b22c86de7797ab0bfd8f3dd5a59a232d6545328815690365add51dbbb8d3937e7cad3f3a72f99dfac17194d85493fc63ff58ea8f3719087c9364de60c38a9235e7433bc1fb9b7cbeb8ecd2f92a4cefeff84b4f88c062e8fa93d12cd4b2992fde33b84e69e8568b3b951d8521532281997fdc885e97b584e420cc3731c141acf7448c55b5bb56932c692a3cc24932e55e4ba10828aa609d7e9a234edfe1e0f2f884fc62bf363a64efc096d94526f60532de224f159a0c354bd7ece0a5a593371a8e6ca1871800c4f29deedb25c06d31955ffed2ed496650aef6b1864972b36fd2c58c8cff0f567df655cbd31fa235bdc53d7c5c5dc6295ebe2583b0d4f3f21eddea3265f6104b86b41f7bd74b5d7e8f34d3bbaf285aff5a1859d01ce508479dad7159747e75eca01e62b4231a0840821f6613b45bc78c1c58f07093d377da57ec8db44bd3916cdfe86bb83a79098e799667ea138b8464be0b73a09fe5c6c4d114bee2f4ae49a4ca15c2e9b380d12d5e94fdb1de3b587866977de3842d85abc7a48d125651d26ffbefff7059014c443262ce1e4f7bf52c38a217d19adf2daef1a051d2d3a9802d68a2872ee816146f63fc610541237f665890dc62bd2735c40f66bec23b7c3d4bcd243fc317ba687bb06428e185390732510d1c5ab0c88c710633ba641a8c2c2022171aba1fba9a9240249685f0317df9c3d18019e90f38880e9c68d2e9847cea9b4569846256585cec20d0b9bbaff86cf66eb", 0x1000}], 0x9, 0x0, 0x0, 0x20000000}, 0x1) 17:29:26 executing program 7: 17:29:26 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000002d40)=@ax25, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000002e80)=@in={0x0, 0x0, @remote}, 0xfffffffffffffe99, &(0x7f0000000080), 0x0, &(0x7f0000003200)=""/223, 0xdf}}], 0x177, 0x2003, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x0) r2 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7, 0xfff, 0x6, 0x8, 0x0, 0x1, 0x0, 0x8, 0xaa43, 0xffffffff, 0xc71, 0x7ff, 0x4, 0x2, 0x49ac, 0x4, 0xd85, 0x3, 0x100000001, 0x1, 0x1, 0x5, 0x8, 0x5, 0x7f, 0x6, 0x9, 0x3, 0xb8d6, 0x5, 0x101, 0x0, 0x4c7, 0x4, 0x684a, 0x7f, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x1000, 0x1ff, 0x2, 0x7, 0x7, 0x57d, 0x7ff}, r2, 0xa, r0, 0x2) 17:29:26 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000000ec0000000000000000000000000000000000000000ffff"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000001c0)={"1b1bee9f19bb1acb22bdfeb31536e3767c275b68a0ee4bdaf2db71b6b8d6d986864fa1050a2dfd3d757f8481e6816655358f37183dac12a52ba6e0a789a1192ec14f255c373a8bbbfa53e4ce5b14f5208d5def0f41490abc1c9ae0d9559ba615b18cefeda8142393a45c1c3cd8249a2ce7b84ebbfd559691b6cd485b4dfe24e8f1ffec39723a467ffdb27931bc5d40aa012b86133368f02f1cde261d7faac7d6349ef36dd47d6fa682fd197bec03d388d41d12ec94c2c9c1e66b7b6e68cf74a0ae51ea78114372251ed575936b247fcac2acf8b248904708121aec07b7d59527c514b277c90530ab04658fbf4254f9d07c6f20566ddfe010f0d34fbb0625d765e6b1c73e10125fbcb2e3080e9ba73d4efc15d0d15719f28fcf909c70da7c2e47c22b3e66d4438b55b8a69b2be93babaa830d2330eda1e405f5aac438b23299c9b18c396ddcf51fd87c4f0858b419bee8ecc1c0bec3d91efef435e58697a88c49b08a1812fd7a15ddfca6de19c53621e9ed40b2cf9dcc6679005d44bced6312621ccc33dc8ff2657f71792ba973d7cac9d8c03e6b9f1c6cab346a2b125ed7eb3e1c8eadc380c509886fb4bb9343784cef435ee8b32d1f8da46ec1f916c78facc46ad784d31553dbb651f9988d6d8091f3c01de862ea16951e825644738f8b2388dc2fbae895565df046c6ffd6a35952b830586c25721490300c3351bfe78097efd9993cc036bb042038da4676b4ab2e1770becedcc95c9a832005d3cfe84cdbb1c4a043e2ad83496ea9254f9ed20634e8cc1185d9dc9ae34956cfb267a020731d55f67680d2776a14363c36e764350d52925dc6ee95c6070836a0d74acc596eda03da61d97adda540bbf3e8fabc7a1f09710cf3b900485408b86e5d96ef9ebca7398f45bdfc9b0adcf885df2b3e53b947f254e57189a19891265221b44b8d058c19fd1c75a52ad767fe1938872653f8789b0b9eee0c8a8225234f8e112ee98dfd7c334c90c750b332018afdd13b61bb947db9928228abe492839a55e68b926882f3ac575a9d319692d0fb8801d1d03624b36343ed5186857acf6de37f816a30865723c541a2e1bb132e26ae3ec3ba096c0ceb86d082007dea8cb449af46284bdc685a36df203b82b85995993ef467169d5dbd538b73f58c5b89952c0674672df9fc7f884ede0d45e8afe58ef5bc9af1ef8d754ce460b3885ae786f83d0c3c9af303599cd700f483baeb3fae73f20aa76aefd3acb8f36d6d74d05863c276ebc2e134af73c7fc8b9d0daf539a46d29b4940b55cbf335ee1a0ff86bdbe925dd81d6bd42bc2c166a97a14e02faad5ce0975f24edabcdf4fc329cc9ce4a0d030b39da803b41d9b6822677ecc016953474fd37b3d2e02e95d2ec9b48f4547ea354dc4d861b09621748e2b560baf44c9bd565b40423117f67709dccbfcfc0de6d8bc0f52"}) 17:29:26 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f00000002c0)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x0) pwritev(r1, &(0x7f0000000980)=[{&(0x7f00000007c0)="9d", 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000080)="5ce227051bc5c1fba0df08fd60871af26c11ad807e478a90c04dffad454ea4d7c3b0931004529264d167cb8a228cbacfba3b8a427ba7778b28152b0fb5b1a3d76fe8e9cde77c34b1894b893603ee4bc92d9c9cc99746b86d50c52cccef2a683f04b239108ac3afa8782ae0ddf6c8") sendfile(r0, r0, &(0x7f0000000240), 0x20000102000007) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x240100, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000100)={0x1, 0xfd}) close(r0) 17:29:26 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, 0x1}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r3, 0xffffffff00000000, 0x30}, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={&(0x7f00000001c0)={0x10}, 0xc, &(0x7f0000df6000)={&(0x7f0000000180)={0x14, 0x17, 0xa, 0xfffffffffffffffd}, 0x14}, 0x1}, 0x0) [ 78.328230] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 78.335529] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 78.342823] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:29:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140), &(0x7f0000000180), 0x8) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) openat$cgroup_type(r1, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0245720, &(0x7f0000000040)={0x0, {0x77359400}, 0x10001, 0xffffffff80000001}) 17:29:26 executing program 5: unshare(0xa00060000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x54) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7, 0x20000) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000200)=ANY=[@ANYBLOB="03000000000000001900008000000000020000005d05000007000000000000f9a2be1af7e108cf0000000000000000000000004005000000050000007f000000000200005500000000000000000000000000000000000000130000c00800000001000000720c0000c083341afffeffff03000000000000000000000000000000"]) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={0x0}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000001380)={r2, 0x6, 0x30, 0xa62a, 0x80}, &(0x7f00000013c0)=0x18) 17:29:26 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0xffffffffffffffff, 0x3, 0x1, 0x0, &(0x7f0000000200)=[0x0], 0x4000000000000002}, 0x20) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x4, 0x7, 0xa5, &(0x7f00000002c0)="0378fb84397cab2fffd423913af318ade783383e6ee7c5bf176dd61275756e582f637de5f1bf1add75fddd597048f24111ef71c3538a2df13eb288161b6765575282ee320c37c6dc68079ad9137931a5a4f6f2f2ccf5cd0c8560dc0450a06ba0e7ab414aa40239fa1552cce705b7bc63c49e5cdfc34b7219003715872c86db8d3885208a7abaf658c678b5ca0d27b81ddc7decb0c8c1a5321e6fa8d60097e94e1755be7281"}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000180)=0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000380)={0x1}, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001600)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001700)=0xe8) sendmsg$can_raw(r0, &(0x7f0000001800)={&(0x7f0000001740)={0x1d, r1}, 0x10, &(0x7f00000017c0)={&(0x7f0000001780)=@can={{0x0, 0x8, 0x0, 0x8}, 0x1, 0x0, 0x0, 0x0, "a0bfc6a9ef270067"}, 0x10}, 0x1}, 0x20000000) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000000c0)={0x0, 0x4, 0x6, 0xffffffffffffffff}) chmod(&(0x7f0000000280)='./file0\x00', 0x0) r2 = socket$inet6(0xa, 0x3, 0xc) rt_sigtimedwait(&(0x7f0000000100)={0x1f}, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback={0x0, 0x1}, 0x0, 0x3, 0x0, 0x4}, 0x20) membarrier(0x3, 0x0) clock_settime(0x1, &(0x7f0000000140)) 17:29:26 executing program 6: r0 = socket$unix(0x1, 0x6, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@dev={0xfe, 0x80}, @mcast1={0xff, 0x1, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x912}) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 17:29:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x400200, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0xffff, {{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}}, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400090500000000000000000a000000", @ANYRES32=r2, @ANYBLOB="140008000006000000000000000000000000000014000100ff010000000000000000004000000001"], 0x40}, 0x1}, 0x0) [ 78.465971] IPVS: ftp: loaded support on port[0] = 21 17:29:27 executing program 0 (fault-call:3 fault-nth:2): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:27 executing program 7: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x52}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) keyctl$join(0x1, &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x1}) 17:29:27 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth1\x00'}, 0x18) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x84) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000300)={'syz_tun\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14}}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x802c0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000140)=0x4) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:29:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x5de1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x141000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="090826bd7000fddbdf25080000000800060000000000080005003ed8000008000600040000002400020008000900000000000800050002000000080005000000000008000400040000003947c135625814809363661f6c6e271bd31fa2b50a86e55157b7c4c8dbf9d8d30f3b17c485fb5f3e88e4ba592f7e06b25aae87d842db0729d0d4e000b4bd3e99de"], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0xc1) [ 78.724893] hrtimer: interrupt took 37778 ns [ 78.749130] FAULT_INJECTION: forcing a failure. [ 78.749130] name failslab, interval 1, probability 0, space 0, times 0 [ 78.760706] CPU: 1 PID: 8267 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #14 [ 78.767903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.777266] Call Trace: [ 78.779874] dump_stack+0x1c9/0x2b4 [ 78.783523] ? dump_stack_print_info.cold.2+0x52/0x52 [ 78.788736] ? perf_trace_lock+0xde/0x920 [ 78.792919] should_fail.cold.4+0xa/0x1a [ 78.797008] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 78.802138] ? graph_lock+0x170/0x170 [ 78.805958] ? entry_SYSENTER_compat+0x70/0x7f [ 78.810564] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 78.816123] ? proc_fail_nth_write+0x9e/0x210 [ 78.820652] ? find_held_lock+0x36/0x1c0 [ 78.824757] ? check_same_owner+0x340/0x340 [ 78.829105] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 78.834229] ? __check_object_size+0x9d/0x5f2 [ 78.838744] ? rcu_note_context_switch+0x730/0x730 [ 78.843688] __should_failslab+0x124/0x180 [ 78.847922] should_failslab+0x9/0x14 [ 78.851720] kmem_cache_alloc_trace+0x2cb/0x780 [ 78.856386] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 78.861919] ? _copy_from_user+0xdf/0x150 [ 78.866091] copy_mount_options+0x5f/0x380 [ 78.870340] __ia32_compat_sys_mount+0x155/0x860 [ 78.875096] do_fast_syscall_32+0x34d/0xfb2 [ 78.879425] ? do_int80_syscall_32+0x890/0x890 [ 78.884008] ? _raw_spin_unlock_irq+0x27/0x70 [ 78.888513] ? finish_task_switch+0x1d3/0x890 [ 78.893022] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 78.898573] ? syscall_return_slowpath+0x31d/0x5e0 [ 78.903509] ? sysret32_from_system_call+0x5/0x46 [ 78.908349] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 78.913190] entry_SYSENTER_compat+0x70/0x7f [ 78.917594] RIP: 0023:0xf7f91cb9 [ 78.920949] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 78.940233] RSP: 002b:00000000f5f8d0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000015 [ 78.947945] RAX: ffffffffffffffda RBX: 00000000208deff8 RCX: 0000000020343ff8 [ 78.955204] RDX: 000000002015bffc RSI: 0000000000000000 RDI: 000000002000a000 [ 78.962463] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 78.969740] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 78.977008] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:29:27 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x100) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x1913, 0x101000) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000040)={0x100000000, 0x8a1, 0x0, 0xfff, 0x7f, 0x7}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7fffffff, 0x0) 17:29:27 executing program 6: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) getgroups(0x1, &(0x7f0000000200)=[0xffffffffffffffff]) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) r1 = getegid() setregid(r0, r1) 17:29:27 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2040, 0x0) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x302) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000100)={r1, 0x3, 0x5, r2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000008db5b4ae4000000000000000405160ae31000000000c000000"]) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 17:29:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x40141, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffd, 0x10000) getsockopt$packet_int(r3, 0x107, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:29:27 executing program 4: r0 = memfd_create(&(0x7f0000000000)="7b10", 0x3) fcntl$addseals(r0, 0x409, 0x7) io_setup(0xffff, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0xffffffffffffffff, @loopback={0x0, 0x1}, 0x2}, 0x1c) accept4$packet(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000380)=0x14, 0x0) 17:29:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x61) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000000000000000000000002003e0000000000000000003800000000000000000000000000200001000000000000000000000001000000000000000010e7ff00000000be000000000000000000000000000000"], 0x58) close(r0) uselib(&(0x7f00000001c0)='./file0\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{}], 0x1}, 0x0) 17:29:27 executing program 0 (fault-call:3 fault-nth:3): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 79.508815] FAULT_INJECTION: forcing a failure. [ 79.508815] name failslab, interval 1, probability 0, space 0, times 0 [ 79.520165] CPU: 1 PID: 8287 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #14 [ 79.527366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 79.536731] Call Trace: [ 79.539340] dump_stack+0x1c9/0x2b4 [ 79.542995] ? dump_stack_print_info.cold.2+0x52/0x52 [ 79.548202] ? find_held_lock+0x36/0x1c0 [ 79.552285] should_fail.cold.4+0xa/0x1a [ 79.556366] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 79.561485] ? rcu_is_watching+0x8c/0x150 [ 79.565646] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 79.570061] ? find_held_lock+0x36/0x1c0 [ 79.574131] ? check_same_owner+0x340/0x340 [ 79.578446] ? rcu_note_context_switch+0x730/0x730 [ 79.583369] ? save_stack+0xa9/0xd0 [ 79.586989] __should_failslab+0x124/0x180 [ 79.591219] should_failslab+0x9/0x14 [ 79.595012] kmem_cache_alloc+0x2af/0x760 [ 79.599161] getname_flags+0xd0/0x5a0 [ 79.602957] user_path_at_empty+0x2d/0x50 [ 79.607125] do_mount+0x17a/0x30e0 [ 79.610655] ? copy_mount_string+0x40/0x40 [ 79.614873] ? rcu_pm_notify+0xc0/0xc0 [ 79.618757] ? copy_mount_options+0x5f/0x380 [ 79.623249] ? rcu_read_lock_sched_held+0x108/0x120 [ 79.628252] ? kmem_cache_alloc_trace+0x616/0x780 [ 79.633080] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 79.638601] ? _copy_from_user+0xdf/0x150 [ 79.642737] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 79.648707] ? copy_mount_options+0x285/0x380 [ 79.653198] __ia32_compat_sys_mount+0x5d5/0x860 [ 79.657945] do_fast_syscall_32+0x34d/0xfb2 [ 79.662258] ? do_int80_syscall_32+0x890/0x890 [ 79.666825] ? _raw_spin_unlock_irq+0x27/0x70 [ 79.671307] ? finish_task_switch+0x1d3/0x890 [ 79.675791] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 79.681312] ? syscall_return_slowpath+0x31d/0x5e0 [ 79.686228] ? sysret32_from_system_call+0x5/0x46 [ 79.691060] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 79.695903] entry_SYSENTER_compat+0x70/0x7f [ 79.700295] RIP: 0023:0xf7f91cb9 [ 79.703640] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 79.722898] RSP: 002b:00000000f5f8d0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000015 [ 79.730603] RAX: ffffffffffffffda RBX: 00000000208deff8 RCX: 0000000020343ff8 [ 79.737856] RDX: 000000002015bffc RSI: 0000000000000000 RDI: 000000002000a000 [ 79.745107] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 79.752536] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 17:29:28 executing program 6: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000480)="fc0000004800000eab092500090007000a0600000000ff0100000005d000000000000003000000bc00020000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ad031720d7d5bb772c0000000000000009ab82f605f70d9d8b3e00b30138f4f8b29d3ef3d94af92da9460bd12432b07c6458cfdc2ef354170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0741f0d48f6f0000080548409106beae88c82500000000000000000000000000000000000000006b00000000000000000000", 0xfd) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x80000000, 0xffffffff, 0x7f, 0x8, 0x2, 0x3e, 0x5, 0x24, 0x38, 0x277, 0xfc, 0x6, 0x20, 0x2, 0x9, 0x3, 0x8}, [{0x0, 0x40, 0x3f, 0x0, 0xe72, 0x8, 0x9, 0x9}], "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", [[], [], []]}, 0x455) 17:29:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff50000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000240)="8c48ef50009429ae94f327b0fa71a54e213bf18765592a94771605396e8ebf277881ad7def2fa2353da4d181") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)={[0x2b, 0x2d, 0x3f, 0x3e, 0x3a]}, 0x5) memfd_create(&(0x7f0000000140)='*\x00', 0x1) [ 79.759787] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:29:28 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(ccm(tnepres-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47", 0x3) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000c62df83c3fe624a88e520141f8a2ee11ffbf4d87401dc98af0ad31f1cd4f76d15ea1e9e852863f36997dc39b05c60b4c42da218184e959f1898ec477e50fa8e3a3d0560d4eeb671294bfa352fc9d03421d0b0b7c8a8bff"], 0x20) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000001a80)=@ax25, 0x80, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/31, 0x1f}}, {{&(0x7f0000002180)=@hci, 0x80, &(0x7f0000002280)=[{&(0x7f0000002200)=""/86, 0x56}], 0x1, &(0x7f00000022c0)=""/32, 0x20}}], 0x2, 0x0, 0x0) 17:29:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000240), 0x2) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="0e00000002000000000000000000000000000000", @ANYRES32=0x0], 0x18}, 0x1}, 0x0) r3 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000100)='\a', 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, r3, 0x0, r4) 17:29:28 executing program 4: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000001ff8)={0x0}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x2, 0x3) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000000)=0x72, &(0x7f0000000340)=0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x10f, 0x82, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0xb8, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast1=0xe0000001, @rand_addr, 0x0, 0x0, 'ip6_vti0\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x260) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x200000, 0x0) sendmsg$kcm(r2, &(0x7f0000000780)={&(0x7f0000000400)=@sco={0x1f, {0x3, 0x37, 0x8, 0x7, 0x2, 0x101}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)="9e", 0x1}, {&(0x7f00000004c0)="832c3a8d2a2f649ae16f67b7bfd70e0ec6156a46b84381faa3239fca80985d9d726c1ada0ff81560769e6be6e00b0c3f377a39029239", 0x36}], 0x2, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x238}, 0x800) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f00000003c0)) 17:29:28 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r2) dup2(r0, r2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200180, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="010900000000000000000000000000000000000000001416"]) 17:29:28 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff50000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000240)="8c48ef50009429ae94f327b0fa71a54e213bf18765592a94771605396e8ebf277881ad7def2fa2353da4d181") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)={[0x2b, 0x2d, 0x3f, 0x3e, 0x3a]}, 0x5) memfd_create(&(0x7f0000000140)='*\x00', 0x1) 17:29:28 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x2b, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @local={0xfe, 0x80, [], 0xaa}, {[], @udp={0x0, 0x80040200, 0x8}}}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x0, 0x2]}) r0 = memfd_create(&(0x7f0000000140)='^vmnet0\x00', 0x3) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/176, &(0x7f0000000000)=0xb0) inotify_init() openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x80, 0x0) 17:29:28 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00006da000)=0x2, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x6) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000040)=0x1) r3 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x6) signalfd(r2, &(0x7f0000000300)={0x100}, 0x8) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000180)={@host=0x2}) fcntl$setstatus(r3, 0x4, 0x42400) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r3, 0x0) ioctl$BLKGETSIZE64(r2, 0x80041272, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0xd6b) fgetxattr(r2, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000280)=""/115, 0x73) 17:29:28 executing program 1: mprotect(&(0x7f000048f000/0x1000)=nil, 0x1000, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xa00, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'gretap0\x00'}) 17:29:28 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="d0226a3dbb3a816d5f9a2075fef497a5835c9e56f0d818204000290000003b000000"], 0x18}}], 0x3db, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) sync_file_range(r0, 0x7, 0x4, 0x7) 17:29:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x4, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7f, 0x0) mount(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='btrfs\x00', 0x2000000, &(0x7f00000002c0)) 17:29:29 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x80400, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000280)="dd589c46b404283c58b314225c5c8f1360026215df76c0cac93d765cdf791b404b9dbefcc503a66a5a343e144a064ed5") setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000480)=ANY=[@ANYBLOB="6d616e676c65000000000000000002be17f512446cb0000000000014000000000500000000000000ffffffffffffffeb000000000068dede180000002000faffffff00007eab0331000000000033ffa9c6000000000000000000000000000000000000000200000000000000601ca7bef000000000000000006400000000000000"], 0x78) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, &(0x7f00000003c0)="ee") setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000340)=0xf5c5, 0x4) execveat(r0, &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000640)=[&(0x7f0000000440)='selinuxeth1\x00', &(0x7f0000000540)='.\x00', &(0x7f0000000580)='prockeyringvboxnet0bdev\x00', &(0x7f00000005c0)='devpts\x00', &(0x7f0000000600)='/dev/vsock\x00'], &(0x7f0000000700)=[&(0x7f0000000680)='\x00', &(0x7f00000006c0)='devpts\x00'], 0x100) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000200)={0xffffffffffffffff, 0x1, 0x9, 0x3}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000300), 0x8) creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 17:29:29 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x202000000802, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x80) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffc000/0x3000)=nil, 0x3000}, 0x1}) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x80000001, 0x0) 17:29:29 executing program 0 (fault-call:3 fault-nth:4): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:29 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001640)='/dev/mixer\x00', 0x80, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000001680)={0x3ff}) r1 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3}) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/52, 0x34}, {&(0x7f0000000180)=""/200, 0xc8}, {&(0x7f0000000080)=""/6, 0x6}, {&(0x7f0000000280)=""/248, 0xf8}, {&(0x7f00000000c0)=""/17, 0x11}, {&(0x7f0000000380)=""/109, 0x6d}, {&(0x7f0000000400)=""/178, 0xb2}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x8) clone(0x10200000, &(0x7f00000014c0)="91eb7bc21401b163290fc648a4c309fd6a4a54c2706233405acfedca3320091da29299650d5a6b315057524f08bad68c9ef708e3dc0af79b2d3f743494141aedb6ed3ee8710eef017b6367eea0bdf2f62ea85c881614ea766458b83ae4f39373ae5d1905c7ef87fb3b9cb2660e77eb965967", &(0x7f0000001540), &(0x7f0000001580), &(0x7f00000015c0)="41ecae18da854ff5fb3b12067f2bf1ca2973dda37eae35e06aa05a5eeef5c7775d5a73aafcb10884cd3b647ee417d069c7af141c4129dc40fa208d006d9f9e8713e80cec364430f23b2dce533f81889a2726c8ebc57b80") 17:29:29 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x5, 0xd, &(0x7f00000000c0)="4a7867d6266e9dc215f5f0e77c"}) epoll_create(0x40000009) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000180)) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)) ioctl$int_in(r0, 0x80000000005000, &(0x7f0000000080)) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0), 0x4) 17:29:29 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10c01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000003000000050000000000000000000000ea01000003000000030000000000000000000000000900000000000000000000b70b0000020000000000000000000000080000003f000000080f0000000000000000000000000000000000000000000003000000010000000000000000000000b50000006cc700000000000000000000000000000000000000000000000000000400000004000000000000000000000000020000010000000000000040000000000000000000000000000000000000000800000000000000000000000000000001000700000000007f0000000000000005000000000000000100000006000000"]) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000280)="aea1d4215ba8b4de2df15c4886706dc3", 0x10) pwrite64(r0, &(0x7f0000000100)="39ea746e0da22772ef3381ff2a55b684bc0b1803f0597189be7183736534e99af11a4dd51f9fa71e6707fa3118bf0c4bc847ced88761ed44dc7616e2a3d37bca2bb13c49690bf29a03555a3613f24fb55ca36ebe540ed6fd4a50c19b20cce01911d8301c3e9b954c26c3965cd39850", 0x6f, 0x22) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x3, 'queue1\x00'}) 17:29:29 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x71, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x41, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000040)={0x0}) r4 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x108010, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000180)={0x0}) r6 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3, 0x50133, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0xbc, 0x0, &(0x7f0000000280)=[@request_death={0x400c630e, 0x3, 0x2}, @increfs_done={0x40106308, r3, 0x4}, @reply_sg={0x40486312, {{0x0, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000100)=[@flat={0x73622a85, 0x1, r4, 0x1}], &(0x7f0000000140)}, 0x2}}, @transaction={0x40406300, {0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x48, 0x8, &(0x7f00000001c0)=[@flat={0x77622a85, 0xb, r5, 0x4}, @fd={0x66642a85, 0x0, r1, 0x0, 0x2}, @flat={0x776a2a85, 0x101, r6}], &(0x7f0000000240)=[0x38]}}, @increfs={0x40046304, 0x4}], 0x65, 0x0, &(0x7f0000000340)="0d7afd3c9df360e8f06ece923f831434d08b75a258e863d2bd229a9f810f36dbfa66a34366f3df5ab8ffeb5b7959bff9fedd109b8b03a1fa14d255695c96696394003463606028e7d64bc9b4b1cd2ca03d046fc028d59b4cdf1ee51e8c6b342a847d60cc16"}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r0) 17:29:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) set_thread_area(&(0x7f0000000000)={0x804, 0x20000800, 0x1400, 0x1000, 0x7, 0x80000000, 0x606, 0xfffffffffffffffc, 0x2, 0x1}) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge_smave_1\x00', &(0x7f0000001a00)=@ethtool_per_queue_op={0x4b, 0x1, [0x0, 0x0, 0x1f, 0x9, 0x9f, 0x0, 0x200, 0x80000001, 0xffffffff, 0x101, 0x2, 0x9, 0x6, 0x9, 0xd3b, 0xfff, 0x1, 0x0, 0xff, 0x2, 0x3, 0x200000000, 0x100, 0x5, 0x1, 0xdb61, 0x400, 0x1, 0x9, 0x101, 0xffff, 0x4, 0x3, 0x10000, 0x9, 0x0, 0x9, 0x0, 0x6, 0x6, 0x7, 0xa4, 0x8, 0x8000, 0xcd61, 0x1, 0x64, 0x5, 0x7, 0x7, 0x3, 0x48a, 0x3e5, 0x76e, 0x9, 0x53bb5288, 0x4, 0x8001, 0x6, 0x20, 0xfffffffffffffff8, 0x1, 0xfffffffffffffffc, 0x2, 0x4, 0x7, 0x0, 0x360f688b, 0x1, 0x100000001, 0x400, 0x7f, 0x9c7, 0x1, 0x1a, 0x3e5d, 0x3, 0x8, 0xc30b, 0x200, 0x0, 0xfffffffffffffbff, 0x2b880000000000, 0x1, 0x7, 0xa84d, 0x5, 0x6, 0x1f, 0xfff, 0x5, 0x10001, 0x3, 0x4398, 0x100000000, 0x659, 0xff, 0x4, 0x5, 0x8c, 0x1, 0x1ff, 0xec9, 0x3, 0x20, 0x3ee, 0x1, 0xbef, 0x7, 0xfffffffffffffffc, 0x7, 0x556, 0x9, 0xb7, 0x0, 0x6867, 0x80000000000000, 0x1, 0x100, 0x3ff, 0x400, 0xffff, 0x0, 0x3, 0x4, 0x7fff, 0x100000000, 0xfff, 0x0, 0x7f, 0x6, 0x6, 0x8, 0x4, 0x9, 0xfffffffffffffe01, 0x9, 0x36, 0x6, 0x8, 0xb2, 0x7fff, 0x10001, 0x7645, 0x3, 0x2, 0x4, 0x0, 0xe3b, 0x974c, 0x80, 0x8, 0xf5, 0x1, 0xfff, 0xffffffff, 0x3, 0x81, 0x7, 0x800, 0x3, 0xff, 0xfffffffffffffff8, 0x1, 0x2, 0x1000, 0x1, 0x9, 0x4, 0x3, 0x3d, 0x401, 0x7ff, 0x1f, 0x40, 0x4, 0x1, 0x4, 0x0, 0x4, 0x2, 0x0, 0xffffffff, 0xfff, 0x3, 0x800, 0x2, 0x8, 0x9, 0xf5, 0x7db5, 0x3, 0x2, 0xfff, 0x9, 0x10001, 0x1, 0x80000000, 0x7, 0xffff, 0x3, 0x9, 0xe4, 0x3, 0xff, 0x400, 0x4, 0x9, 0x9, 0x9, 0x1ff, 0x481f, 0xfff, 0x17, 0x2, 0x8001, 0x3f, 0x4, 0x10000, 0x0, 0x5, 0x3, 0x1, 0x4, 0x100, 0x5a, 0x97a2, 0x80, 0x0, 0xc95, 0x2, 0x7, 0x7fffffff, 0x8, 0x8, 0x9d, 0x400, 0xffffffffffffff66, 0xa0, 0x81, 0x3ff, 0x6, 0xd0a7, 0x401, 0x800, 0x1000000, 0x3, 0x8001, 0xb4, 0xff, 0xa1, 0x5, 0x1ff, 0x2, 0x33fc, 0x2, 0x7fff, 0x6, 0x6352, 0x1000, 0x2, 0x1f, 0x8, 0x4, 0x1, 0xfffffffffffffffc, 0x0, 0x1, 0x970, 0xc1, 0x6, 0x3, 0x1, 0x5, 0x401, 0x7fffffff, 0x3f, 0x9, 0x1, 0x100000001, 0x7fff, 0x0, 0x9df, 0x5, 0xc0000000, 0x15a9880e, 0x9, 0x6, 0x3f, 0x1, 0x9, 0x0, 0x6, 0x9, 0x7, 0x800, 0x10000, 0xffffffffffffffff, 0x7fff, 0x40, 0x7, 0x912a, 0x401, 0x5, 0x9, 0x9, 0x9c2d, 0xffffffff80000001, 0x4827, 0x7, 0x8, 0x7ff, 0x0, 0x800, 0x2, 0x80000001, 0x80000001, 0x9, 0x1, 0xffffffff00000001, 0x7, 0x9, 0x800, 0x24, 0x10001, 0x401, 0x9, 0x0, 0x8, 0x2, 0xfffffffffffffff7, 0xffffffffffff4daa, 0x0, 0xfffffffffffffdcb, 0x80000000, 0x7, 0x3, 0x9, 0x1f, 0x47d3621e, 0x3, 0x4, 0x30000, 0xffff, 0x1, 0xfffffffffffffffb, 0x1, 0x3, 0xffff, 0x0, 0x9, 0x6, 0x1000, 0x9, 0x80000000, 0x9, 0x1, 0x7, 0x7f8000000000000, 0x8, 0x5, 0x3, 0x8, 0x1, 0x8, 0x40, 0x8, 0x10000, 0x8000, 0x8, 0x95, 0x17, 0xffffffff, 0xff, 0x46, 0x7, 0x7fff, 0x4, 0x200, 0x400, 0x20, 0x7ff, 0x10001, 0x1, 0x100, 0x3, 0x4, 0x41, 0xdd2, 0x0, 0xef8d, 0x4, 0x2, 0x10001, 0x5, 0x40, 0x5, 0x9, 0x1, 0x8, 0x0, 0x6, 0x0, 0xffffffff, 0x9, 0x2a2, 0x5, 0x4, 0x100000001, 0x8, 0xbd5e, 0x7, 0x800, 0xffffffffffffff81, 0xdaa, 0x2, 0x8, 0x80, 0x4, 0x2f, 0xb72, 0xb56, 0x8, 0x4, 0x9, 0x40, 0x6, 0xffffffffffffffff, 0x6, 0x1f, 0x2, 0x4, 0x3, 0xf4a, 0x7fff, 0x6, 0x5, 0x1, 0xfffffffffffffff7, 0x1000, 0x6, 0x2, 0x8, 0x0, 0x100, 0x2, 0x8098, 0xffffffff, 0x3d3a, 0x7ff, 0x20, 0x2, 0x4, 0x6, 0x7, 0x0, 0x7, 0x6, 0x3f, 0x9, 0x8, 0x0, 0x1000, 0x8, 0x4, 0x80, 0xf4, 0x0, 0x1ff, 0x5, 0x5, 0x800000000000, 0x9, 0x3, 0x4, 0x0, 0x8, 0xd95, 0x3, 0x8, 0x3, 0x80000001, 0x7ee, 0x0, 0x18, 0x1000, 0x0, 0x1ff, 0x4, 0x1cea, 0xffffffffffffffff, 0x1, 0x1fe, 0x7, 0x0, 0x83ca, 0x3ff, 0xffffffffffffffff, 0x3, 0x0, 0x80000000, 0x3f, 0x8000, 0x5, 0xc1ba, 0x8000, 0xb6e2, 0x9, 0x8001, 0x1, 0x2, 0xe1b3, 0x8, 0x80, 0x1000, 0x1f, 0x0, 0x3, 0x9, 0x1, 0x5, 0x6, 0x8, 0xdfe, 0x20, 0x1, 0xa7, 0x3, 0x3, 0x2, 0x1, 0x0, 0x3, 0x9, 0x4, 0xffffffffffffff6b, 0x81, 0x8, 0x401, 0xa9cb, 0x4, 0x6, 0xffffffffffffffc0, 0x8, 0x6, 0x101, 0x7f, 0x8, 0x4, 0x6, 0x3c, 0x8, 0x3686, 0x0, 0x200, 0x729, 0x5, 0x55b, 0x81, 0xac24, 0x9, 0x2, 0x7, 0xff, 0x95, 0x400, 0xfffffffffffffffb, 0xffff, 0x9, 0xf0, 0x6, 0x7fffffff, 0x3e74, 0x5, 0x100000000, 0x1, 0x5, 0x1, 0x690, 0x0, 0x6, 0x1, 0x2, 0xab2, 0x7fffffff, 0xaa9f, 0x20, 0x1, 0x2, 0x0, 0x101, 0x6, 0x9, 0x9, 0x7, 0x195, 0x1, 0x1, 0x10001, 0x1, 0x5, 0x8, 0x1, 0x6, 0x2, 0x7f, 0x2, 0xa, 0x0, 0x47, 0x7, 0x7ff, 0x2, 0x7ff, 0x80, 0x36db, 0x5, 0x20, 0x3f, 0x7f, 0x101, 0x2af2, 0x7, 0x2, 0x7fff, 0x81, 0x0, 0x8, 0x8, 0x6, 0x8, 0x7fff, 0x4, 0x5, 0xa40, 0xfa31, 0x100000001, 0x5, 0xc09, 0x802, 0x2, 0xffffffffffffffc1, 0xb0cc, 0x8, 0xffffffffffff7fff, 0x8000, 0x7fffffff, 0x9, 0x357, 0xa3, 0xffffffffffffffdc, 0x3f, 0x8000, 0x7ff, 0xffffffffffffff13, 0x7ff, 0x5, 0x63e, 0x9, 0xff, 0x1, 0x5, 0x0, 0x1, 0x5, 0xcfe, 0x4, 0xe67, 0x2, 0xfffffffffffffc1f, 0x7bf5, 0x1, 0x1, 0x1ff, 0x70, 0x8, 0x4, 0x4, 0x3, 0x4a4, 0x7, 0x8, 0x3ff, 0x6, 0x3, 0x0, 0xd60b, 0x7a, 0x10000, 0xbaf00000000, 0x1, 0x5, 0x7, 0x1ff, 0xffff, 0xfff, 0x0, 0xffb7, 0x7, 0x4, 0x1000, 0x2000000000000000, 0x7ff, 0x5, 0xd271, 0xa2a4, 0x6, 0x100, 0x5, 0x7, 0xfffffffffffffffa, 0x18e, 0x6, 0x800, 0x8001, 0x9, 0xdae, 0x2, 0x2, 0x7fff, 0x9, 0x3f, 0x1, 0x3, 0x2, 0x84b6, 0x6, 0x50, 0xb4e, 0x400, 0xd7, 0x9, 0x9, 0x4, 0x10001, 0x0, 0x1, 0x4, 0x400, 0x2, 0xbb75, 0xffff, 0x9, 0x6, 0x3, 0x2, 0x7, 0xb0, 0x7fffffff, 0x8, 0x8e, 0x1, 0x5, 0x7ff, 0xffffffff, 0x7, 0x100000000, 0xff, 0x40, 0x7, 0xd2d, 0x7fff, 0x8000, 0x5c8a00000000000, 0x2, 0x2, 0x0, 0x8, 0x10000, 0x8000, 0x4, 0x80, 0xa57, 0x7ff, 0x8, 0x2, 0x5, 0x4, 0x7, 0x6c, 0x9, 0xaba, 0x81, 0x47cc, 0x8, 0x4, 0x6, 0x9, 0x100000001, 0x80000000, 0x5, 0x92, 0x9, 0x200, 0x3, 0x20, 0x85, 0x9, 0x7, 0x749e, 0x100000000, 0x2, 0xfff, 0x0, 0x5, 0x5308, 0x7a, 0xfc6, 0x8, 0x583, 0x1, 0x5, 0xe36, 0x800, 0x9b29, 0x4, 0x4, 0x100000001, 0x1, 0x2, 0x8, 0x7fff, 0x1000, 0x1, 0x81, 0x100000001, 0x4, 0x5, 0x8ed5, 0x7, 0xa39, 0x9, 0x0, 0xfffffffffffffffe, 0x8, 0x71b, 0x8, 0x800, 0x3, 0x0, 0xc75, 0x67, 0x100000001, 0x100, 0x6, 0x9, 0x2, 0x5, 0x5, 0x6, 0x3c6e, 0x0, 0x24, 0x1, 0x3, 0x80000000, 0x8, 0x400, 0x1, 0x1ff, 0x85, 0xe7, 0x81, 0x5, 0x1, 0x81, 0x7fff, 0x2, 0x9, 0x1, 0x6, 0xfffffffffffffffc, 0x1, 0xfffffffffffffffb, 0x7, 0x100, 0x1267c00000, 0x1, 0x3, 0x7, 0x2, 0x7, 0x9, 0x0, 0x6, 0x9, 0x83, 0x3, 0x7f, 0x0, 0x4, 0x2a7d, 0x6, 0x4, 0xffffffff, 0x7, 0x7, 0x9c7, 0x6, 0x2, 0x0, 0x2, 0x2, 0xfffffffffffffff9, 0x2, 0x80000000, 0x9, 0x6, 0x10000, 0x9, 0x4, 0x2, 0xddb9, 0x3f20, 0x8000, 0x100000000, 0x6, 0x8000, 0x9, 0x26, 0x0, 0x100000001, 0x2, 0x1, 0x0, 0x80000001, 0x9, 0x9, 0x2, 0x1, 0x1f, 0x10000, 0x8, 0x20, 0x0, 0x1000, 0xffffffffffffffb1, 0xffffffff, 0xc6, 0x0, 0xa81f, 0xffff, 0x8, 0x5, 0x6, 0x7fff, 0x3ff, 0x6, 0x2, 0x9, 0x7ff, 0x9, 0x96, 0x7ff, 0x7fff, 0x1, 0x2, 0x7, 0x7, 0x1, 0x40, 0x0, 0xda, 0x6, 0x9, 0x0, 0x0, 0x1, 0xffff, 0x20, 0x401, 0x1, 0x67, 0x101, 0x3, 0x5, 0x3ff, 0x2, 0x7ff, 0x24, 0x7fffffff, 0x6, 0x1000, 0xffffffffd8498622, 0x0, 0x6, 0xd641, 0x8af, 0x400, 0xfffffffffffffffe, 0x2, 0x17bc, 0x7, 0x7, 0xaa, 0x4, 0x7, 0x7, 0xff80000, 0x1, 0x65, 0x8000, 0x1, 0xffffffffffffffff, 0x9, 0x3b4a, 0x7, 0xd5, 0x3, 0x101, 0x6, 0x7, 0xfb7, 0x9, 0x8001, 0x8000, 0x3, 0x6, 0x24, 0x2000000000000000, 0x6, 0x7ff, 0x6a5abc28, 0xffffffffffffff3f, 0x80000001, 0x8, 0x1, 0xffffffffffff746b, 0x9, 0x8, 0x6, 0x40, 0x24000, 0x101, 0x1, 0x3, 0x6, 0x6, 0x2, 0xf8, 0x3, 0x9, 0x5, 0x400, 0x0, 0x848d, 0x20, 0xf1a, 0x7, 0x7fff, 0x1, 0x1fc0000000000000, 0x400, 0x3, 0x5, 0x9, 0x8000, 0x6, 0x1, 0x9, 0x8, 0x3ff, 0x7, 0x200, 0xc62, 0xfffffffffffffff9, 0x7, 0x1f, 0x40b, 0xc92f, 0x4, 0x4, 0x0, 0x8, 0x8, 0x34e, 0x7, 0x1b6, 0xfff, 0xd42, 0x7ff, 0x8, 0x7, 0x3, 0x5, 0x6, 0x100000001, 0x7, 0x10000, 0xbf, 0x4, 0x8, 0xfff, 0x6, 0xde, 0x7fff, 0xe9, 0x0, 0x5, 0x3f, 0xf9, 0x0, 0x100000001, 0xc4, 0x0, 0x5, 0x100, 0x1000, 0x8001, 0x4, 0x2, 0x8000, 0x22, 0xe75, 0x483, 0x3ff, 0x4, 0x6, 0x5cb0, 0x1, 0x6, 0xf3d, 0x200, 0xfffffffffffffffd, 0x4, 0x1, 0xff, 0x1, 0x7, 0x8000, 0x8, 0x7, 0x8, 0x100000001, 0x5, 0x100000000, 0x8, 0xffff, 0x4, 0xc2, 0x7, 0x6, 0x3, 0x0, 0x9, 0x2, 0x1, 0x200, 0xfff, 0x8, 0x8, 0x1, 0xfffffffffffffffe, 0x81, 0x2, 0xa, 0x101, 0x3f, 0x0, 0x80, 0x1, 0x101, 0x67, 0x0, 0x1, 0x6, 0x6, 0xfff, 0x2, 0x401, 0x2, 0x5, 0x8001, 0x0, 0x31f, 0x0, 0x1, 0x3, 0x20, 0x6, 0x5, 0x7fffffff, 0x3ff, 0x0, 0x1, 0x6, 0x10000, 0x9, 0x7, 0x5, 0x8, 0xccb4, 0x20, 0x2, 0x9, 0xfff, 0x8, 0xffff, 0x7, 0x7, 0x4, 0x10000, 0x4000000000000000, 0x7, 0x200, 0x1, 0xffff, 0x1, 0x7, 0xc49, 0x81, 0x1, 0x6b0, 0x1000, 0x7fffffff, 0x7, 0x80000000, 0x1, 0xb8, 0xff, 0x7fff, 0x7b96c29b, 0x7ff, 0x80000000, 0x1, 0x8, 0x40, 0x0, 0x2, 0xfffffffffffffffa, 0x9, 0x7, 0x6, 0x1ff, 0x100, 0x0, 0x400, 0x400, 0x1, 0x0, 0x4, 0x7fff, 0x1, 0x1, 0xffffffffffffff31, 0x2, 0x2, 0x8, 0xfbf, 0x8000, 0x9, 0x2, 0x1, 0xfffffffffffffff8, 0x1ff, 0x143ae00, 0xd9fa, 0x9, 0x3, 0x7, 0x1, 0x6, 0x5, 0xfca, 0x9ba2, 0x7, 0x0, 0x9, 0x3, 0x3, 0x100000001, 0x9, 0xc64, 0x7, 0x5, 0x1000, 0xbd3, 0x4, 0x5, 0x2, 0xdbc, 0x8, 0x10001, 0xfd4, 0x6, 0x81, 0x0, 0x0, 0x200, 0x7, 0x9, 0x0, 0xe36e, 0x80000000, 0x8, 0x8638, 0x2, 0x200, 0x1, 0x5, 0x1da676a2, 0x0, 0x0, 0x4, 0x794, 0x5, 0x0, 0x6, 0x7fff, 0x4, 0x3beb, 0xfffffffffffffffb, 0x9, 0x0, 0x20, 0x9, 0x7fffffff, 0x1000, 0xcd1e, 0x100000001, 0x20, 0x2, 0x81, 0x9404, 0x0, 0x5, 0x8000, 0x0, 0x385, 0x4, 0x1, 0x0, 0x8, 0x755, 0x6, 0x1, 0x81, 0x401, 0x1, 0x4, 0x7d3, 0xfffffffffffffd5f, 0x9, 0x9, 0x80000000, 0x2, 0x400, 0x8, 0x296, 0x4, 0x7f, 0xffffffff, 0x1, 0x4, 0x3ff, 0x1000, 0x80000001, 0xcc11, 0x5, 0x400, 0xe5c, 0x2, 0xadef, 0x2, 0x1, 0x3, 0x2, 0x4, 0xffffffffffffffff, 0xf7e4, 0x6, 0x5, 0x5, 0x1, 0x1ff, 0x0, 0xfffffffffffffffc, 0x6, 0x4, 0x0, 0x5, 0x3f, 0x6b3d2eaa, 0x4, 0xd3, 0x100, 0x2, 0x81, 0x3, 0x3ff, 0x7, 0x37, 0x5, 0x3ff, 0x9, 0x400, 0x200, 0x2, 0x101, 0xe05, 0xffffffff, 0x1, 0x1, 0x7, 0x9, 0x2, 0x40685194, 0x7fff, 0x2, 0x3, 0x1ff, 0x2, 0x1, 0x1, 0x0, 0x2, 0x7fffffff, 0x3, 0x1, 0x2, 0x8, 0xfff, 0x80000001, 0x3, 0x80, 0x5, 0x2, 0x80, 0x2, 0x10000000000000, 0x7, 0x7e10, 0x12000000, 0xfdce, 0x8, 0xc610, 0x2, 0x8, 0x49, 0x1f, 0x2, 0x200, 0x4, 0x7, 0x8, 0x7f, 0x9, 0x8, 0x3, 0x100, 0x0, 0x1, 0x0, 0xffffffffffffff99, 0x80, 0x9, 0x401, 0x8, 0xfffffffffffffffe, 0x905, 0x8, 0xffffffff, 0x1, 0x5, 0x8, 0x40000000, 0x800, 0x5, 0x7, 0x3f, 0x1, 0x1, 0x8, 0x84ec, 0x2, 0x7, 0x10000, 0x4, 0x7, 0x3, 0x497e, 0x4, 0x10001, 0x0, 0x8, 0x9, 0x0, 0xc22d, 0x0, 0x3f, 0x80, 0x3f, 0x9f, 0x4, 0x72, 0x3, 0x1218, 0xffff, 0x5, 0xb3e0, 0x80, 0x1, 0x9, 0xae, 0x7fff, 0x2, 0x1, 0x2, 0x5, 0xf173, 0xe7, 0x80000001, 0xe535, 0x0, 0x800, 0x8001, 0x8fab, 0x2, 0x7ff, 0x4, 0x5, 0x436, 0x101, 0x4, 0x3, 0x81, 0x10000, 0x53, 0x3ff, 0x9, 0x5, 0x7, 0xffffffff, 0x5, 0x5, 0x7, 0xff, 0x1, 0x1f, 0x8, 0x1, 0x7, 0x7, 0x7f, 0x8, 0x9, 0x1, 0x0, 0x3, 0x8, 0x7, 0xff, 0x0, 0x9, 0x1, 0x1, 0x4, 0x7, 0xd5, 0x4, 0x8, 0x1, 0x80, 0x8, 0x4, 0x80000001, 0x3c, 0x1000, 0x80, 0x100000000, 0x2, 0x7, 0x7fffffff, 0x61, 0x7, 0x4, 0x5, 0x9, 0x100000001, 0x24, 0x3, 0x9, 0x1000, 0x7fffffff, 0xff, 0x8000, 0xfffffffffffffffd, 0x20, 0x8, 0xfffffffffffffffe, 0x462b, 0xd7e, 0x55, 0x1, 0x3, 0x8, 0x1109, 0xffff, 0x6, 0x81, 0x7, 0x7, 0xbc9, 0x4, 0x3, 0x4, 0x7fffffff, 0x5, 0xfff, 0x0, 0x4, 0x5354, 0x0, 0x401, 0x1, 0xfb, 0x0, 0x10001, 0x777d, 0x0, 0x9, 0x800, 0x80, 0xff, 0x3, 0x6, 0x8, 0x6, 0x5, 0xff, 0x6, 0x20, 0x9, 0x8, 0x1, 0x4, 0x1, 0x49, 0x6, 0x8, 0x0, 0x8001, 0x5, 0x6, 0x7, 0x2, 0x40, 0x1, 0x6, 0x1000, 0x1ff, 0x24a8, 0x20, 0x5, 0x9, 0x0, 0x8, 0x101, 0x10000, 0x800000, 0x200, 0x0, 0x9, 0x5, 0x4, 0x9, 0x0, 0x640, 0x6, 0xfd, 0x9, 0xac2b, 0x8, 0x9, 0x8, 0x3f, 0x10000, 0x1, 0x3, 0x3, 0x0, 0x1, 0xffffffffffffffff, 0x20, 0x9, 0x7, 0x2, 0x7, 0x7, 0x881, 0xfffffffffffffffc, 0xcabd, 0x3, 0x3, 0x8, 0x400, 0xffff, 0x9, 0x401, 0x37, 0x1, 0x3, 0x8000, 0x3, 0x1, 0x977, 0x800, 0x1000, 0xf31, 0x9, 0xfff, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7fffffff, 0xd11a, 0x3, 0x80, 0xa1f2, 0x9, 0x4, 0x6, 0x100, 0x7fff, 0xf9, 0x4, 0x100000000, 0x0, 0xfffffffffffffff7, 0x3, 0x0, 0x40, 0x81, 0x6, 0xd639, 0x5, 0x0, 0x6, 0xfffffffeffffffff, 0x6, 0x0, 0x7566, 0x957, 0xc5, 0x9, 0xffffffff, 0xffff, 0x7f, 0x1edb, 0x101, 0x4, 0x120, 0x400, 0x2, 0x1, 0x21, 0x4, 0x6, 0x3f, 0xc9a, 0xfffffffffffffff7, 0xfffffffffffff000, 0x2, 0x4, 0x8, 0x6, 0x9b8, 0x7, 0x10001, 0xdc8b, 0x100000001, 0x41b, 0x80, 0x6, 0xe76, 0x20, 0x8, 0x100000000, 0x7, 0x1, 0x78e, 0x7, 0x3f, 0x5, 0x3, 0x5e1, 0x3f, 0x7, 0x7d60, 0x7f, 0x1000, 0x1, 0xe325, 0xffffffffffffd101, 0x80000001, 0x100000001, 0x3, 0xfffffffffffffffa, 0x9, 0x0, 0x9, 0x9, 0x100000000, 0x1, 0x8, 0xe4c, 0xfffffffffffffffe, 0x40c7, 0xfff, 0xffff, 0xffffffffffffffe0, 0x3, 0x80000000, 0x1, 0xcd6, 0x8000, 0x3, 0x40, 0x7, 0xfffffffffffffffc, 0x80000001, 0x6b1, 0x5, 0x6, 0x8, 0x3000000000000000, 0x640, 0x2, 0x1, 0x4, 0x8, 0x9, 0x7, 0x40, 0xfffffffffffffffb, 0xeb04, 0x0, 0x3, 0x101, 0x2bb, 0xdaa8, 0x7, 0x6, 0x81, 0x800, 0x5, 0x5, 0xd9, 0x5, 0x7af, 0x6, 0x6, 0x100000000, 0x25, 0xe43, 0x1, 0x1, 0x1, 0xffffffffffff90dd, 0xfffffffffffffff7, 0x4, 0x8a, 0x400, 0x800, 0x8001, 0x1, 0x61, 0x7fffffff, 0x400, 0x2, 0x5, 0x1, 0x0, 0x1, 0xc2ab, 0x702, 0x4, 0x7, 0x5, 0x1446, 0x5, 0x4, 0x0, 0x100000001, 0x4a, 0xffffffffffffffff, 0x5, 0x7ff, 0x4, 0x0, 0x2, 0x1000, 0x401, 0x483ac9c7, 0x3, 0x9, 0x100000000, 0x7, 0x8, 0xffffffff, 0x7, 0x4, 0x0, 0x1, 0x0, 0x80000001, 0x7, 0x1, 0x10001, 0x7, 0x100000001, 0x7, 0x8000, 0xfffffffffffffffe, 0xfffffffeffffffff, 0x1f, 0x401, 0x101, 0x5, 0x1f, 0x4, 0x0, 0x3f, 0x6d, 0x80, 0x1, 0x0, 0xfff, 0x520b, 0x40, 0xffffffff, 0x1c00000000000000, 0x7, 0x8, 0x8, 0x3ff, 0x1, 0x4, 0x4135, 0x81, 0x0, 0x6, 0xfffffffffffffeff, 0x9, 0x7, 0x10001, 0x1, 0x9, 0x4, 0x9, 0xffffffff, 0x8000, 0x0, 0x400, 0x1, 0xbbe, 0x8, 0x100000001, 0x81, 0x101, 0x8, 0x3, 0x7, 0x40, 0x7f, 0x7, 0x200, 0x400, 0x1000000000, 0x0, 0x6, 0x10000, 0x0, 0x1, 0x4, 0x20, 0x80000000, 0x8, 0x6, 0xfffffffffffffffa, 0x2, 0x3, 0x101, 0x3, 0x4, 0x326, 0x60ca, 0x1, 0xa8, 0x8001, 0x4, 0x6, 0x0, 0x5, 0x100000000, 0x1, 0x200, 0x4, 0x0, 0xfffffffffffffa69, 0x8, 0x5, 0x3, 0x1, 0x81, 0x5, 0x8001, 0x40f, 0x9, 0x2, 0x6, 0xd0, 0x6, 0x3, 0x80000001, 0x8001, 0x400, 0x3f, 0x20, 0x2, 0x34b, 0x2, 0xfff, 0x3, 0x6, 0x2, 0xc3d9, 0xc06, 0x5a4c, 0x2, 0x7, 0x10000, 0x0, 0x8, 0x3, 0x57, 0x80, 0x5, 0x6, 0x5, 0x44f, 0x1, 0x3, 0x3, 0x6, 0xf455, 0x6, 0x5, 0x9, 0x2d97ae64, 0x800, 0x5, 0xfffffffffffffffb, 0x27b6, 0x4, 0x1, 0x6, 0x2, 0x0, 0x20, 0x4, 0xffffffffffffffe9, 0xfff, 0x0, 0x4, 0x0, 0x7, 0xd2, 0x200, 0x7, 0x7, 0x78, 0x35ab9eeb, 0x2, 0x895, 0x200, 0x80000001, 0xffff, 0x401, 0x0, 0x5, 0x8, 0xffff, 0x3, 0x800000, 0x2, 0x9, 0xf1, 0x1b388ca5, 0x2c9, 0xbd, 0x100000001, 0x80000000, 0xa8f, 0xd8b, 0x6, 0x1, 0xfffffffffffffff8, 0xffffffff80000001, 0x8, 0x0, 0x20, 0x10001, 0x4, 0x8, 0x80000000, 0x7fffffff, 0x380000000000000, 0x60, 0x401, 0x8d, 0x5, 0xfffffffffffffeff, 0xe9b, 0x1, 0x8, 0x1, 0x1, 0xffffffffcc892044, 0xb, 0x0, 0x1, 0xff, 0xfffffffffffff801, 0x4, 0x6, 0x400, 0x8, 0x5a, 0x20, 0x7, 0x9, 0x5, 0x7, 0x26e, 0x100, 0x3ff, 0x966, 0x48000000, 0x7, 0x8, 0x3a23, 0x86, 0x7, 0xa484, 0x5, 0x1, 0x74f1, 0x2, 0x8, 0xfffffffffffffffb, 0xb0, 0x20, 0xdafc, 0xfffffffffffffffa, 0x3, 0x80, 0x9, 0x3, 0x341, 0x100000000, 0x2, 0x6, 0xe00000000, 0x1, 0x3, 0x5, 0x8, 0x3, 0x7, 0x8, 0xffff, 0xd6e, 0x1, 0xec10, 0x5, 0x0, 0x3, 0x1ff, 0x25c, 0x3, 0x100000001, 0xe4d, 0x4, 0x80000000, 0x1682, 0x8, 0x8, 0x6, 0x578, 0x4, 0xfd63, 0x6, 0x9, 0x80, 0x80000001, 0x8, 0x10001, 0xc0, 0x1, 0x3, 0x9, 0x10000, 0x7fff, 0x100000001, 0x20, 0x3, 0x37ee, 0x3, 0x8, 0x2, 0xffffffff, 0x3f, 0x40, 0x0, 0xfff, 0x6, 0xfffffffffffffff7, 0xfff, 0x8, 0x0, 0x6, 0x6, 0x2, 0x4, 0x7ff, 0x10000, 0x0, 0x8000, 0x1, 0x8001, 0x9, 0x2, 0x8, 0x479, 0x0, 0x6, 0x8, 0x2, 0x6, 0x1, 0xfffffffffffffffa, 0x8, 0x4, 0x639, 0x2693, 0x3, 0x6df, 0x1a4, 0x7fffffff, 0x0, 0x2, 0x945, 0xfffffffffffffff9, 0x2, 0x5, 0x81, 0x0, 0x0, 0x7, 0x1000, 0x3, 0xed, 0x7fff, 0x3, 0x8, 0x20, 0x7ff, 0x3, 0x7, 0x0, 0x6, 0x9, 0x1, 0x20, 0x5, 0x6, 0x5, 0x5, 0x1, 0x60b, 0x5, 0x0, 0x9, 0xffffffff, 0x7, 0x6, 0x3, 0x1, 0x5c4c3b55, 0x7af, 0x80000001, 0x0, 0xc2c, 0x32, 0x100, 0x1, 0x6, 0x8, 0x7ff, 0x3, 0x3, 0x8000, 0x1, 0x400, 0x7, 0x94, 0x8, 0xab95, 0xcd, 0x1, 0x4, 0x9, 0x7, 0x5, 0x80, 0x88, 0x7, 0x8, 0x5, 0x2, 0x6, 0x3ea7, 0x1, 0x1000, 0x3, 0xffffffff, 0x3, 0x8000, 0x7f, 0x2, 0x2, 0x7, 0xffffffffffff983b, 0x5c, 0x7, 0x3ff, 0x8000, 0x1, 0x7fffffff, 0x7fff, 0x7, 0x7, 0x3, 0x4, 0x3, 0x3, 0x1, 0x20000000000, 0x8, 0x1, 0x9, 0x7f, 0x8001, 0x5, 0xe34, 0x6, 0xc6, 0xffffffffffffffff, 0x55, 0x4, 0x1, 0x552b, 0x8, 0x9, 0x4, 0x1, 0x9, 0x8, 0x100, 0x6, 0xe52, 0x800, 0xfffffffffffffbff, 0x7f, 0x42, 0x7fffffff, 0xe050, 0x100000001, 0x4a7, 0x800, 0x800, 0x80000000, 0x6, 0x6, 0x1000, 0x100000001, 0x5, 0x3, 0x7, 0x6, 0x8, 0xfffffffffffffff8, 0x10001, 0x400, 0x4, 0x2, 0x1200, 0x7, 0x4, 0x0, 0x9, 0xc3, 0x9af, 0x0, 0xfffffffffffffffb, 0x3ff, 0x2, 0x7, 0x1, 0xfffffffffffffc01, 0x8, 0xdc44, 0x3, 0x100000000, 0x1, 0xf51a, 0x8, 0x2, 0x9, 0x1ff, 0x6, 0xfff, 0x3, 0xd3c, 0x20000000000, 0x20, 0x8, 0xc1, 0x20, 0x0, 0x200, 0x3, 0x9, 0x7, 0x0, 0x2, 0x8, 0x8, 0x3ff, 0xcf2e, 0x5, 0x8, 0x1, 0xb0a000000, 0x1f, 0x3b04, 0x1, 0x9, 0x1, 0x4, 0x8000000000000000, 0x3, 0x9, 0x9, 0xffffffff, 0x0, 0x5, 0x1, 0x2, 0x0, 0x5, 0x1400, 0x4, 0x152, 0x6, 0x4, 0x7, 0xc0e, 0x2, 0x4, 0x7fff, 0x7, 0x200, 0x0, 0x200, 0x7, 0x3ff, 0x400, 0x20, 0x1, 0x7fff, 0x0, 0xffff, 0x1, 0x2, 0x7, 0x0, 0x400, 0xc12, 0x1, 0x20, 0x7, 0x400, 0x0, 0x1f, 0x8001, 0x80000000, 0x2, 0x0, 0x7fff, 0x4, 0xfffffffffffffff7, 0x8, 0x84, 0x200, 0x200, 0x800, 0x6d5b, 0x9, 0x100000001, 0xffff, 0xf1, 0x1, 0x4, 0xe, 0x5, 0x0, 0x9, 0x3f, 0x3ff, 0x3, 0x80000000, 0x8, 0x16, 0xfff, 0x10001, 0xac, 0x80, 0x100, 0x1, 0x9, 0x100000000, 0xb3, 0x1, 0x7, 0x6, 0x2, 0x200, 0x4, 0xc0d, 0x3, 0x8, 0x80000000, 0x70, 0x7ff, 0xff, 0xe, 0x4, 0xffffffffffffffff, 0xf8, 0x4, 0x405, 0x4, 0x100000001, 0x5, 0xffffffffffffffe1, 0x9b, 0x5, 0x2, 0x6, 0x8, 0x5, 0xfffffffffffffff8, 0x9, 0x7, 0xe6ae, 0x5, 0x8001, 0x1, 0x0, 0xffffffffffff0001, 0x3, 0x7fff, 0x1, 0xffffffff, 0x0, 0x8, 0x7, 0x8, 0x8, 0x3, 0x0, 0x100, 0x4, 0xfffffffffffff783, 0x60, 0x1, 0x4, 0xff, 0x9, 0x81, 0x8000, 0x5, 0xfffffffffffffffb, 0x4, 0x20, 0x3, 0x1, 0x4, 0x6, 0x5, 0x80, 0x7, 0x81, 0x101, 0x800, 0x0, 0x7, 0x4, 0x7, 0x0, 0x10000, 0x6, 0x3, 0x1, 0x4, 0x2, 0x1, 0x3, 0x4, 0xf0, 0x3b, 0x9, 0x7, 0x7, 0x9, 0x4, 0x1, 0x6, 0x0, 0x8, 0x2, 0xffffffffffffff00, 0x4, 0x4, 0x3, 0x3c, 0xff, 0x3, 0x9, 0x9, 0x7, 0xfffffffffffffffd, 0x7, 0x3, 0x0, 0x7, 0x0, 0x6, 0xd7c, 0x4, 0x4, 0x80000001, 0x1f, 0x0, 0xae, 0x7, 0x1f, 0x6, 0x80, 0x10000, 0x7, 0x3, 0x7f16, 0x1ff, 0x1, 0x1ff, 0x0, 0x1000, 0x7, 0x9, 0x9, 0x0, 0x7, 0xfffffffffffffff7, 0x8001, 0x4, 0xc8, 0x1, 0x0, 0x81, 0x3, 0x4, 0x1a73bd46, 0xfffffffffffffffc, 0x62, 0x4, 0x9, 0xffff, 0xfffffffffffffa62, 0x0, 0x9, 0x4, 0xffffffffffffb1ad, 0xe7, 0x8, 0x9, 0x2, 0x4, 0x400, 0x1, 0x6, 0x0, 0x3, 0x4, 0x2, 0x3, 0xffffffffffffffc1, 0x6, 0x1c000000000, 0x4, 0x6, 0x7fff, 0x2, 0x10001, 0x7, 0x1000, 0x1000, 0x100, 0x8db, 0x80, 0x10000, 0x100000001, 0x5, 0x9, 0x1, 0xf064, 0x21, 0x5, 0x9, 0x8, 0x9, 0xefdb, 0x259, 0xfffffffffffffc00, 0x3f, 0x3, 0x10000, 0xfffffffffffffffd, 0x8, 0x6, 0x101, 0xffff, 0xffffffff00000001, 0x2878000000, 0xb5, 0x10001, 0x6, 0x8, 0x7, 0x5, 0x3, 0x1, 0x6, 0x10001, 0x6c606c17, 0x2, 0x1, 0x81, 0x401, 0x7f, 0xfffffffffffffff8, 0x1ff, 0x101, 0xfff, 0x1ff, 0x7ff, 0x5, 0x100000001, 0xffff, 0x4, 0xe0b, 0x7, 0x8, 0x3, 0x3, 0x0, 0x2, 0x8, 0x0, 0x2, 0x8, 0x6322, 0x2, 0xfffffffffffffffe, 0xfffffffffffff46a, 0x3, 0x3f, 0xce4d, 0x4, 0xd681, 0x7, 0x8000, 0x6d5, 0x9, 0xa1, 0x2, 0x8001, 0x7, 0x6, 0x1, 0x100000000, 0x110, 0x7, 0x5, 0x20, 0x7f, 0xcfd4, 0x0, 0x0, 0xff, 0x2, 0x6, 0xffffffffffffff81, 0x123, 0x140000000, 0x9, 0x2, 0x8, 0x9, 0xfff, 0x1, 0x6, 0x3, 0x8, 0x7, 0x2, 0xf1d, 0xffffffffffff831a, 0xff, 0xffff, 0x10001, 0x4, 0x7, 0x5f3, 0x6, 0x40, 0xb3be, 0xbfc1, 0x3, 0xcc, 0x1, 0xffffffffffffff76, 0x3, 0x800, 0x7, 0x6, 0x8, 0x3, 0x0, 0x8, 0x400, 0x229, 0x3, 0x20, 0x80, 0x5, 0x8, 0x1e, 0x7, 0x3ff, 0x101, 0x3ff, 0x9, 0x4, 0xfffffffffffffe00, 0x7ff, 0x200000000000, 0xff2, 0xa0, 0x8, 0x4, 0x6, 0xfffffffffffffffa, 0x9, 0x8, 0x5b, 0x0, 0x100000001, 0x0, 0x9, 0x747, 0x3, 0x6db3, 0x2, 0x20, 0xffffffff, 0x81, 0x1000, 0x7, 0x100000001, 0xffffffff, 0x2, 0x8, 0x9, 0x40000000000, 0x6, 0x1, 0x400, 0x1ff, 0x9, 0x14000000000000, 0xff, 0x2, 0x4, 0x5, 0x58, 0x8, 0x1, 0x10001, 0x6, 0x4, 0x100000000, 0xfffffffffffffffe, 0x7, 0x3, 0x36, 0x400, 0x5, 0x8, 0x80, 0xd650, 0x4, 0x1, 0x0, 0x4, 0x76, 0x3, 0xfff, 0xfffffffffffffffe, 0x6, 0x1, 0x1, 0x4, 0x5, 0x3, 0x0, 0x3, 0x9, 0x0, 0x1, 0x7a, 0x80000001, 0xc35, 0x2b9, 0x8, 0x6, 0x8, 0x77f, 0x9, 0x20, 0x80, 0x1f, 0xffff, 0x0, 0x80000000, 0x6, 0x8, 0x4, 0x8, 0x5, 0x59e29e26, 0x6, 0x9, 0x4, 0x7, 0x5, 0x9, 0xd82, 0x9, 0x4, 0xfffffffffffffff9, 0x6, 0x8, 0xea85, 0x4d2, 0x8001, 0x100000000, 0x2, 0x9, 0x80000001, 0x10000, 0xe3, 0x1, 0x4, 0xffffffffffffff07, 0x83b, 0x100000001, 0x401, 0x3, 0x2, 0x8, 0x9, 0x8000, 0x200, 0x6, 0x80000000, 0x2, 0x2, 0x1, 0x5, 0x7, 0x8000, 0x572, 0x2, 0x1, 0x10000, 0x800, 0x100000000, 0xada, 0x3, 0x1, 0x0, 0x7ff, 0x5, 0x1000, 0xffffffff, 0x20, 0x40, 0x0, 0x53fbeff7, 0x6, 0x180000000000, 0x3, 0x2, 0x7ff, 0xcc, 0x3ff, 0x5, 0x10001, 0x8001, 0xffff, 0x800, 0x2, 0xd85, 0x4, 0x8, 0x8, 0x6cc9, 0x7, 0x2, 0x6, 0x101, 0x0, 0x1000, 0x1, 0x5, 0x1ff, 0x6f, 0x6, 0x1f, 0x6, 0x0, 0x9, 0xfffffffffffffff7, 0x77f, 0x2c, 0x2b967d1c, 0x0, 0x6, 0x1ff, 0x5, 0x1, 0x7, 0x20, 0x8, 0x80, 0x2, 0x3, 0x50628, 0x4, 0xd29, 0x5, 0x7c00000000, 0x5e7f849a, 0x4, 0x4, 0x3, 0xa24, 0x7, 0x6006, 0x6, 0x3, 0x7fffffff, 0x100000000, 0xbc, 0xfffffffffffffffd, 0x4, 0x6, 0x0, 0x5, 0x800, 0xb1d, 0x37b9, 0x3ff, 0x90f, 0x7, 0x6, 0x3f, 0x902, 0x9, 0x4, 0x400, 0xfffffffffffff000, 0x401, 0x7ff, 0xfffffffffffffffe, 0xef, 0x7, 0x4, 0x9, 0x3, 0xfffffffffffffff9, 0x5, 0xffffffffffff585d, 0xffffffff, 0x1, 0x10001, 0x3, 0xffffffffffffffe0, 0x6, 0x80000000, 0x3d2, 0x0, 0x5, 0x3, 0xff, 0x1a, 0x80, 0x80000000, 0x100, 0x7, 0x5, 0x3f, 0x2, 0x1f, 0xda26, 0x1, 0x100000000, 0x200, 0xff, 0x1, 0xfffffffffffffc00, 0xfffffffffffffff8, 0x10000, 0x101, 0x800, 0x7, 0x6, 0x3, 0x3f, 0x800000000, 0x0, 0x1, 0x2416, 0x2, 0x9, 0x1ff, 0x0, 0x7, 0x3f, 0x1, 0x2, 0x1000, 0x9, 0x0, 0xa87c, 0x4a3, 0xff, 0x7, 0xfffffffffffffffe, 0x1, 0x8bd, 0x8, 0x6, 0x0, 0x3, 0x100000000, 0x0, 0x3, 0x9, 0x10c3, 0x0, 0x1, 0x7, 0x5, 0x3, 0x81, 0x7, 0x0, 0x3, 0x3, 0x9f5, 0x619f789, 0x5, 0x4, 0x3ff, 0x5aa, 0xf, 0x1f16bcfd, 0x101, 0xe7a3, 0x2, 0x8, 0x100, 0x8, 0xfffffffffffffff8, 0x7, 0x80000001, 0x2, 0x2, 0x2, 0xa43, 0x1, 0x100, 0x400, 0x80, 0x100000000, 0x0, 0x2, 0x4, 0x2, 0x20, 0x5, 0xffff, 0x3, 0x8, 0x1, 0x33, 0x3e1, 0x10001, 0x8, 0x4, 0x8, 0x22, 0x7, 0x7, 0x8001, 0x9, 0x4, 0x2, 0x7, 0x10000, 0xff, 0x6de7, 0x9, 0x8001, 0xfffffffffffffa22, 0x0, 0x3f, 0x6, 0x10000, 0x8, 0x2, 0x2, 0x0, 0x800, 0x95c8, 0xffffffffffffff7f, 0xc1, 0x3, 0x6, 0x6, 0x1, 0x1, 0x7, 0x80000001, 0x80000000, 0x1ff, 0xdd6, 0x7fffffff8, 0x6, 0x3, 0x9, 0xffffffffffffffff, 0x6, 0x9, 0x2, 0xe152, 0x3, 0x6, 0x2, 0x8, 0x10001, 0x2, 0x7, 0x9, 0x8, 0xfffffffffffff006, 0x5, 0x6a0, 0x5, 0x1, 0x1, 0x3, 0x80000001, 0x676, 0x7ff, 0x800, 0x0, 0xfff, 0x4cc2efa1, 0x9, 0x5, 0xca, 0x80000001, 0x5, 0x1, 0x10001, 0x2d5, 0x400, 0x9, 0x40, 0x1ff, 0x10001, 0x3, 0xff, 0x18, 0x8, 0x3e6, 0x40400000, 0x7, 0xa00000, 0xffffffff, 0x10000, 0x3ff, 0xfff, 0xb12, 0x7, 0x2, 0xfffffffffffffff7, 0x5, 0x2, 0x7, 0x3, 0x9, 0x0, 0x400, 0x9, 0x9, 0x40, 0xb0e2, 0x2, 0xb3, 0x4000000000000000, 0x1, 0x1f, 0x7, 0xffffffff, 0x10001, 0x0, 0x400, 0x1, 0xfffffffffffffffc, 0x4, 0xe57, 0x3, 0x5, 0x8, 0x100000000, 0x2, 0x0, 0x1788e7a8, 0x0, 0x0, 0x99f, 0x3, 0x8, 0x20, 0x1, 0xf8f80000000, 0x9fd, 0x9, 0xffff, 0x4, 0x3f, 0x401, 0x7f, 0x0, 0x3, 0x2, 0x9, 0x5, 0x1, 0x4, 0x2, 0x58, 0x0, 0xb8, 0x5800000000000000, 0xbf73, 0x4, 0x1000000000, 0xfffffffffffffffb, 0x11, 0x9, 0x850, 0x3, 0xdf, 0x81, 0x40, 0x4, 0x5, 0x4, 0x7, 0x3, 0x8, 0x200, 0x1, 0x6, 0x2, 0x0, 0x9e6c, 0x80000000, 0x5, 0x7, 0x2, 0x4, 0x3, 0x627, 0x7, 0x0, 0x2b, 0x1, 0x8, 0x101, 0xffffffffffffff7f, 0x9, 0x1, 0xffff, 0x7f, 0x0, 0x101, 0x20, 0x7f, 0x7d51, 0x79d0, 0x3ff, 0x81, 0x20, 0xf3c, 0x1, 0x81, 0x4, 0x3, 0x70c237dd, 0xffff, 0x48, 0xfffffffffffffe01, 0x2469, 0x7, 0xfffffffffffff800, 0x5, 0x7ff, 0x3cfb, 0x100000000, 0xffffffff, 0x6, 0x10001, 0x1, 0x9, 0x1, 0x5, 0xffffffff80000001, 0xb0000000000000, 0x0, 0xffffffffffffff80, 0x8, 0xb9, 0x7, 0x9, 0x0, 0x6e90, 0x6, 0x400, 0xffff, 0x0, 0x3, 0x5, 0x100, 0xffff, 0x1, 0x10000, 0x100000000, 0xfffffffffffffe00, 0x6b, 0xff, 0xa2, 0xfffffffffffffff7, 0x20, 0x3, 0x2, 0x8, 0xfffffffffffffffe, 0x7, 0xfffffffffffffffc, 0x2, 0x2, 0x200, 0xffffffffffff714d, 0x200, 0x10000, 0xfffffffffffffffb, 0x80000001, 0xb21, 0xfceb, 0x80000001, 0x0, 0x0, 0x3ff, 0x8001, 0x6, 0x3, 0x7, 0x1, 0x1, 0x1, 0x2, 0x8, 0x3, 0x2, 0xfffffffffffffffc, 0x1, 0x7f, 0x9, 0x0, 0x7f, 0x4, 0xffffffff, 0x1000, 0x1, 0x6cd5, 0x0, 0x91, 0xfffffffffffff12f, 0xf3, 0x2, 0x5, 0xb3e, 0xffffffffffffff84, 0x8000, 0x1, 0x9, 0x20, 0x10001, 0x1, 0x4, 0x7ff, 0x2, 0x0, 0x6, 0xffff, 0xffff, 0x8, 0x6, 0x10000, 0x400, 0x29f6, 0x15e1, 0x7, 0x8000, 0x9, 0x1ff, 0x6, 0x101, 0x5, 0x15, 0x3ff, 0x638, 0x2, 0x4, 0x8001, 0x2, 0xa3bf, 0x2, 0x5, 0x1, 0x4, 0x7ff, 0x2, 0x6, 0x10d, 0x80000000, 0x7, 0x1, 0x2, 0x7, 0xffffffffffffffe1, 0x3, 0x8, 0x2d62, 0x3, 0x3, 0x1, 0x20, 0x8, 0x5, 0x5, 0x401, 0x100000000, 0x80000000, 0xffffffffffffff01, 0x5bc, 0x8000, 0xd65, 0xfffffffffffffffb, 0x0, 0x8, 0x2, 0x6, 0x2, 0x54e8, 0x10000, 0xc0b, 0x1, 0x3, 0x7, 0x5, 0xc3, 0x2, 0x0, 0x7, 0x401, 0x1ff, 0x7, 0x5, 0x5, 0x100, 0x9, 0x4, 0x1, 0x6, 0x7f, 0x9, 0x8001, 0x0, 0x9, 0x40, 0x8000, 0xd7, 0x80, 0x7, 0x9, 0xcfb, 0x200, 0x6, 0x4, 0x1f, 0x7, 0x200, 0x80, 0x9f, 0x1, 0xccd, 0x3, 0x1, 0x9, 0x2, 0xb2f7, 0x2, 0x0, 0x10000, 0x3, 0x4, 0xfffffffffffffff8, 0x3, 0x2, 0x2c9, 0x1, 0x3, 0x200, 0x8001, 0x3ff, 0x7, 0x3, 0x80, 0x9, 0x1, 0xde9d, 0x6, 0x3ff, 0xfffffffffffffffa, 0x0, 0x1, 0x1f, 0x6, 0x8, 0x4, 0x80, 0x0, 0x1, 0x100, 0x4, 0x8, 0x0, 0x8, 0x7ff, 0x0, 0x6, 0x3, 0x2, 0x1, 0x9, 0xa00000000000, 0xff, 0x2, 0x5, 0x2, 0x3f, 0x0, 0x25b7, 0x20, 0x401, 0x7, 0x1, 0x2, 0xffffffffffffffff, 0x81, 0xffffffffffffffb1, 0x5, 0x9, 0x8, 0x74a, 0xed3, 0x97, 0x4cfd, 0xfff, 0x80, 0x9, 0x5, 0x7f, 0x5, 0x0, 0x1, 0x4, 0x7, 0x3, 0x3ff, 0x3, 0x9, 0x2, 0x8, 0x5fdd000000000, 0x8, 0x1f1e, 0x4, 0x1, 0x0, 0x9, 0x59be, 0x5, 0xfffffffffffffffe, 0x84, 0x3, 0x4, 0x6, 0x47da, 0x7, 0x9, 0x20, 0x2, 0xd82, 0xffffffffffff05c9, 0x5, 0x8001, 0xd239, 0x0, 0x3, 0xfffffffffffffffb, 0x8, 0x1f, 0x5, 0xf0, 0x9, 0x100000000, 0x1, 0x4, 0x8, 0x400, 0x20, 0x80000001, 0x200, 0x2, 0x7, 0x8, 0x2, 0x3, 0x800, 0x20, 0x4, 0x2, 0x10000, 0x4, 0x0, 0x2, 0x3032, 0x6, 0xfffffffffffffaf0, 0x6, 0x1, 0x20, 0x9, 0x400, 0x5, 0xffffffff, 0x0, 0x1000, 0x3, 0xc515, 0x6, 0x2, 0x2, 0x0, 0x4, 0x3, 0x438, 0x3b, 0x401, 0x7, 0x6, 0x7, 0xeced, 0x40, 0x8, 0x5, 0x40, 0x938, 0x9, 0x2, 0x5, 0x2, 0x401, 0x0, 0xffffffffffff7fff, 0x0, 0xe1, 0x8, 0x4, 0xffff, 0xbd, 0x4797, 0xae30, 0xfffffffffffffffd, 0x6, 0x9, 0x5, 0x9, 0x4a, 0x6, 0x0, 0x7fffffff, 0x47d, 0x6, 0x7, 0x80000000, 0x1, 0x7, 0x100000000, 0x68fa, 0x0, 0x8d6, 0xffffffff, 0x79a9, 0x3132, 0x7, 0x85db, 0x2ee, 0x7, 0x1f, 0x8, 0x1, 0x83, 0x9, 0x2, 0x4, 0x8, 0xff, 0x2, 0xaa80000000000000, 0x5, 0x9, 0x4, 0x100000000, 0x2ec, 0x3, 0x2, 0x0, 0xffffffffffff5f05, 0x4, 0x7ff, 0x0, 0x40, 0xfffffffffffffff8, 0x790000000000, 0xe995, 0x2, 0x0, 0x0, 0x7, 0x8, 0x7, 0x7fffffff, 0x101, 0x7, 0x1, 0x8001, 0x4fea722f, 0x0, 0x0, 0x6, 0x1, 0xfff, 0xb35, 0x20, 0xffffffffffffffff, 0xbe60, 0x20, 0x8, 0xfffffffffffffff8, 0x40, 0x7ff, 0x39, 0x3ff, 0xc0000000, 0x8, 0xc5, 0x7, 0x80000000, 0x401, 0x3, 0x9, 0x40, 0x6, 0x100000001, 0xffff, 0x440b0b7f, 0x200, 0xff, 0x7, 0x0, 0x4, 0x5, 0x4, 0x800, 0x1000, 0x3, 0x1101e3e1, 0x9, 0xfff, 0x200, 0xfffffffffffffffe, 0x17, 0x90000000, 0xffffffffffff9dff, 0x5, 0xfffffffffffffffd, 0x4c03e66d, 0x400, 0x8, 0x9, 0x12b, 0xfffffffffffffffa, 0x101, 0x2, 0xffffffffffffffff, 0x7, 0x3, 0x40, 0xafe2, 0x2, 0x8, 0x200, 0xff, 0x100000000, 0x7b98f044, 0xc9, 0xffffffff, 0x9, 0x4, 0x400, 0xf8, 0x9d, 0x80, 0x0, 0x7, 0xfff, 0xffffffffffffffc0, 0x196a, 0xffffffffffff8000, 0xeb, 0xffffffff, 0x200, 0x101, 0x337b, 0x5, 0x0, 0x2, 0x2bbd, 0x6, 0x6, 0x0, 0xefb8, 0x2, 0x5, 0x3, 0x1, 0x3, 0x5, 0xb48, 0x1, 0x1, 0x100000000, 0x2, 0x2, 0x1272, 0x40, 0x9, 0xe07, 0x364, 0x8, 0x7175e070, 0x5, 0x5, 0x7, 0xffff, 0x569, 0x8, 0x6, 0x101, 0x80, 0xff, 0x80, 0x44, 0xe6d20f9, 0x80000000, 0x6, 0xff, 0x5, 0x91b158c, 0xc9f, 0xa0e, 0x8, 0x4, 0x6, 0xfffffffffffffff9, 0x6, 0xfffffffffffffffc, 0x1, 0x7, 0x80, 0x8, 0x2, 0x5, 0x9, 0x4, 0x5, 0x1000, 0x37, 0x0, 0x101, 0x401, 0x101, 0x3, 0x1, 0x8001, 0x1, 0xfffffffffffffffb, 0x9, 0x9, 0x4, 0x5, 0xffff, 0x3b, 0x2, 0x4, 0x80, 0x80, 0x3f, 0x7, 0x9, 0x7ff, 0x1, 0x0, 0xd44, 0x8, 0x2, 0x7, 0x3, 0x10001, 0x9, 0x3f, 0xfffffffffffffff9, 0xf0], "9a9e8b5eccbd2b85221e83773745782fad4f8657afd7a6f8cea37eb3dddd0700cd8e98e0b26f83b372c4525e69348e19d2ee862874c54d9a0148c4d49984f136d0272ae3b100ef3258efc9ee0bbd1a9e5fd67ee4998511bdd1d9ca908113994635f2e2644f2c345f11f6bf7514b3e033a3e49a958053e924c882ecdbb1e2e247d453"}}) [ 80.861271] random: crng init done [ 80.910796] FAULT_INJECTION: forcing a failure. [ 80.910796] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 80.922661] CPU: 1 PID: 8386 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #14 [ 80.929863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.939227] Call Trace: [ 80.941833] dump_stack+0x1c9/0x2b4 [ 80.945484] ? dump_stack_print_info.cold.2+0x52/0x52 [ 80.950696] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 80.956260] ? __perf_event_task_sched_in+0x24f/0xbb0 [ 80.961487] should_fail.cold.4+0xa/0x1a [ 80.965574] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 80.970711] ? lock_downgrade+0x8f0/0x8f0 [ 80.974879] ? finish_task_switch+0x18a/0x890 [ 80.979399] ? kasan_check_read+0x11/0x20 [ 80.983571] ? do_raw_spin_unlock+0xa7/0x2f0 [ 80.988001] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 80.992604] ? compat_start_thread+0x80/0x80 [ 80.997032] ? _raw_spin_unlock_irq+0x27/0x70 [ 81.001550] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 81.006586] ? trace_hardirqs_on+0xd/0x10 17:29:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="1425de930000000408001b0000000000"], 0x28}, 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) 17:29:29 executing program 6: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r2, 0x1000, "12ec1ce0a5fd207b26669955946094506357f68eb96b98e28a9bdd182585292d422575d6f453c09d0afd8bdbc78feea53a44be4dec8af2cbf65c8104ecd34f7ff21e414af9ca9ce98695bad8342370336192743d6990a6293fb628a64427134714a41ad7172c4b60cfc57edb2c58a952741359e82186215b27344e97a1c63b1592b69482d9c82a84c75b0a101548309a228c987805f1dfee3e28f5a14aeff092230e3961674ed7006666827d54dd02c7b479cb57af60892c7ec2efbbb56510caf018aeaf07ea563882bfb1f28cd523a90f62bbcd84d5c4452be28f8b76b1caf66f8c72b368c05541ba5ee07a2c71d8181d88afb4b0203d9681fa24b2e65763527d218db5c186f3f1abf8172b2506574240e0f238b166f5b2268c5159ae4186b10a599ad8721a6e81868aad549fae6e9b92bef6a40032e0d4ee21aecc515863b869e6ae6c3e2f34ecdf847673db04ee9ae825ee473be7b9fa2e9f7c5f6eb2326d1ebd74cbfce334815b25fd56cb1bdf7b915522f14aa4786cc1f4c03514ae1d426d8f321eea87c9bd8a903c78ac961f16d0f55fddee6279f581a8427f376af02a0ce9024691650f14214f66844c95e91e3c6a1a0b8699fe5364bf365fac14deac45ad46393c9472ac233af6b1b9542018efa7e070d83fc341becb2ad77f1d1f99e4c6f310b574106335598e6303d1bdf727c5cfc6d0b13f3b2680b13419450a4281f57743541d90a4bc938d7290db12afa48df01c446f30aeafe45360ef548280384f02859c1185d760ddd687e52a5f9843aa76670a21c5074bf2a6e358582cdcc05e9007eafcd7d6e6b0c973d678cf7bfc740df9a69270a314faab316061380186040593455b62e060c8f511bf030295c5154b2e3794c5be1c393e23dcf44921a0062b16450a42826a4dd088c5035457872bdc1fa8dd53bf1a0b95284cfb151135123f59a78a4bff8a3c8076a3a89d51bd81276cd7378f4eca49f6aaac60dcfdc256423137d1f9ce18e39a63b7556652c09f9668c05eef99e172d19777f56ab2cf8429ba3903c38a9dc8dc4020b0b742257c3ef80195624f8c2afbd952f464e00660273714a7b1a5a1a9fe06121c0dbebb4d4d26a4de490f66ab4e43d8a1a602c8533cf7079aa7b26e60d7df3612fe91e2f41d875a6056b1b9f0684d39b021ce25b65dde275f637f662c6cd3543171496470134127289259d10a63b0cb3acb4c9c8a2acf809a831c9c2c25d137b8a478e1783db7fa3a0e896cb121a45246b40def60eebd48a6154b49ca8eddd24a90dce096ab2c4925df30a3181921e128bbbd3e36971a4eddca3344907f702d3b96fe36235a7a4061847a9f079bef28d516bc0f324c244f0cb8ea74c8a0c1c68cdb6d53e5488cd6af3ebbc2d918af11d498d3e1f3bd80f0891c79291eeb7e2d970b3aa72e61171db2f84433df4814ab11dbc42c27c2cf5d11a9849ef2af476e3b12a04b206baed013fb1564d808ab1af0c8526c028789ba168b6d495c5d0797f9b996aaa9c31536cadc667e993856fd55abe258d504d3fc6bc48b0a47536b1ff6a84893f47c2e8f669a8a00186186195e73f33fdbb4685eb7cc4eec5e7df48bdde970d98ca76e3eb0483200ef8d1526ba38dcc8e4fed9c880126e66423907cfb2def8b765c7f8df0ead613ef0ade736fe26503b719d962821fcc6e16d8cf09ab0a3b8324c2f3dadbf80de2ef0c2dfd1653c1c023cb79fd6a341e54394185bf32b6bdcd25b6083b814cbd524b2ec7cb60fae7c747ffc8e971832a8099262deb2652c20ffbe12665e44493685be47377a43a8414de68709a269b18380b456ebbd4863994553939a06ec6074ce949d5ca74a39d5f78d52a380cae114f9ff3bbf00814388f2026a47e7aab06ddf1bf3d5fc01ab881ad363fd18fa54792e5bd95907b597d15e97cd06685fba50b60620a66083d7aea9bb2b91d5400c3c33ff1f73a2261c2f408c015846a7c632f93aa1569532e0b2c31584ae08e662b793d7cfc327244c1bd1e56c593a1f31cb5ecf9072b8f08004ae1543ee57428e148eabc40218a7488ac14eb2c5beba7aced1441d572b65fc3f435c1bafd731db1c0b54c1fa9875dd1e953ff3b2dae42cad9665396ba1a7385b3cc019a929ce60149fb290bec746ec8e1320ab45b37748d5c123b443066d226a5696d9604428778dc7042f74721041df64a761c86a26e3508a1ca47fc1d30573cb9277e3a6bfd7d43d6f5663e983b78dba401a2853be86a4ee12ae4c949955257cb0835ad00324da8bca99216c083c53b77ceb81af113f8859776f846be27ac4f821672b1712e35942664d8fe1722422cf1569fca5d15671143baa39646b798931c816bb6ed214108e5742394f4fc88a5b872abb78e54ce150cc2ecc19d306a4f1d6b868c4feab3b13b23baf69613914f82b43d355f2cc8e2def31dd608c9a876675b6107d8a09662c4e38a93415d5d5cceacb595f2064dc0b9869e8b4d152a5039419bc32ec5393f0d06c081d809ff0c103b8f8b7d7309e044d99c6bded972700b1b6d466b03d2a424d134ef3aa2655b786d48620c406a57d89e400d9af2c441b1c46376bab0b27e5a37797aa2cafd7ce2b1530f77194fb8729eb0c7397ff2c0cb6ceb14085678f3750f060b1c0b954e38e16e19e1a3aa998d20213641549893a3f868dea6094bf3caf622dcdce7bc0178cbb6e177886b2ede0c3f5d91b481baf21b9e9c687e54f704ffbabbba7f46b8b9b0ffe661f3ff32b822c3f3bfbd8e35ebf8443b5cd5f7b3c2a263582b1a4643cbedc21c77f4f614134589b33400fe3d024bd1913612f008e4c63d4037dbbdb1467cefdb743bd03a1cea5cedc15c799eb5099d43fc2d7f7b4db5b910c01ec238b6fed53db63b7b262804225f99e844e0505f2103b45ecbe49c84fb26e05785975b276748fe17e0e6f60a43eb4efe969b2d235acb7fbe012fa3f847d76b7cdc2840ecf201b9858a28c1e0e193ee388ec97e7d43fff588634ad18e8b3535f26134cb7fc8229885b28b3eb93f6ced42b10eabcef5b0916a701aec8477524a6f4ae309b07f0b4ceb11fdce02e2300d24247528f70622dee4dc4214443ac7891a8025bc9490ca84c2bd3611e9c8f4410cd701b0ef6e0028af9cbbec5a39947784f905f49403355f456b8f2acaf9118fc759d85a3eaf433abd892c88fc33a0e5762def8392162ea6ad3443c3886c73f7c07eca32b233dcfcc544c5ae308f51ea49f2220160b11b98ca427c4e3a8746413a6ddfa44d7b252869fcb649e2fab8632b37d7a48d8480308d419ae7ba6b03e088ddece2cc3f3ff9848ab5da709d9538ac5b6547d2c95cc1bd8ecaa6328384ec85dd1569dcb010c6f2b4972f9262b9aded349ef50e08c162ff68b8147dea5a1ea8726c4028c633266b29e76c73a86a0f42ae296bf430f1f10bc258b93c8202451ea10cb77d3739cbff596c25377d950b0a9107268bf68d3c2e9d4ed0d50b64378bdb4b8297b899210dc6323517f4d4ffe64b0fe31ef95fa3c34929dc0d808ae910289cfe5d72a94e9b4936855d97c6094bd8c2a4111016cba5dc5728b849d5656721200b223e7ead0ba449437e4416f34e79288b329895c0ec07fce872243f0f788fee1a55ac1df1807e051ea182a260978e29cd7659e31a1e8e1ffbd3962eb961683a23762ecaa330862661150aa2ef9e3a1469d297b37bc9be9790276e5ee1b23b106ed526b58a3138cc805f4353a3aece84044f0a665c4218ec9b51e20ca1f2dd84ee2611bd202ee4054d1f94dab1943fcd93b761b44b17421fe1a05ee768a5edcb4cc6bfb0b0022b6650f103fd8f2136e1f9a97ef0bf56281b4d06db6bcd99c41f847a7bec05af697ecd6c0a316698b096cb5aba411ee398f4eb7484d217b0f4f6dee8cf9aca23ee35ae435fdaea3403225d7d68bf8450990739678da4fa2db0f1b9aa33ef0b97e7e0ab538fd2efe58cedc49becb3416a31b6230c628523ca402a07f942b1355d97e4472206abb3f87e84821d8afb635d1f98d017b31279ba7fe8586cb99490933b071c2f747ba4e750fbcc39a4c567d77449aecd9902635e687cc6adaf8478b08f5cc81f8958a8e3d43c712ff0bf7fccbd86f707a5948e018e72d17f6422c058f862cf961a5527d9da721262a6423a61c9cbcfa82385538f812299c2f76b38c5dd2c908f359793c41b25ae0623716e3edcc198e485e0835c36a0bea9ca45e373ed57adbfc08958f228c92d8d4beeeb6e577decb7c618e9d90500cf818de0bc48caf56893de9424b5da60fb0fdac0a68c8ca762305594e98b30baaf84b724beddbcbe4eb6fc98af9b24e77db027700da8e6c8b5a6c7b75ebb311f757d251db1179c76de27d1627b7eda33490158e6847e7773f1d7acffbbdc957ce1f4c6d986ac8394e667ddcc5e427d23f96883854a7cfa53cf5604d9e2c6075c1dfab841c10c10b7c7e2e49c40ec86f3af6f43707080bd77cefc5e98c128c1ee921d4df24ffdd1dc2889aa062c1c2b4be93b628e315e78f43665c4d3b690040de8313d4972c0882ae0da4b13239da3fb0521766324e75d6d540ede2749ced47a0ac4cbbdb2a70b5d20dc38299f51e03aefc90026980c6078a99fbc627c268706ff3f4a6c1dcf73949d818277bd29a6a8c83145c9080e68bca5c78b474a02811737aab09ad2c1e2ed98762dd4c6107d2a642e75667ae6f909c52a22ca2273bab961f9ac3d1f7727b434cfe82e501f520c6a3fce43f15a0c87eb62f9f9137075b92c18ac131a62a425c741a29723cf0ee2fa4ab44b2a2fb3cd0c740cc7ea1f4436ce2d578f2d225d95b74f28e4cf7fb3cbe80abdf9ac02c243b42a78086691169eece21088ce08750499d59812914fbd540c2d18a14f5f86b1e3ebac23b0abf483a892c003217c558523bae169bb178bd0378d069520f71a36f889dcbe718c0a7a98a4a5ff23b444258cdd67870b2e0b55a9fb844b7a702e0254d670c63b1dc4c1ba43ebd08f807f201ec3f4e44c56a8a979958174cdd79b433cc116e5f73e4c306bbf9c7e9ed52b093beb6f1f0b55283f2d5b1c2ed9af938bc22e66a130fcb13bc43e6468ea683ea6c985a37bcc5b4cd836add8879b66f5147bfad8d2076520219df8208a9cbc4f751bca072ebeedd160c8f6e9429fa70a16561ce69c225489be77a17f7328e6de0284091cbc631f06b1f6f59d653813fb134c7f0687a0008f39491d187f113879a06b959cf37730d46fa035d89507458c66dc46c553ff26cc9f58c2f6af5dd2f47d19c1a80a763dcfedfc3c280a701bc024db2894c43fc26399caffdec7a131aed229dd162daaf88fb9d9ec15167fd12c1311eb6628bfdd1c9d72e7edc4395c4c569c0eec9cd25669adfd1cc22d2ef874a585d397ab74405490daa6ef044556027c1d87d43a739b394151e222b165ec427f181a02b8ddefdf22f3f908ded5d4fcc467fa5805f3213790f4c454fc654ae0e83675f82fa243523c177119e6571efb82960e7295fbbe0de852d3b128890568f54c970141214005090b8991bc048284a29c73f1acac9f7eeddcfd17fa5a11f0932cb6c34f301dc868bb9322acdc5fd82fe334ad6697021cf969175119c92db06503658ea063ecf9f0884c48f307bb6b43a88eede9130e19b6ea0d1e20cf01aff0f126899219ba749e1b53bb553cddb17774040d6433e39e5b9478f97aca7375630ca1d57cceb1976c9bfa64e32ef4e5c5e8b9fe07786d3118ba8b993d23c00e30323832ad48c6ea1240bd2fe399847d9860774d52c300209c2dd14c0ffb5f9cfaf5fa3645c68e05d"}, &(0x7f0000001140)=0x1008) [ 81.010823] ? _raw_spin_unlock_irq+0x27/0x70 [ 81.015347] ? finish_task_switch+0x18a/0x890 [ 81.019881] ? preempt_notifier_register+0x200/0x200 [ 81.025016] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 81.030605] ? should_fail+0x223/0xbed [ 81.034523] __alloc_pages_nodemask+0x36e/0xdb0 [ 81.039218] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 81.044261] ? __sched_text_start+0x8/0x8 [ 81.048422] ? find_held_lock+0x36/0x1c0 [ 81.052523] ? check_same_owner+0x340/0x340 [ 81.056867] cache_grow_begin+0x91/0x710 [ 81.060948] kmem_cache_alloc+0x689/0x760 [ 81.065108] getname_flags+0xd0/0x5a0 [ 81.068918] user_path_at_empty+0x2d/0x50 [ 81.073070] do_mount+0x17a/0x30e0 [ 81.076608] ? copy_mount_string+0x40/0x40 [ 81.080844] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 81.085862] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 81.090619] ? retint_kernel+0x10/0x10 [ 81.094534] ? copy_mount_options+0x1f0/0x380 [ 81.099019] ? copy_mount_options+0x1fa/0x380 [ 81.103507] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 81.109047] ? copy_mount_options+0x285/0x380 [ 81.113545] __ia32_compat_sys_mount+0x5d5/0x860 [ 81.118297] do_fast_syscall_32+0x34d/0xfb2 [ 81.122713] ? do_int80_syscall_32+0x890/0x890 [ 81.127295] ? kasan_check_write+0x14/0x20 [ 81.131533] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 81.137074] ? syscall_return_slowpath+0x31d/0x5e0 [ 81.142009] ? sysret32_from_system_call+0x5/0x46 [ 81.146860] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 81.151695] entry_SYSENTER_compat+0x70/0x7f [ 81.156112] RIP: 0023:0xf7f91cb9 [ 81.159469] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 81.178723] RSP: 002b:00000000f5f8d0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000015 [ 81.186431] RAX: ffffffffffffffda RBX: 00000000208deff8 RCX: 0000000020343ff8 [ 81.193789] RDX: 000000002015bffc RSI: 0000000000000000 RDI: 000000002000a000 [ 81.201054] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 17:29:29 executing program 7: r0 = socket(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x0) 17:29:29 executing program 1: ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x1) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000600)=""/220, 0x9c}], 0x1, &(0x7f0000000280)=""/91, 0x5b}, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000340)={0x0, 0xeb}, 0x8) mkdir(&(0x7f0000000400)='./file0\x00', 0x12c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000440)=0xfffffffffffffd29) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) fcntl$setownex(r0, 0xf, &(0x7f0000000300)={0x0, r2}) 17:29:29 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x100, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r3, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f2b1df5c7f911de6e935892e81b7134ef"], 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 81.208311] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 81.215569] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 81.249921] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 81.260521] devpts: called with bogus options 17:29:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) recvmmsg(0xffffffffffffff9c, &(0x7f0000005d40)=[{{&(0x7f0000000ec0)=@in6={0x0, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000f40)=""/22, 0x16}], 0x1, &(0x7f0000001540)=""/97, 0x61}}], 0x1, 0x0, &(0x7f0000005e80)={0x0, 0x989680}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x191000, 0x0) r4 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x2000, 0x100) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000001c0)={r3, 0x3f, 0x8000, r4}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 81.300835] devpts: called with bogus options [ 81.311049] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:29:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x8000000000000053, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x12) 17:29:29 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x101}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r2, @in6={{0xa, 0x4e23, 0x8, @remote={0xfe, 0x80, [], 0xbb}, 0xba41}}}, 0x84) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 17:29:29 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x100) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'gretap0\x00', 0x101}) 17:29:29 executing program 0 (fault-call:3 fault-nth:5): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:29 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000280)={@empty, r1}, 0x14) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x9}, 0x8) [ 81.482727] device gretap0 entered promiscuous mode [ 81.495151] FAULT_INJECTION: forcing a failure. [ 81.495151] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 81.507011] CPU: 1 PID: 8433 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #14 [ 81.514209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 81.523574] Call Trace: [ 81.526183] dump_stack+0x1c9/0x2b4 [ 81.529833] ? dump_stack_print_info.cold.2+0x52/0x52 [ 81.535037] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 81.540565] ? __perf_event_task_sched_in+0x24f/0xbb0 [ 81.545748] should_fail.cold.4+0xa/0x1a [ 81.549814] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 81.554911] ? lock_downgrade+0x8f0/0x8f0 [ 81.559048] ? finish_task_switch+0x18a/0x890 [ 81.563548] ? kasan_check_read+0x11/0x20 [ 81.567683] ? do_raw_spin_unlock+0xa7/0x2f0 [ 81.572089] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 81.576667] ? compat_start_thread+0x80/0x80 [ 81.581071] ? _raw_spin_unlock_irq+0x27/0x70 [ 81.585555] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 81.590563] ? trace_hardirqs_on+0xd/0x10 [ 81.594705] ? _raw_spin_unlock_irq+0x27/0x70 [ 81.599198] ? finish_task_switch+0x18a/0x890 [ 81.603682] ? preempt_notifier_register+0x200/0x200 [ 81.608788] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 81.614318] ? should_fail+0x223/0xbed [ 81.618201] __alloc_pages_nodemask+0x36e/0xdb0 [ 81.622863] ? __alloc_pages_slowpath+0x2d90/0x2d90 [ 81.627873] ? __sched_text_start+0x8/0x8 [ 81.632010] ? find_held_lock+0x36/0x1c0 [ 81.636075] ? check_same_owner+0x340/0x340 [ 81.640394] cache_grow_begin+0x91/0x710 [ 81.644447] kmem_cache_alloc+0x689/0x760 [ 81.649352] ? find_held_lock+0x36/0x1c0 [ 81.653414] getname_flags+0xd0/0x5a0 [ 81.657207] user_path_at_empty+0x2d/0x50 [ 81.661341] do_mount+0x17a/0x30e0 [ 81.664869] ? do_raw_spin_unlock+0xa7/0x2f0 [ 81.669371] ? retint_kernel+0x10/0x10 [ 81.673258] ? copy_mount_string+0x40/0x40 [ 81.677480] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 81.682227] ? retint_kernel+0x10/0x10 [ 81.686195] ? copy_mount_options+0x213/0x380 [ 81.690682] ? copy_mount_options+0x1a1/0x380 [ 81.695171] ? __sanitizer_cov_trace_pc+0x20/0x50 [ 81.700026] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 81.705572] ? copy_mount_options+0x285/0x380 [ 81.710065] __ia32_compat_sys_mount+0x5d5/0x860 [ 81.714819] do_fast_syscall_32+0x34d/0xfb2 [ 81.719138] ? do_int80_syscall_32+0x890/0x890 [ 81.723722] ? syscall_slow_exit_work+0x500/0x500 [ 81.728664] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 81.734202] ? syscall_return_slowpath+0x31d/0x5e0 [ 81.739133] ? sysret32_from_system_call+0x5/0x46 [ 81.744408] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 81.749243] entry_SYSENTER_compat+0x70/0x7f [ 81.753638] RIP: 0023:0xf7f91cb9 [ 81.756983] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 81.776260] RSP: 002b:00000000f5f8d0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000015 [ 81.783960] RAX: ffffffffffffffda RBX: 00000000208deff8 RCX: 0000000020343ff8 [ 81.791221] RDX: 000000002015bffc RSI: 0000000000000000 RDI: 000000002000a000 [ 81.798485] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 81.805751] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 81.813023] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:29:30 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) r1 = add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000003c0)="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", 0x1000, 0xfffffffffffffffa) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000140)="7f088f56e6660fe8b5c310b4d38dd2c8c8c592ea3e327130ae12f17d59e796b3e19df2b67a246921baccdf4f66af2911359a2ae20f3420e5b84fc5ab85a325b1a8c83fc0f3253a913b8560e15e2b6969e25eb9b62cc1628af04e", 0x5a, 0xfffffffffffffff9) r3 = add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000240)="81b79c767384b888d4a3e7f23c91", 0xe, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000013c0)={r1, r2, r3}, &(0x7f0000001400)=""/41, 0x29, &(0x7f0000001580)={&(0x7f0000001440)={'rmd320\x00'}, &(0x7f0000001480)="cc71f5edf1dcc1f778ce55d33a89f360ba9d944736f171142ea4a131baea156a3ff6a3c6e548f823d8b8063e4a233810f9690ca7a6e91f6fcc2fc918f0960205db9a0d1fe4645a38dda84a7138a7480c9569279976a5e1fdda7ea546f5ba58f7577ef4cd47faab58f82fdd98d9a4c9f35477b654ad155771421c8e588bb08b7173ae6f59ebe0e767afbcfea52f8efc166aab1cd663f5ba818f1a82a6a67b38f66a565d1871ced9a7d3a11ab419ee0a5d038065fc9cecfde845cc839e1194dbf6bd9dd9cdef14cd52c86e5ca07e57b4074e71d1396a914074926df4d0849e318d8db83c834eb7b94b3d8db8d79c95572f89", 0xf1}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000280)={0x1, {{0xa, 0x0, 0xfffffffffffffffe, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x1, [{{0xa}}]}, 0x10c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x105b4582, 0x8, 0x5, 0x0, 0x7ff, 0x0, 0x7, 0xfffffffffffffff7, 0x4, 0x1f, 0x7}, 0xb) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 17:29:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x3) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x14, 0x28, 0x105}, 0x11d}, 0x1}, 0x0) 17:29:30 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'team_slave_0\x00', {0x2, 0x4e22, @local={0xac, 0x14, 0x14, 0xaa}}}) 17:29:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x1bc}, 0x8) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x2) getpeername$netlink(r1, &(0x7f00000002c0), &(0x7f0000000300)=0xc) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x6881, 0x0) ioctl(r0, 0x7, &(0x7f0000000340)="e69fa5953b2ad55f14ea188148") ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000100)={0x8, 0xffff, [{0x5, 0x0, 0x7}, {0x4, 0x0, 0x8}, {0x4, 0x0, 0x9}, {0x3, 0x0, 0x2}, {0x200}, {0x8000000000000000, 0x0, 0x9}, {0x8, 0x0, 0x6}, {0xe9, 0x0, 0x800}]}) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r3, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x14, &(0x7f00000001c0)={r4}, 0xfffffffffffffdea) 17:29:30 executing program 0 (fault-call:3 fault-nth:6): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:30 executing program 4: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, 0x0, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400003, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffff}, 0x13f, 0xb}}, 0x20) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000340)={0x3, 0x7, 0x1000, 0x2, 'syz0\x00'}) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2, 0x7}}, 0x10) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = socket$inet6(0xa, 0xa, 0xfffffffffffffeff) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4000, 0x0) getpeername$netlink(r4, &(0x7f00000002c0), &(0x7f0000000300)=0xc) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000240)=r5) splice(r1, &(0x7f0000000180)=0xa, r3, &(0x7f00000001c0)=0x57, 0x7, 0x4) 17:29:30 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x2) shutdown(r0, 0x2) mkdir(&(0x7f0000000080)='./file0\x00', 0x11) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000180), 0x8) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)=@req={0x20, &(0x7f0000000000)={'syzkaller1\x00', @ifru_names='bpq0\x00'}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0xc) capget(&(0x7f0000000200)={0x39980732, r1}, &(0x7f0000000240)={0xdb0, 0x7, 0x2, 0x23, 0x1, 0x5}) [ 82.006854] sctp: [Deprecated]: syz-executor5 (pid 8459) Use of int in maxseg socket option. [ 82.006854] Use struct sctp_assoc_value instead [ 82.024984] FAULT_INJECTION: forcing a failure. [ 82.024984] name failslab, interval 1, probability 0, space 0, times 0 [ 82.036375] CPU: 0 PID: 8461 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #14 [ 82.043589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.052963] Call Trace: [ 82.055578] dump_stack+0x1c9/0x2b4 [ 82.057160] sctp: [Deprecated]: syz-executor5 (pid 8459) Use of int in maxseg socket option. [ 82.057160] Use struct sctp_assoc_value instead [ 82.059230] ? dump_stack_print_info.cold.2+0x52/0x52 [ 82.059280] should_fail.cold.4+0xa/0x1a [ 82.059317] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 82.086816] ? zap_class+0x740/0x740 [ 82.090593] ? is_bpf_text_address+0xd7/0x170 [ 82.095135] ? find_held_lock+0x36/0x1c0 [ 82.099274] ? check_same_owner+0x340/0x340 [ 82.103628] ? kasan_slab_free+0xe/0x10 [ 82.107627] ? kmem_cache_free+0x86/0x2d0 [ 82.111796] ? rcu_note_context_switch+0x730/0x730 [ 82.116744] ? do_mount+0x17a/0x30e0 [ 82.120473] ? __ia32_compat_sys_mount+0x5d5/0x860 [ 82.125433] __should_failslab+0x124/0x180 [ 82.129679] should_failslab+0x9/0x14 [ 82.133477] kmem_cache_alloc+0x2af/0x760 [ 82.137639] ? kasan_check_write+0x14/0x20 [ 82.141887] alloc_vfsmnt+0xe8/0x9f0 [ 82.145598] ? mnt_free_id.isra.27+0x60/0x60 [ 82.149998] ? path_lookupat.isra.45+0x27d/0xbf0 [ 82.154851] ? graph_lock+0x170/0x170 [ 82.158671] ? rcu_pm_notify+0xc0/0xc0 [ 82.162576] ? find_held_lock+0x36/0x1c0 [ 82.166654] ? lock_downgrade+0x8f0/0x8f0 [ 82.170800] ? module_unload_free+0x5d0/0x5d0 [ 82.175311] ? lock_release+0xa30/0xa30 [ 82.179299] ? mpi_free.cold.1+0x19/0x19 [ 82.183381] vfs_kern_mount.part.34+0x90/0x4e0 [ 82.187987] ? may_umount+0xb0/0xb0 [ 82.191618] ? _raw_read_unlock+0x22/0x30 [ 82.195761] ? __get_fs_type+0x97/0xc0 [ 82.199660] do_mount+0x581/0x30e0 [ 82.203211] ? do_raw_spin_unlock+0xa7/0x2f0 [ 82.207731] ? copy_mount_string+0x40/0x40 [ 82.211990] ? copy_mount_options+0x5f/0x380 [ 82.216422] ? rcu_read_lock_sched_held+0x108/0x120 [ 82.221438] ? kmem_cache_alloc_trace+0x616/0x780 [ 82.226302] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 82.231852] ? _copy_from_user+0xdf/0x150 [ 82.236015] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 82.241580] ? copy_mount_options+0x285/0x380 [ 82.246104] __ia32_compat_sys_mount+0x5d5/0x860 [ 82.250874] do_fast_syscall_32+0x34d/0xfb2 [ 82.255194] ? do_int80_syscall_32+0x890/0x890 [ 82.259779] ? _raw_spin_unlock_irq+0x27/0x70 [ 82.264277] ? finish_task_switch+0x1d3/0x890 [ 82.268766] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 82.274306] ? syscall_return_slowpath+0x31d/0x5e0 [ 82.279250] ? sysret32_from_system_call+0x5/0x46 [ 82.284101] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 82.288958] entry_SYSENTER_compat+0x70/0x7f [ 82.293376] RIP: 0023:0xf7f91cb9 [ 82.296732] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 82.316198] RSP: 002b:00000000f5f8d0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000015 [ 82.323943] RAX: ffffffffffffffda RBX: 00000000208deff8 RCX: 0000000020343ff8 [ 82.331259] RDX: 000000002015bffc RSI: 0000000000000000 RDI: 000000002000a000 [ 82.338550] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 82.345847] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 82.353140] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:29:30 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001b0000000000000000000000000000000000000000000000000000000000000013803bf9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000030000000000000002000000000000000000000000000000"]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) kcmp(r3, r4, 0x5, r1, r2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:29:30 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000200)=0x4) r2 = gettid() process_vm_writev(r2, &(0x7f0000000380)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000100)=""/1, 0x1}], 0x35, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000240)={0x8, {{0x2, 0x4e21, @broadcast=0xffffffff}}}, 0x84) close(r0) epoll_create1(0x0) 17:29:30 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x80201, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000001500)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x50, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000dc9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x3, 0x4) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000001580)=ANY=[@ANYBLOB="73796569e700000000000000000000000000d4291139dbad407c073c4b2ea48e4cfa8682aa7adee44c838cae46125b22daa157340e4d74897bd29c20b87eb2099b601fd57e3f243c0c05e6828c29b10fbfbe95c09e5458e16770c2a66bd7076cba91f45b1f1babecb936ac9da39bfa18fc1b09968b20f931dd18943bc68988be1056e3f8fa6d3d4dc3cf46c0cb5ec9b2928b3b530b47408871766b63a0b25859de2c2cbde430684132a3ebb17776"]) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x7f) shutdown(r1, 0x1) recvmsg(r1, &(0x7f00000012c0)={&(0x7f0000000180)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/143, 0x8f}], 0x1, &(0x7f00000002c0)=""/4096, 0x1000, 0x7}, 0x40000000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001300)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@ipv4={[], [], @loopback}}}, {{@in=@multicast1}}}, &(0x7f0000001400)=0xe8) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r1, &(0x7f000099bf26), 0x143, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000001540)=0x7fffffff) 17:29:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006580)=[{{&(0x7f00000000c0)=@sco, 0x80, &(0x7f0000002000)=[{&(0x7f0000001f40)=""/26, 0x1a}, {&(0x7f0000001f80)=""/68, 0x44}], 0x2, &(0x7f0000000200)=""/77, 0x4d, 0x4000000000000}}], 0x1, 0x0, &(0x7f00000067c0)) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {0x11}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4}]}]}, 0x30}, 0x1}, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000040)={@mcast2}, &(0x7f0000000180)=0x14) recvmmsg(r1, &(0x7f000000b040), 0x9, 0x400000001, &(0x7f0000001d00)) 17:29:30 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0xffffffffffffffff, 0x2, 0x1, 0x9cf, &(0x7f0000000080)=[0x0], 0x1}, 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x3b}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYBLOB="02f700000400"], 0xa) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000100000000000000010000000000000000000000ff"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008004000000000000d07ee5111610"]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) fcntl$setown(r2, 0x8, r5) 17:29:30 executing program 3: mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00002c5fe8)={0xaa}) r1 = epoll_create1(0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0xae, "324c6a302f927c62839d23639ea03cf2fb25740c7145b6b47023a692f354f830e82468485ed1e5191968a5c6bb7e51c957180d2715b48c9c02c63d40441cdee316cc119584a70184a82206ae98e414d66ad48f24878432d37f5eea6f6801f767f80b94dc335db29042987789193d8e5afe99903d248f6b3b8908a5a445e7235ef9a0fbd33c20eccc7f01246ac3c05097c27c07a67a60f961b6bd778502d39c6341cdf68d423026e206a158c93872"}, &(0x7f0000000180)=0xb6) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x5, 0x200, 0x0, 0x1, r2}, 0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001180)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0x40045402, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000000)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x40585414, &(0x7f0000000040)=""/72) dup3(r1, r0, 0x0) [ 82.436258] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:29:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 17:29:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0xfcf3, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/231) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000280)={0x40000, 0x0, [0x5, 0xbd, 0x428a, 0x6, 0x800, 0x2, 0xfff, 0xd2a8]}) connect$l2tp(r4, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote={0xfe, 0x80}}}}, 0x32) 17:29:30 executing program 0 (fault-call:3 fault-nth:7): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 82.532557] *** Guest State *** [ 82.536191] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 82.545133] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 82.554049] CR3 = 0x0000000000000000 [ 82.557834] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 82.563878] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 82.569949] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 82.576683] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 82.584753] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 82.592813] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 82.600872] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 82.603677] FAULT_INJECTION: forcing a failure. [ 82.603677] name failslab, interval 1, probability 0, space 0, times 0 [ 82.608925] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 82.608963] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 82.620257] CPU: 1 PID: 8504 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #14 [ 82.628258] GDTR: limit=0x00000000, base=0x0000000000000000 [ 82.636136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 82.636142] Call Trace: [ 82.636167] dump_stack+0x1c9/0x2b4 [ 82.636184] ? dump_stack_print_info.cold.2+0x52/0x52 [ 82.636206] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 82.643890] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 82.651451] should_fail.cold.4+0xa/0x1a [ 82.651468] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 82.651494] ? kasan_check_read+0x11/0x20 [ 82.651513] ? rcu_is_watching+0x8c/0x150 [ 82.660897] IDTR: limit=0x00000000, base=0x0000000000000000 [ 82.663437] ? find_held_lock+0x36/0x1c0 [ 82.663472] ? check_same_owner+0x340/0x340 [ 82.667099] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 82.672260] ? rcu_note_context_switch+0x730/0x730 [ 82.672279] __should_failslab+0x124/0x180 [ 82.672298] should_failslab+0x9/0x14 [ 82.677835] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 82.685761] kmem_cache_alloc_trace+0x2cb/0x780 [ 82.685776] ? graph_lock+0x170/0x170 [ 82.685793] ? rcu_pm_notify+0xc0/0xc0 [ 82.689855] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 82.694919] nfs_fs_mount+0x192/0x2f24 [ 82.694938] ? nfs_show_options+0x250/0x250 [ 82.694958] ? nfs_clone_super+0x420/0x420 [ 82.699123] Interruptibility = 00000000 ActivityState = 00000000 [ 82.703235] ? nfs_parse_mount_options+0x2660/0x2660 [ 82.703253] ? lock_downgrade+0x8f0/0x8f0 [ 82.703273] ? module_unload_free+0x5d0/0x5d0 [ 82.711238] *** Host State *** [ 82.715265] mount_fs+0xae/0x328 [ 82.715279] ? mpi_free.cold.1+0x19/0x19 [ 82.715298] vfs_kern_mount.part.34+0xdc/0x4e0 [ 82.719629] RIP = 0xffffffff811f45c4 RSP = 0xffff8801b082f3d0 [ 82.727637] ? may_umount+0xb0/0xb0 [ 82.727652] ? _raw_read_unlock+0x22/0x30 [ 82.727663] ? __get_fs_type+0x97/0xc0 [ 82.727684] do_mount+0x581/0x30e0 [ 82.727708] ? copy_mount_string+0x40/0x40 [ 82.727730] ? copy_mount_options+0x5f/0x380 [ 82.727745] ? rcu_read_lock_sched_held+0x108/0x120 [ 82.727758] ? kmem_cache_alloc_trace+0x616/0x780 [ 82.727772] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 82.727786] ? _copy_from_user+0xdf/0x150 [ 82.727808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 82.732757] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 82.736935] ? copy_mount_options+0x285/0x380 17:29:31 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x4}, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xc800000, 0x105000) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000007000)) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 17:29:31 executing program 0 (fault-call:3 fault-nth:8): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 82.736957] __ia32_compat_sys_mount+0x5d5/0x860 [ 82.736977] do_fast_syscall_32+0x34d/0xfb2 [ 82.736996] ? do_int80_syscall_32+0x890/0x890 [ 82.740804] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 82.747165] ? syscall_slow_exit_work+0x500/0x500 [ 82.747184] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 82.747202] ? syscall_return_slowpath+0x31d/0x5e0 [ 82.751875] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 82.755632] ? sysret32_from_system_call+0x5/0x46 [ 82.755651] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 82.755670] entry_SYSENTER_compat+0x70/0x7f [ 82.759559] CR0=0000000080050033 CR3=000000018e1e4000 CR4=00000000001426f0 [ 82.766955] RIP: 0023:0xf7f91cb9 [ 82.766960] Code: 55 08 8b 88 64 [ 82.770890] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87a01380 [ 82.775152] cd ff ff 8b 98 68 cd ff ff [ 82.779450] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 82.785622] 89 c8 85 d2 74 02 89 0a 5b 5d c3 [ 82.790789] *** Control State *** [ 82.794886] 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 [ 82.799508] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 82.802643] eb 0d 90 90 90 90 90 90 [ 82.806055] EntryControls=0000d1ff ExitControls=0023efff [ 82.810059] 90 90 90 90 90 90 [ 82.810092] RSP: 002b:00000000f5f8d0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000015 [ 82.814690] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 82.820604] RAX: ffffffffffffffda RBX: 00000000208deff8 RCX: 0000000020343ff8 [ 82.820613] RDX: 000000002015bffc RSI: 0000000000000000 RDI: 000000002000a000 [ 82.820622] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 82.820630] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 82.820642] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 82.824267] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 82.970181] FAULT_INJECTION: forcing a failure. [ 82.970181] name failslab, interval 1, probability 0, space 0, times 0 [ 82.973535] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 17:29:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x1ffffffffffffefe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b4000000000018102500020010e8050061120800000000000c000000000000009500000000000000"], &(0x7f0000000240)="47504c00aa5e584d19700ce6a24a7b0785b177740c6c213040d0a65f89c35afa46fe3e8c0cdc76940200000000000000451aa12ee0b0ab702e459724c4201101b67e49f55ab284d5a4a4d9f020cdb2240b55bff3fbc4", 0x4, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0xfffffffffffffffe, [], 0x0, 0x100000000000000}, 0x48) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x480, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000040)=@buf={0x95, &(0x7f0000000100)="bbc6edec4c218181f8ead8f8cb057b0da3f8e44242db948a6a6f041c57256ed11c1741d99b6763a228acd77b4f068158dfc367a6bcf3904b19eaa33edad0efee99c1f4dff39414a7e46ba97b87143b46cad1a7bdd0423877371e7c33616af0262ca8892e661ca1f3c65457813a81bb8e353a84416d258ce82b6bfc586f1ef169049da5f7f061a3ba12de175681c7654d09be642831"}) 17:29:31 executing program 4: request_key(&(0x7f0000e0f000)='logon\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, &(0x7f0000000380)='\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000100)="d0cb1146acde3a2988c86b6ee2dd4a65ade0d99794f0bfc9d190c3d611ad61658be1d1513f2520dd1e74229733bd805dd205b0fd869b2c", 0x37) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x1) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000080)=0x200, 0x4) [ 82.973545] reason=80000021 qualification=0000000000000000 [ 82.973553] IDTVectoring: info=00000000 errcode=00000000 [ 82.973559] TSC Offset = 0xffffffd056db5eaf [ 82.973569] EPT pointer = 0x00000001d95c001e [ 83.100931] CPU: 1 PID: 8515 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #14 [ 83.108217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.117579] Call Trace: [ 83.120186] dump_stack+0x1c9/0x2b4 [ 83.123836] ? dump_stack_print_info.cold.2+0x52/0x52 [ 83.129043] ? unwind_get_return_address+0x61/0xa0 [ 83.134005] should_fail.cold.4+0xa/0x1a [ 83.138091] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 83.143209] ? save_stack+0xa9/0xd0 [ 83.146828] ? save_stack+0x43/0xd0 [ 83.150443] ? kasan_kmalloc+0xc4/0xe0 [ 83.154317] ? kmem_cache_alloc_trace+0x152/0x780 [ 83.159147] ? mount_fs+0xae/0x328 [ 83.162682] ? vfs_kern_mount.part.34+0xdc/0x4e0 [ 83.167434] ? do_mount+0x581/0x30e0 [ 83.171139] ? __ia32_compat_sys_mount+0x5d5/0x860 [ 83.176067] ? do_fast_syscall_32+0x34d/0xfb2 [ 83.180545] ? entry_SYSENTER_compat+0x70/0x7f [ 83.185116] ? kasan_check_read+0x11/0x20 [ 83.189260] ? rcu_is_watching+0x8c/0x150 [ 83.193398] ? find_held_lock+0x36/0x1c0 [ 83.197456] ? check_same_owner+0x340/0x340 [ 83.201763] ? kasan_check_read+0x11/0x20 [ 83.205893] ? rcu_is_watching+0x8c/0x150 [ 83.210031] ? rcu_note_context_switch+0x730/0x730 [ 83.214942] ? rcu_pm_notify+0xc0/0xc0 [ 83.218816] __should_failslab+0x124/0x180 [ 83.223044] should_failslab+0x9/0x14 [ 83.226831] kmem_cache_alloc_trace+0x2cb/0x780 [ 83.231495] ? kmem_cache_alloc_trace+0x616/0x780 [ 83.236333] ? graph_lock+0x170/0x170 [ 83.240122] ? rcu_pm_notify+0xc0/0xc0 [ 83.243997] nfs_alloc_fhandle+0x3e/0x90 [ 83.248052] nfs_fs_mount+0x548/0x2f24 [ 83.251931] ? nfs_show_options+0x250/0x250 [ 83.256243] ? nfs_clone_super+0x420/0x420 [ 83.260463] ? nfs_parse_mount_options+0x2660/0x2660 [ 83.265553] ? lock_downgrade+0x8f0/0x8f0 [ 83.269688] ? module_unload_free+0x5d0/0x5d0 [ 83.274175] mount_fs+0xae/0x328 [ 83.277536] ? mpi_free.cold.1+0x19/0x19 [ 83.281585] vfs_kern_mount.part.34+0xdc/0x4e0 [ 83.286163] ? may_umount+0xb0/0xb0 [ 83.289779] ? _raw_read_unlock+0x22/0x30 [ 83.293913] ? __get_fs_type+0x97/0xc0 [ 83.297796] do_mount+0x581/0x30e0 [ 83.301325] ? copy_mount_string+0x40/0x40 [ 83.305549] ? retint_kernel+0x10/0x10 [ 83.309437] ? copy_mount_options+0x1e3/0x380 [ 83.314020] ? copy_mount_options+0x1f0/0x380 [ 83.318508] ? __sanitizer_cov_trace_pc+0x20/0x50 [ 83.323340] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 83.328863] ? copy_mount_options+0x285/0x380 [ 83.333353] __ia32_compat_sys_mount+0x5d5/0x860 [ 83.338099] do_fast_syscall_32+0x34d/0xfb2 [ 83.342417] ? do_int80_syscall_32+0x890/0x890 [ 83.346988] ? _raw_spin_unlock_irq+0x27/0x70 [ 83.351468] ? finish_task_switch+0x1d3/0x890 [ 83.355951] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 83.361483] ? syscall_return_slowpath+0x31d/0x5e0 [ 83.366401] ? sysret32_from_system_call+0x5/0x46 [ 83.371235] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 83.376072] entry_SYSENTER_compat+0x70/0x7f [ 83.380475] RIP: 0023:0xf7f91cb9 [ 83.383818] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 83.403099] RSP: 002b:00000000f5f8d0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000015 [ 83.410885] RAX: ffffffffffffffda RBX: 00000000208deff8 RCX: 0000000020343ff8 [ 83.418139] RDX: 000000002015bffc RSI: 0000000000000000 RDI: 000000002000a000 [ 83.425396] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 17:29:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'lo\x00', 0x3}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x0, 0x0) r1 = socket(0x8, 0x6, 0x0) getsockopt(r1, 0x10f, 0x84, &(0x7f0000000040)=""/4, &(0x7f0000000080)=0x4) 17:29:31 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9261, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xb) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000040)={{0x7, 0x7, 0x5e2, 0x13, 'syz1\x00', 0x1000}, 0x1, [0x9117, 0x8, 0x3, 0x10001, 0x8, 0x4, 0x6b9e, 0x6e, 0x2, 0x2, 0x1, 0x7, 0x9, 0x0, 0x40, 0x1, 0xffffffff, 0x1ff, 0x101, 0x6, 0x8, 0x2, 0x4, 0xfffffffffffffc00, 0x9, 0x9, 0x10001, 0x0, 0x8, 0x6, 0x7, 0x7110, 0x1000, 0x2, 0x20, 0x235f, 0x52, 0x4, 0x3, 0x3, 0x4, 0x9, 0x5, 0xfa6, 0x0, 0x0, 0x62c4, 0x80000001, 0x1f, 0x8, 0x8, 0xf2a7, 0x4dc1, 0xd7e, 0x0, 0x9, 0x100, 0xc000, 0x5, 0x3ff, 0x0, 0x10001, 0x1, 0x800, 0x3ff, 0xa5c7, 0x3, 0x1, 0xf4, 0x25, 0x0, 0x7, 0x7, 0x8, 0xffff, 0x5, 0x9, 0x9, 0x7, 0xfffffffffffffeff, 0x2, 0x9, 0xfff, 0x7, 0xe6, 0x80000001, 0x0, 0x0, 0x8000, 0x8, 0x1, 0x0, 0xc35, 0x6, 0x0, 0x0, 0x101, 0xc3d1, 0xfffffffffffffffa, 0x5cb, 0x6600000000000, 0xfffffffffffffffe, 0x8000, 0x1ff, 0xfffffffffffffff8, 0x5, 0x0, 0x7, 0xa5, 0xab4, 0x0, 0xcc43, 0x3, 0x3, 0x1, 0xead5, 0x2, 0xfff, 0x9, 0x100, 0x1ff, 0x4, 0x40, 0x0, 0x0, 0x101c, 0x6, 0x8], {0x77359400}}) mprotect(&(0x7f00006fe000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f00006fe000/0x1000)=nil, 0x1000) mprotect(&(0x7f00006fe000/0x2000)=nil, 0x2000, 0x4) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) [ 83.432656] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 83.439911] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:29:31 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)='5', 0x1}], 0x1) 17:29:31 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast1=0xe0000001, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x8) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1=0xe0000001}}}, 0x84) getsockname$inet(r2, &(0x7f0000000000)={0x0, 0x0, @local}, &(0x7f0000000040)=0x10) 17:29:31 executing program 4: socket$unix(0x1, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="480000001400197f09004b0101048c5901d0ffffcf446f1dd5e389e29ea75d347420613057e3f7e07900e0fe5f00287688213ee20600d4ff5bffff00c7e5ed5e00000000c8550000", 0x48}], 0x1) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) pause() ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000000)={0xd, 0x1, 0x2}) 17:29:31 executing program 6: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x4, 0x2000) ioctl$TIOCEXCL(r1, 0x540c) r2 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x1012, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@register_looper={0x630b}], 0x1, 0x0, &(0x7f0000000040)="f0"}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f00000003c0)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x8, &(0x7f0000000080)=[@fda={0x66646185}, @fd={0x66642a85}, @flat={0x73622a85, 0x0, r4}], &(0x7f0000000240)=[0x38]}}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0x1c, 0x0, &(0x7f0000000440)=[@acquire_done={0x40106309, r4}, @register_looper={0x630b}, @register_looper={0x630b}], 0x48, 0x0, &(0x7f00000004c0)="771f022090cf880a89a4b47a2bb361f53b8aa38dc5cc29ec6570f74b68120a03ef7f1a5028e3cafc9712294511f99a87d837dbc46b79ea2ff8f7824dee8d20fd4eca2b73130e67d1"}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000480)={{0x1}}) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4100, 0x0) poll(&(0x7f0000000300)=[{r2, 0x10}, {r0, 0x1c1}, {r5, 0x100}, {r2}], 0x4, 0xfff) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x20, 0x30, 0x100000000, 0x196}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r5, 0x84, 0x6c, &(0x7f00000004c0)={r6, 0x1000, "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"}, &(0x7f00000001c0)=0x1008) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40605414, &(0x7f0000000040)) 17:29:31 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x3}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000a5dfe0)={{&(0x7f0000000000/0x3000)=nil, 0x3000}, 0x3}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000000000/0x2000)=nil, 0x2000}) openat(r0, &(0x7f0000000100)='./file0\x00', 0x8000, 0x4) readv(r0, &(0x7f0000080000)=[{&(0x7f0000001fb2)=""/1, 0x1}], 0x1) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) poll(&(0x7f000071cfe0)=[{r0}], 0x1, 0x4000000000000000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) 17:29:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)) r1 = memfd_create(&(0x7f00000000c0)='em0\'wlan0\x00', 0x5) r2 = dup2(r1, r0) fstatfs(r0, &(0x7f0000000000)=""/57) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc2c45513, &(0x7f0000000200)={{0x9, 0x0, 0x7ff, 0x3f, 'syz1\x00', 0x400}, 0x1, [0x2, 0x7f, 0x2, 0x4afe, 0x9, 0x5, 0x3, 0x800, 0xef74, 0x400, 0xdef, 0x4, 0x2, 0x4, 0x5, 0x10001, 0x6, 0x1, 0x5, 0x7, 0x6, 0x401, 0x9, 0x3, 0x6, 0x3, 0x200, 0x7f, 0x2, 0x100000001, 0x1000, 0x1, 0x8, 0x3, 0x6e, 0x1, 0x3, 0x5, 0x7f2, 0x208, 0xffffffffffff4da5, 0x8, 0x5254bc7, 0x7, 0x7, 0x7ff, 0x8000, 0x9, 0xffffffffffffffa4, 0x3536, 0xf3, 0x6, 0x7, 0x5bc, 0x2, 0x28, 0x7, 0x0, 0x7, 0x100, 0x197ed970, 0x8a6a, 0x4, 0xfb, 0x0, 0x4, 0x77a, 0x2, 0xffffffffffffff80, 0xfffffffffffffc01, 0x1, 0x400, 0x6cc346c3, 0x4, 0xa1, 0x118ec199, 0x7, 0x1, 0x9, 0x5, 0x8001, 0x200, 0x5, 0x100000001, 0x5, 0x4, 0xfffffffffffffffe, 0x4, 0xffff, 0x2, 0x1, 0x100000000, 0x100000000, 0x3, 0x80, 0x5, 0x5, 0x101, 0x3, 0x200, 0x89, 0x3, 0x7, 0x5, 0xb4, 0x4, 0x6, 0x7, 0x6, 0xf985, 0x7, 0x1000, 0x800, 0x7, 0x8, 0x1, 0x7, 0x1ff, 0xac32, 0x82, 0x0, 0x7fff, 0x400, 0xffffffffffffff68, 0x0, 0xb8, 0x0, 0x1], {0x0, 0x1c9c380}}) 17:29:31 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_timeval(r0, 0x1, 0xc, &(0x7f0000000140), 0x7cadd4b65c0cab53) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)="637075616363742e75f36167655f70657263707500", 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000011c0)={0x3, 0x20, 0x1f, 0x1, 0x1, 0xffffffffffffffff, 0xffffffff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000040)="276d4d03d492c2eb471b26f250c428a0c690dbec392608c7175ec2c8e555387bbad7ae33bbbf64e8a8eb2dac1f0ff050d0c86d0e42cf02c52f18031c6bc673cbddf916b5bef0f894a6e257555971acf4c643e05a36f35243259af208048e4e307f0081b5e6d6ae6129f35aa92bd0780383ec43f3df6db5aa59cb079dab3f7e60e732e900fb4a8f1b3a32212884dd2c9a98e0fa5b260c5c61df5766d9271bb771e760ce0d19e101a1601721342fbf33c64736f0ace90a38c77e17f98c574d96e0e5ca5d11bff6c6624bab94d2700310ca5df6b6f1dae562", &(0x7f0000000180)="3a8c97aa3f0f5dc71f0b1118f10e0db51868c561d76d7bed42ffef19d61a85a3f1ee3bae8cd40ff993fde0120cf1968aaf27b6d097b07fea4fdebd1c76101701c132875ae1233e66d083d6e10b1020debd03a53a9c93ddb481e2c05d3b5504df56d4a6f8ae4364c18598c3c24441ab6ada80d5fdf9a9f17640437233e5b9602c7a83ab69f50272ecc6225126f00346277ab4f75d45225fcb0a6f4f5d527a195a0656cbc907a054d327ba744e23d064dda63638cc3ebce0e485554c9e9c86811660a72e99c994e00bbb878c4f7a048d4a04c0ae37f800d08a4f0694c99732cbf978254849e44cd0c80d7430f006e91bde4a288f11fe4e1a8908d10baaa30a9ccc203bb959f536e34abbe1265adbddcaf48fce69ca07f2a09f5f96942a5680680b4ea8a6eaf043a905f5e8a43401fa797e44edc278cf79a08efab768a3d25d885807b7cd3031911235a8c763c0f0127458cfb8c0c98b08054408294c0e53744869beff4ea6815f516043cea2a5d0c106c51cb9e608a49e5b14bf17d43412bf7fe02d3168d1b7d0d05ec3441704f6d0007c536cd36f9195c902c8b25c782fb71ba4e942994c96c0dc377a3e2b0fc13a230488b375dbba58711d4136fc4351e8007ce1c3a1fe3f0999dafa3a143c97312d636db601a045bd5a24eb16be7fa1be2a273c0cc43d862980d10c05ec6b77f95bbe53225019c1e7cfbd0b01539ea6b143e7e5e7d3ce905f364c7209cd5539be44ceee48bf97868fcec444170732b73dbd215a68f6848179d9006d6db0752bf8e07f2d83d7651db78adff5a1d2ae6cc8789077d1450f0eaf5e6bec0c765e6a35a934ecd927d040fbee08ec9aa24922ec96aee5676300d9e8cf254f1a423e1c602960d284612613fc4c946032e879bf5564f7b3586872ddb397ee12a029e125a8492f08e301ff8136bb203d81608d140ed1c2afdac7b593cffc99869e9467884f95d8a78e7c35e073755d193a9b6664c51a79d92eab241e1e1af7b504f84185fc52dbfdb6c09aa8317fda1d6c6ef9f6f75da7e6181ff6a3b8aa21463d3dae83e8e5a4dc336a095fe5f58b405b623ee5915362151fec58ba15bbf777804f766e0a8ee91d1eb4118b7143bba2bfa869dcbad5a5761ce2892b669b894bd06682374488c1e209a0ee8552042907023648a8f7f159a576cdbcb1ee7f98532692d89788a6c2b806e2445d2838673cf7b719680701c970a6321c072445aae912f57d27ece0257d4e326af27a882fbce44498be846c7809786e5269bc02427d0466e97339d4a8e575d037eb7d4292a57a44fc3eae0051e6d5133290936c63e7a14150a08967a17a6fa453bd991405c2d3ace7dbd1b954d8f634fd9432d4b82cbcdf6b276a8a3733bf3750c27933d90e8a380b0104dd7f0c6587776b7990431e357065c9f774b014ba88b18c6cbb73d4a3b56c659e8ccfe6758000ca3c1d6fca6c6a23790995db158bfaa7b12b32fc2d74c4a05e6e876facbf1cf41b244c3ef6b6fb3f9a091e425b77bd2747868b86a00a500841616cc4cea64626180523102ef36dae4203b6447cf58f8ea381ab8b99a7c43889db6f8caa8cd573a39475ab710a4df0d8add6ef122f3db8acd5e889c1f145acbbe40e3a8e73d3b3e4cc7af59c6d5970909f049afbe1dd8c09f49cf7e450b3d3b2ecc94b792a84dfe74ae82f9f1bd8ae31e7e2ed2a0da6542e7e9c58fe89eb643c36374c08dd6f7e3c8cbf641f0411c84805328bd8391c48fae1c734ea15359fc18c623e909b3214045967457a376b5eb34b34e5630e6409ae2699cdc57ec285739bba238bdc6f1c8188054111680a3ebbfb77345e63ab61743f9a37a966d2cee994826f0ac0af19c5cb22e80025b5499db14984256d5ac5269bff6aaa64b0f237f8b1055b7b6d60dff1a7d1c4ddb8d3f0270648f839b0a60c0d91646b9032533f9565cb63684e49a45f78220be91d334318c48daa5f9e61e5e74f176a19732aabad524c0cf4b8691f475f345a27747df143a6f0442e625806e8f581f8d3b6016781f8a910c89d8f7a888cf01e76284b5b59ae82525c6ee20720b22526563541b532b153935d2aad787329866bf30712511c5cb59b3b4862f8c4bc7c48649dcf4db57d3b03468b8604fc24453951fea9d8953547b360d21e9146ec0cbfbe33a90cb49c1abb7741f59d1b8a816f07cf620fda3d3492302f2db6958ec814be50e610754f4f2a9361409349f7c6f389d2fa3974cbb62e41117192f8a530723931b74e7b3156eaade5c53eb6de1d9f1bc979e9aba8c6bfe42cf9cc9b647b747a491e727cf6ecbe79397be32a7d5bd0d5b4ab5cd5717b565e0fff75d75ba597d08a7ca2ca87714cc754ba86312646ce66580e33caf0aec3ca1cffefaaceff3eaa30b5df5d0875978a557b5e29f823756582f8051dc6749f9f57411026142697e3afb226cae5590e28d012767ccb232f74470def8b22c382d115d68361fdea78b1a0c3f66057ea286eef2d2e73ba58e9a1d42e6e524f791ce1d2947ba1f40895ec24b195a2e1af72383fba697a768c28986c6591efa2c62862cb6f743974890b5a6c0b994626461202ae6bba75f9adcd258798eb4200278847db5b215b7ee2dc292993879bb25b51615615cbfa3e1f68de97e502826194644eb793ecd884a49c62a13d15a3ce34a32f00ad82d2dc76e47fb8051ae9b1544f69daaeba7d6126c2a2a49d3fdf447b3b0677d5cb98c05ccb4c19282dec4eaddea78c7a55859bd0ab7e589006e5cf4c29312afcf1977c92dcf77d20dce5a601ae48316288ef8e64b4a7b9c28e6be929ddeee9fca089482010b416f2caea5790b8ad89b5fac694353ca39ef3bb42d72fb83b3a351ee2965712ec2f91079d519b198bc6f51524f5b22ca0a33caf67fb5f42b9714d1d0891127fbe387f0a4424340ce11a47da1b9f9ce25dd9229843423524521044e39dc0df7c136cbe28f5fbc2815b65a73076f141116bf5d44e697e046e14cee05846a0b733dbd30129bde266bc2480e85cb807fddd9c87a3999e9c1d0ca64454ae775af3ab6cc5b01752d86164d25cb643109bf1343466c87b6938dbe7b1a96ef7b24455b0949ddd120b9573bd4d770ace70c93396fd0468a45f42395bc36dcb3133a23bec75f8413bafac8f31562af6975613f10d2615f09dd2d2647ae8c3148c064b5e3a68531598ffe64088eced5ed4fc2fe0f09a31b9bc525ba4570d6710e7200c639b95b1d2bdacf09bf9d53b29dfece1d50143a10eef0f12e9266f06241f0e486a18ae99a95a76db9bff99fb8273322e28f62e705e4af09e335cdcf491c4a53fcf102a6bc8aeba06c507392993a6e08838911cd7631e7fdf24307088931aeacfdbe3e69963269de29ae541a949814d4e35a4588c69a40a6c559efcdee962d24430964a0119933c65c480d715b88d2200664e18775ef73e98ea64133e172c3cbe6817bbcc520b7b91c123c30dcbc97594207fd9272478c567e7d5136243040c8f31112de206ea05f4a787125659a4b5d83f9d8eb20de50ae44fbe3204acc974cdf771c52c30d94e2722ce55967e91ee2c0d01de0693f4dc7b2246ffc2b8f79459fb2c0ac35fa50b003a4be487bc9582f1b7e2f426b8b78cf91acc23d12dc15c7fbecc7f637df49610c03157d18f14ad72fc12d1712714449fb889e8969b0bbc523edd0d203b49a28057e0e692ee5758db7c72ae1d270a85eabf00416f47763c389b24c1aede01701bf9b0f7659db8109dfb7c862349ca22fd2454578ec7521360cdf3dcd896aec83e7936b944b905026f268d706c995cd5728917901cf8564d027d79bad6a054f2001945c9ba6f8d1e7ed0d40c901bbb898000d5f1a465116a2dc8fb53db51e15b2b240c55fbbffb0c0a6dce99d17ca48723004dcc6605d1fea984ab623ec960bd6c48221be947bd6466012bd78ea799122a0fd377c38e30d644dda29ebc199f8a50396fbe099029c0c7eff8307267bee8445bfdb8b0b8f038bdde2cda356267631b2a71f61a6983d44d8ce4e2700150c7fa8ba8f56c5e95600bac6566e70927fb8428a577476b983b9c43d90ec6dd8ea547d76448f7790f64bc77122380dad3fb21e3943c6b4e3457113adec6d09ded13594168b61c84ac007bb5aa15307ebfa6befcbe4fd901f9803b56fc643b22864dfc9b562a4b085e45d18050f9391a54639a79c34024c2d9de86949a501ef42033173189ce5dd5595cf961b66d70b7b89e2466417e3b25b3609fd22087bc7f5b4eb0ca20eb3f5e913f3ca0b7d0b264b80a4ca3d86384f428d264f79c23c03507f8a8d15c613215837bcd7dbdf7299a232bd34dd3e0428d04c5f6c3b6cac335de0672264dd2010e9db9f1d91ddb375d6cb390cc6d5412546ec8785a6cdee81b6d4bb3da5c75a3e3dd50cbbf5211124a4f78e9c9e03f73fe4dc26e0d8a6cf9dbe5a31ecb2767303e00f136c94e9c6e6ce88edf92bbec048cfc001b9e6b38db3867cc16ed07666a2cabb316deba4244c434fed48b99394631311efd8d861b3c45c25f5f47e555ebe5bd4cbf19631c9f84c507a4dc82e818a3613ac1432e6e2044a03e239bba32889aff127aaa55492e1f653b2cc729ef6c15e5f75876e8dab63bdab6c279bdd0458d39132e93aff91e6b489ac7e78464a445600066ca1024690f3a2a936333f45cda412b50deb272c414280812ee9a17d0c033014ba18a4e13e523a32ba93f774654f7328df116911ba5900a2a7e7b4891fc1aa826bf72ee57dce58fb3de98d459e453174c23bdaba848d8d994d5f645bc61474352f696e1b9ac5c7988bc40a4cda4d4919f10ab4785986636dc8d8931f859fec8e02ff9c0032d552de9dc4b6ca5f5c4bade4878a19a439c83f787e422cfee00f940fbc02a43958b2f8a7d810598db913dca62f46d246440468704bf2dc083205a8f99282af92d290cde0924796228071db1d367af48f43fc222b8d82581bcf2114c597125e71c33be7d947e4674181660ac028b185875e298b381c996d13e0e746a2af7ea1ba5b844361d11cf6d028a3280b6c3493fbe72d5a457a458b736b9c7bfea2ed167e448403a9bbcf8ed2a1d2d63020efa06cc83480a6c277b9df9b59704ae79d31176f441d54b69bba7233c5748de9025530fe631338b421dc882b6b80ee8477ee0b04180abf136295a40dc14c110eec07bdcd730c75b9c8331d269ca5455da6f7c649fd85c29608b3f9612f0a1fd0a311e70e0e6f957315ec013bd3d154b2761bc078f4f5d53fc8805ad3eccb8920cd374920d74f86bbcf503e59dff4a55ceed490a075e12ae6cef6cc0745723dd359696e2bb099f9af529065e2823bb1d0c42e8b0c155af2a1e42522c7008ef079bb5ea1b1b074a17cec477a53613ee331dc85d1ad441e099d6b47b8f8bce8dce46976ee0ac5c21b9062a72cf3d4c75af25e48de0fd96715e892cf3b648347215335df0cc207508638b280ed32175a34bdcc536e08246c1c73c6d09d60de32ab3a7983f5911bc2959b00d000724a2215903f9348d3a7a9566809ef80aad0696c15b0b9209b8536f450807e98e4128b64b5f01a59f8002d907d2e2d82904f6bc6be7f5150d6eca56d872f2885a3e39b013ec610d030093c4922b8a42132a0a60d2f6cfa995e124245399b8e94df191c34e73c57fd10c9631380f8a99d8773c10f69c5386b040e4ec9bdf65486a8855861d9e39c3eb0fa5e5ea069a1fcb18076c34bea6868433b8dd944cee305325b003b031de4a764aa585cb1d679f09e30176e3a1422c9e615b469fc697389cea1a68b5f840c598ed8b6645", 0x1}, 0x20) 17:29:32 executing program 0 (fault-call:3 fault-nth:9): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 83.629918] binder: 8543:8545 ERROR: BC_REGISTER_LOOPER called without request [ 83.637420] binder: 8545 RLIMIT_NICE not set [ 83.689060] binder: 8545 RLIMIT_NICE not set 17:29:32 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)='../file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000006c0)="72617166730026cf621dfc1273cd9f00be23eefeb2b74104f9a8862f2a18671378e296c39566feebfa44c011a40000000000000004dfa90edd0c7c7913e182c8afd06fbc697acebb905c51ce7506bc8e20912663135abec0f98bc57380701d0100a5b90bfa24061eca237cd790ededa90c9d908118d97ab569fa6535d96913c311b1923c0376ba2d83653e11fcba8c805782364ff4418ac091c094d2cadca60af4", 0x0, &(0x7f0000000480)) chdir(&(0x7f0000000600)='./file0\x00') symlink(&(0x7f0000000680)='./file2\x00', &(0x7f0000000640)='./file0\x00') umount2(&(0x7f0000000040)='../file0\x00', 0x2) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file2\x00') r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x3) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000140)) rename(&(0x7f00000002c0)='./file2\x00', &(0x7f0000000300)='../file0\x00') chroot(&(0x7f0000000180)='/\x00') execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000500)=[&(0x7f0000000280)='ramfs\x00', &(0x7f0000000340)='md5sum\x00', &(0x7f0000000380)='em1!\x00', &(0x7f00000003c0)='ramfs\x00', &(0x7f0000000400)='$(+eth1{!vmnet1eth1!/bdevsystem\\+]\x00', &(0x7f0000000440)='ramfs\x00', &(0x7f0000000480)='ramfs\x00', &(0x7f00000004c0)='keyring\x00'], &(0x7f00000005c0)=[&(0x7f0000000540)='}\x00', &(0x7f0000000580)='ramfs\x00']) [ 83.712368] binder: 8545 RLIMIT_NICE not set [ 83.727622] binder: 8543:8545 BC_ACQUIRE_DONE node 19 has no pending acquire request [ 83.731881] FAULT_INJECTION: forcing a failure. [ 83.731881] name failslab, interval 1, probability 0, space 0, times 0 [ 83.735855] binder: 8543:8545 ERROR: BC_REGISTER_LOOPER called without request [ 83.735877] binder: 8543:8545 ERROR: BC_REGISTER_LOOPER called without request 17:29:32 executing program 7: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfd8af) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000071ef4b80000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b6060000000000000300000000000000d0170000000000000000000000000000000000000000000000000000000000000000000000000000c67e9b7900000000000000000000000000000002000000000000000000000000000000000000000000"], 0xc9) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f00000011c0)=@nl=@kern={0x10, 0x5000000}, 0x80, &(0x7f0000001240)=[{&(0x7f0000004ac0)="38f48a08862a1c88f59d3c78061de946b9f279fe442722f3b91161364293cb15a1ef39bfa8011c95556ff57ec9efbb4a4d38bb66597660dbd2f0d619423644904d8a7e65080f45856ae1c36b1af02d1370451341138fd7c51cb5c434ec534f5e1360caadb450b6916b275666030ffe3e7d667578c730da9a6c0548834fd0a60acfccae1b5ec26ca0f5f00ebdf31500a8444789eac11137f781dceaf43dfecbdbf4a229577e10560ee37e0c44ba9d96a4b7aefa92d995454e877916b4dde0699f50013164d6c2e3525b5dd607607ab233c2e9f9fc4f8756e6eeaa2a81ce9106d2add9feb6a0164ce940bdd527cf5be9058c8ccb078ad83d5c32f54e5cfd952b1f9d7929a93243876dfca5a71e7378bb31616694fcfb9ca7b6438134f4fb1e0a7c28f6f5d8cd908a92f0a4c335b27fa98ca7519158263269107835991512cf4e86b82d984e72406b3109ea3e46c23c1d0dc9370a23d1fde3eaa0e1b7bff2a0a51402e29ad171510943235660f4446646504f548afd49714e9e21ba07c3b8c3f6fa8c50838fabba766048279c6749e979087611a86ac732c51f9103519a7ba5f0da9c59e06d749c266016513e98817430fa64aae5d20c7778c0a14cdf32077cc405702431f7a9766fa834f07d42a0990212a0cdba370ad53f1fbe18b51eee6021c1923111242af180de400884ff42381aec8d6c74f169c5abcb45cefe15bae10d17cb570b6df7b48de29302bddf56185bf64de5d07aab58024b5a18269c21a4bd6dad6ed468b571e39d82e23900cc778286fd555a7f984f2cdc347eaf000a8b0fc9fb01cdd1307eb56dd92717a15beb5a5cb2a5d7a2ad1e2a9bfce9b3461f82715601543f904dee85d887dd59bddcdbe65f077be1dff99344c354858da2880f7ce840881433fe6606a30d1638d1b3740e443247b7dc050c9649501f41de9d8e79c793f476b0790db83001556f6c8aa9b8611faf9af4fc4b614315db852aecd0d2435a2f579923c208e4e8f7b3e24105bb416be69cf8278410dbae7c74cd1247a3d1de4ee919fa76763410ccd6a833ef0865091c1bd33662e801ba2bfdc2fd0d140e8eb7c3f201c0d38e495212b9b35086c5c5c6e9e5033d02155ba9b69bbfbfb8abf87f49a73d8fab5da8311f8617d4d78057a66a24f00b58d148ad630792d249305ffb0bfb96e4386c9a09a57f5cf3919c55c60957a96ddae76228831436870bf7d6", 0x361}], 0x1, &(0x7f0000001280)}}], 0x1, 0x40001) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80000) [ 83.747230] CPU: 0 PID: 8560 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #14 [ 83.769153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.778529] Call Trace: [ 83.781148] dump_stack+0x1c9/0x2b4 [ 83.784815] ? dump_stack_print_info.cold.2+0x52/0x52 [ 83.790040] ? unwind_get_return_address+0x61/0xa0 [ 83.795061] should_fail.cold.4+0xa/0x1a [ 83.799198] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 83.804333] ? save_stack+0xa9/0xd0 [ 83.807994] ? save_stack+0x43/0xd0 [ 83.811653] ? kasan_kmalloc+0xc4/0xe0 [ 83.816363] ? kmem_cache_alloc_trace+0x152/0x780 [ 83.821212] ? nfs_fs_mount+0x548/0x2f24 [ 83.825273] ? mount_fs+0xae/0x328 [ 83.828809] ? do_mount+0x581/0x30e0 [ 83.832521] ? __ia32_compat_sys_mount+0x5d5/0x860 [ 83.837448] ? do_fast_syscall_32+0x34d/0xfb2 [ 83.842027] ? entry_SYSENTER_compat+0x70/0x7f [ 83.846607] ? find_held_lock+0x36/0x1c0 [ 83.850687] ? check_same_owner+0x340/0x340 [ 83.854997] ? kasan_check_read+0x11/0x20 [ 83.859140] ? rcu_is_watching+0x8c/0x150 [ 83.863279] ? rcu_note_context_switch+0x730/0x730 [ 83.868198] ? rcu_pm_notify+0xc0/0xc0 [ 83.872084] __should_failslab+0x124/0x180 [ 83.876337] should_failslab+0x9/0x14 [ 83.880139] __kmalloc_track_caller+0x2c4/0x760 [ 83.884808] ? kmem_cache_alloc_trace+0x616/0x780 [ 83.889645] ? kmem_cache_alloc_trace+0x616/0x780 [ 83.894481] ? graph_lock+0x170/0x170 [ 83.898274] ? nfs_fs_mount+0x21aa/0x2f24 [ 83.902418] kstrdup+0x39/0x70 [ 83.905624] nfs_fs_mount+0x21aa/0x2f24 [ 83.909596] ? nfs_show_options+0x250/0x250 [ 83.913913] ? nfs_clone_super+0x420/0x420 [ 83.918147] ? nfs_parse_mount_options+0x2660/0x2660 [ 83.923243] ? lock_downgrade+0x8f0/0x8f0 [ 83.927393] ? module_unload_free+0x5d0/0x5d0 [ 83.931884] mount_fs+0xae/0x328 [ 83.935241] ? mpi_free.cold.1+0x19/0x19 [ 83.939300] vfs_kern_mount.part.34+0xdc/0x4e0 [ 83.943890] ? may_umount+0xb0/0xb0 [ 83.947507] ? _raw_read_unlock+0x22/0x30 [ 83.951643] ? __get_fs_type+0x97/0xc0 [ 83.955528] do_mount+0x581/0x30e0 [ 83.959069] ? copy_mount_string+0x40/0x40 [ 83.963300] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 83.968310] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 83.973081] ? retint_kernel+0x10/0x10 [ 83.976990] ? copy_mount_options+0x1f0/0x380 [ 83.981485] ? copy_mount_options+0x202/0x380 [ 83.985973] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 83.991501] ? copy_mount_options+0x285/0x380 [ 83.996004] __ia32_compat_sys_mount+0x5d5/0x860 [ 84.000766] do_fast_syscall_32+0x34d/0xfb2 [ 84.005086] ? do_int80_syscall_32+0x890/0x890 [ 84.009673] ? _raw_spin_unlock_irq+0x27/0x70 [ 84.014160] ? finish_task_switch+0x1d3/0x890 [ 84.018653] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 84.024186] ? syscall_return_slowpath+0x31d/0x5e0 [ 84.029114] ? sysret32_from_system_call+0x5/0x46 [ 84.033955] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 84.038794] entry_SYSENTER_compat+0x70/0x7f [ 84.043194] RIP: 0023:0xf7f91cb9 [ 84.046542] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 84.065954] RSP: 002b:00000000f5f8d0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000015 [ 84.073669] RAX: ffffffffffffffda RBX: 00000000208deff8 RCX: 0000000020343ff8 [ 84.080935] RDX: 000000002015bffc RSI: 0000000000000000 RDI: 000000002000a000 [ 84.088195] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 84.095460] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 84.102721] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:29:32 executing program 5: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0xc000, 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x2) faccessat(r0, &(0x7f0000000040)='./file1\x00', 0x2, 0x0) 17:29:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x101, 0x101040) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x30b4) r1 = inotify_init1(0x1) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x4a) 17:29:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast2=0xe0000002}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f00000000c0)=0xfffffffffffff000, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000001700)='Q', 0x1}], 0x1, &(0x7f0000001800)}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000540)='8', 0x1}], 0x1, &(0x7f0000000640)}, 0x0) r1 = memfd_create(&(0x7f0000000080)='cpuset])md5sumwlan1\x00', 0x2) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffa000/0x5000)=nil, 0x5000}, 0x2}) 17:29:32 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000080)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd/4\x00') setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) umount2(&(0x7f0000000040)='./file0\x00', 0x4) chown(&(0x7f0000001140)='./file0\x00', 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x200, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) 17:29:32 executing program 0 (fault-call:3 fault-nth:10): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_vif\x00') syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x886, 0x191200) sendfile(0xffffffffffffffff, r0, &(0x7f0000301ff8), 0xffffffff) ioctl$int_out(r0, 0x2, &(0x7f0000000000)) 17:29:32 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaa2aaaaffffffffffff0800450002300000000000019078ac1414bbac14141104029078000000004500000000000000000000001c9fc5cdac1414004315c0931916c4b1871840384071f335331f06aff30df8cb39f3a750d77feb168c155b7df4f8c662b2a2b20fefa25601d4f1cebc415d02a2cb92ea6619395a770f0d4d"], &(0x7f0000000000)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0xfffffffffffffffa, 0x9, 0x6, 0x5}, 0x8) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302065746830202f6465762f66756c6c0020202f6465762f66756c6c00202f6465762f66756c6c00202f6465762f66756c6c000a265b6f39c77b9da80c2b20481e9923524a6c8cd63759eeb79c28992435952cd5b5d94a21a57838220195f7c2500f5a5acf9e40da9e37e7d84554b90da4ea54be01e0659bed4dd7b0557ec93123b63dd45b65b2ef1de644822422838e105152567a544cc9527c60f1078a7c465070a952ac6e8c46e970ebbc4ccf7e527ec6789dc6ce94213a66d3e11b3a6c"], 0xc9) 17:29:32 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x8c) [ 84.390813] FAULT_INJECTION: forcing a failure. [ 84.390813] name failslab, interval 1, probability 0, space 0, times 0 [ 84.402320] CPU: 0 PID: 8590 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #14 [ 84.409530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.418907] Call Trace: [ 84.421552] dump_stack+0x1c9/0x2b4 [ 84.425220] ? dump_stack_print_info.cold.2+0x52/0x52 [ 84.430446] ? rpc_exit+0x110/0x110 [ 84.434110] ? __raw_spin_lock_init+0x1c/0x100 [ 84.438735] should_fail.cold.4+0xa/0x1a [ 84.442835] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 84.447973] ? __rpc_init_priority_wait_queue+0x26a/0x400 [ 84.453534] ? rpc_rotate_queue_owner+0x590/0x590 [ 84.458390] ? __raw_spin_lock_init+0x1c/0x100 [ 84.462984] ? __lockdep_init_map+0x105/0x590 [ 84.467494] ? rpc_init_wait_queue+0x22/0x30 [ 84.471915] ? check_same_owner+0x340/0x340 [ 84.476238] ? rcu_note_context_switch+0x730/0x730 [ 84.481165] __should_failslab+0x124/0x180 [ 84.485394] should_failslab+0x9/0x14 [ 84.489185] kmem_cache_alloc_trace+0x2cb/0x780 [ 84.493847] ? graph_lock+0x170/0x170 [ 84.497638] ? entry_SYSENTER_compat+0x70/0x7f [ 84.502226] nfs_alloc_fattr+0x48/0x1d0 [ 84.506200] nfs_create_server+0x42/0x5f0 [ 84.510344] ? find_held_lock+0x36/0x1c0 [ 84.514400] nfs_try_mount+0x177/0xab0 [ 84.518284] ? lock_downgrade+0x8f0/0x8f0 [ 84.522429] ? nfs_request_mount.constprop.20+0x920/0x920 [ 84.527963] ? module_unload_free+0x5d0/0x5d0 [ 84.532451] ? kasan_check_read+0x11/0x20 [ 84.536591] ? do_raw_spin_unlock+0xa7/0x2f0 [ 84.541007] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 84.545602] ? kasan_check_write+0x14/0x20 [ 84.549829] ? do_raw_spin_lock+0xc1/0x200 [ 84.554061] ? _raw_spin_unlock+0x22/0x30 [ 84.558211] nfs_fs_mount+0x1800/0x2f24 [ 84.562183] ? nfs_show_options+0x250/0x250 [ 84.566511] ? nfs_clone_super+0x420/0x420 [ 84.570739] ? nfs_parse_mount_options+0x2660/0x2660 [ 84.575832] ? lock_downgrade+0x8f0/0x8f0 [ 84.579973] ? module_unload_free+0x5d0/0x5d0 [ 84.584465] mount_fs+0xae/0x328 [ 84.587819] ? mpi_free.cold.1+0x19/0x19 [ 84.591875] vfs_kern_mount.part.34+0xdc/0x4e0 [ 84.596467] ? may_umount+0xb0/0xb0 [ 84.600084] ? _raw_read_unlock+0x22/0x30 [ 84.604229] ? __get_fs_type+0x97/0xc0 [ 84.608121] do_mount+0x581/0x30e0 [ 84.611660] ? copy_mount_string+0x40/0x40 [ 84.615898] ? copy_mount_options+0x5f/0x380 [ 84.620312] ? rcu_read_lock_sched_held+0x108/0x120 [ 84.625329] ? kmem_cache_alloc_trace+0x616/0x780 [ 84.630168] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 84.635700] ? _copy_from_user+0xdf/0x150 [ 84.639848] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 84.645377] ? copy_mount_options+0x285/0x380 [ 84.649871] __ia32_compat_sys_mount+0x5d5/0x860 [ 84.654628] do_fast_syscall_32+0x34d/0xfb2 [ 84.658945] ? do_int80_syscall_32+0x890/0x890 [ 84.663516] ? kasan_check_write+0x14/0x20 [ 84.667754] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 84.673283] ? syscall_return_slowpath+0x31d/0x5e0 [ 84.678216] ? sysret32_from_system_call+0x5/0x46 [ 84.683063] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 84.687914] entry_SYSENTER_compat+0x70/0x7f [ 84.692313] RIP: 0023:0xf7f91cb9 [ 84.695663] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 84.715088] RSP: 002b:00000000f5f8d0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000015 [ 84.722792] RAX: ffffffffffffffda RBX: 00000000208deff8 RCX: 0000000020343ff8 [ 84.730054] RDX: 000000002015bffc RSI: 0000000000000000 RDI: 000000002000a000 [ 84.737317] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 84.744575] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 84.751838] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:29:33 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x20000, &(0x7f0000000980)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='proc\x00', 0xa00000, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x1a}, 'ip_vti0\x00'}}, 0x1e) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) [ 84.913814] binder_alloc: binder_alloc_mmap_handler: 8543 20001000-20004000 already mapped failed -16 [ 84.926728] binder: BINDER_SET_CONTEXT_MGR already set [ 84.932160] binder: 8543:8604 ioctl 40046207 0 returned -16 [ 84.936778] binder_alloc: 8543: binder_alloc_buf, no vma [ 84.938057] binder: 8543:8617 ERROR: BC_REGISTER_LOOPER called without request [ 84.943436] binder: 8543:8607 transaction failed 29189/-3, size 0-0 line 2967 [ 84.950865] binder: 8617 RLIMIT_NICE not set [ 84.965407] binder: 8543:8604 got reply transaction with no transaction stack [ 84.965491] binder: 8543:8607 BC_ACQUIRE_DONE u0000000020ffa000 no match [ 84.972787] binder: 8543:8604 transaction failed 29201/-71, size 80-8 line 2759 [ 84.987163] binder: 8543:8607 ERROR: BC_REGISTER_LOOPER called without request [ 84.994597] binder: 8543:8607 ERROR: BC_REGISTER_LOOPER called without request [ 85.002052] binder: 8607 RLIMIT_NICE not set 17:29:33 executing program 6: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a}, &(0x7f0000000440)="01", 0x1, r2) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000280), 0x182, r0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd160\x00'}}) 17:29:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae89, &(0x7f0000000000)={0x311, 0x0, [{0xc0000102, 0x0, 0x2}]}) 17:29:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'morus640\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000200)="950b3d3ff35bc1aa370800000000000000623f108f39f9e4a592069f8e01e32db7d502777eeea87b20cc59f9c47a1920f398579b8d17e90fe918d79de0027a2797d70f7a322687762cf58e04e08309dccbd2957ea59176ba043449b815da3cf68da6cd515200e6975bbc295d09f267ce07e39a7f3b000000", 0xfffffffffffffd1a) 17:29:33 executing program 7: r0 = socket(0x10000000000010, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000002e001f9481101addff0000002300f9ffffffffffffffffff08ffffff04010061c3763c9ef75363e7a927bb8a610dc6", 0x33) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) 17:29:33 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1105511, &(0x7f0000000080)) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', 'bdevproc!}.@[lo)\x00'}) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x400200) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000140)=0x100, 0x4) 17:29:33 executing program 5: r0 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r0, &(0x7f0000000080)="a8", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xff8) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='./file0\x00') sendfile(r0, r0, &(0x7f00000000c0), 0x101) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000140)={0x4, 0x18, [0x4, 0x4, 0x9, 0x7fffffff, 0xce72, 0x5]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x1, r1, 0x3c, 0x1, @in={0x2, 0x4e23}}}, 0xa0) 17:29:33 executing program 0 (fault-call:3 fault-nth:11): mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa000003fe, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:29:33 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x100000000, 0x30000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x7fffffff) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=0x3) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f0000000140)=0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) [ 85.022894] binder: undelivered TRANSACTION_ERROR: 29201 [ 85.033079] binder: undelivered TRANSACTION_ERROR: 29189 [ 85.043056] binder: undelivered TRANSACTION_COMPLETE [ 85.048276] binder: undelivered transaction 18, process died. [ 85.054775] binder: undelivered TRANSACTION_COMPLETE [ 85.085127] FAULT_INJECTION: forcing a failure. [ 85.085127] name failslab, interval 1, probability 0, space 0, times 0 [ 85.096463] CPU: 0 PID: 8635 Comm: syz-executor0 Not tainted 4.18.0-rc1+ #14 [ 85.103673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 85.113058] Call Trace: [ 85.115665] dump_stack+0x1c9/0x2b4 [ 85.119308] ? dump_stack_print_info.cold.2+0x52/0x52 [ 85.124505] ? rpc_exit+0x110/0x110 [ 85.128139] ? __raw_spin_lock_init+0x1c/0x100 [ 85.132735] should_fail.cold.4+0xa/0x1a [ 85.136796] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 85.141898] ? __rpc_init_priority_wait_queue+0x26a/0x400 [ 85.147441] ? rpc_rotate_queue_owner+0x590/0x590 [ 85.152321] ? __raw_spin_lock_init+0x1c/0x100 [ 85.156907] ? __lockdep_init_map+0x105/0x590 [ 85.161403] ? rpc_init_wait_queue+0x22/0x30 [ 85.165816] ? check_same_owner+0x340/0x340 [ 85.170134] ? rcu_note_context_switch+0x730/0x730 [ 85.175081] __should_failslab+0x124/0x180 [ 85.179315] should_failslab+0x9/0x14 [ 85.183119] kmem_cache_alloc_trace+0x2cb/0x780 [ 85.187781] ? graph_lock+0x170/0x170 [ 85.191576] ? entry_SYSENTER_compat+0x70/0x7f [ 85.196160] nfs_alloc_fattr+0x48/0x1d0 [ 85.200128] nfs_create_server+0x42/0x5f0 [ 85.204267] ? find_held_lock+0x36/0x1c0 [ 85.208336] nfs_try_mount+0x177/0xab0 [ 85.212240] ? lock_downgrade+0x8f0/0x8f0 [ 85.216385] ? nfs_request_mount.constprop.20+0x920/0x920 [ 85.221927] ? module_unload_free+0x5d0/0x5d0 [ 85.226416] ? kasan_check_read+0x11/0x20 [ 85.230555] ? do_raw_spin_unlock+0xa7/0x2f0 [ 85.234971] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 85.239566] ? kasan_check_write+0x14/0x20 [ 85.243797] ? do_raw_spin_lock+0xc1/0x200 [ 85.248038] ? _raw_spin_unlock+0x22/0x30 [ 85.252186] nfs_fs_mount+0x1800/0x2f24 [ 85.256164] ? nfs_show_options+0x250/0x250 [ 85.260498] ? nfs_clone_super+0x420/0x420 [ 85.264721] ? nfs_parse_mount_options+0x2660/0x2660 [ 85.269820] ? lock_downgrade+0x8f0/0x8f0 [ 85.273971] ? module_unload_free+0x5d0/0x5d0 [ 85.278471] mount_fs+0xae/0x328 [ 85.281828] ? mpi_free.cold.1+0x19/0x19 [ 85.285891] vfs_kern_mount.part.34+0xdc/0x4e0 [ 85.290471] ? may_umount+0xb0/0xb0 [ 85.294101] ? _raw_read_unlock+0x22/0x30 [ 85.298239] ? __get_fs_type+0x97/0xc0 [ 85.302133] do_mount+0x581/0x30e0 [ 85.305674] ? copy_mount_string+0x40/0x40 [ 85.309913] ? copy_mount_options+0x5f/0x380 [ 85.314312] ? rcu_read_lock_sched_held+0x108/0x120 [ 85.319317] ? kmem_cache_alloc_trace+0x616/0x780 [ 85.324152] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 85.329695] ? _copy_from_user+0xdf/0x150 [ 85.333843] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 85.339378] ? copy_mount_options+0x285/0x380 [ 85.343887] __ia32_compat_sys_mount+0x5d5/0x860 [ 85.348647] do_fast_syscall_32+0x34d/0xfb2 [ 85.352974] ? do_int80_syscall_32+0x890/0x890 [ 85.357547] ? _raw_spin_unlock_irq+0x27/0x70 [ 85.362047] ? finish_task_switch+0x1d3/0x890 [ 85.366541] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 85.372070] ? syscall_return_slowpath+0x31d/0x5e0 [ 85.377002] ? sysret32_from_system_call+0x5/0x46 [ 85.381850] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 85.386690] entry_SYSENTER_compat+0x70/0x7f [ 85.391088] RIP: 0023:0xf7f91cb9 [ 85.394439] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 85.413845] RSP: 002b:00000000f5f8d0ac EFLAGS: 00000282 ORIG_RAX: 0000000000000015 [ 85.421550] RAX: ffffffffffffffda RBX: 00000000208deff8 RCX: 0000000020343ff8 [ 85.428811] RDX: 000000002015bffc RSI: 0000000000000000 RDI: 000000002000a000 [ 85.436071] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 85.443328] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 85.450593] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 85.474385] ================================================================== [ 85.482060] BUG: KASAN: slab-out-of-bounds in rmd160_final+0x211/0x250 [ 85.488717] Write of size 4 at addr ffff8801d6f71658 by task syz-executor6/8638 [ 85.496143] [ 85.497760] CPU: 1 PID: 8638 Comm: syz-executor6 Not tainted 4.18.0-rc1+ #14 [ 85.504959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 85.514296] Call Trace: [ 85.516875] dump_stack+0x1c9/0x2b4 [ 85.520493] ? dump_stack_print_info.cold.2+0x52/0x52 [ 85.525672] ? printk+0xa7/0xcf [ 85.528938] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 85.533683] ? rmd160_final+0x211/0x250 [ 85.537643] print_address_description+0x6c/0x20b [ 85.542477] ? rmd160_final+0x211/0x250 [ 85.546447] kasan_report.cold.7+0x242/0x2fe [ 85.550856] __asan_report_store4_noabort+0x17/0x20 [ 85.555862] rmd160_final+0x211/0x250 [ 85.559652] ? rmd160_update+0x170/0x170 [ 85.563707] ? rmd160_update+0x13b/0x170 [ 85.567759] ? kasan_unpoison_shadow+0x35/0x50 [ 85.572332] crypto_shash_final+0x104/0x260 [ 85.576640] ? rmd160_update+0x170/0x170 [ 85.580691] __keyctl_dh_compute+0x1198/0x1be0 [ 85.585271] ? copy_overflow+0x30/0x30 [ 85.589150] ? __schedule+0x884/0x1ed0 [ 85.593046] ? lock_release+0xa30/0xa30 [ 85.597008] ? check_same_owner+0x340/0x340 [ 85.601335] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 85.606863] ? _copy_from_user+0xdf/0x150 [ 85.610999] compat_keyctl_dh_compute+0x2d0/0x400 [ 85.615837] ? __x32_compat_sys_keyctl+0x3b0/0x3b0 [ 85.620773] ? exit_to_usermode_loop+0x8c/0x370 [ 85.625442] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 85.630295] do_fast_syscall_32+0x34d/0xfb2 [ 85.634606] ? do_int80_syscall_32+0x890/0x890 [ 85.639185] ? _raw_spin_unlock_irq+0x27/0x70 [ 85.643669] ? finish_task_switch+0x1d3/0x890 [ 85.648944] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 85.654475] ? syscall_return_slowpath+0x31d/0x5e0 [ 85.659395] ? sysret32_from_system_call+0x5/0x46 [ 85.664238] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 85.669069] entry_SYSENTER_compat+0x70/0x7f [ 85.673468] RIP: 0023:0xf7feacb9 [ 85.676812] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 85.696075] RSP: 002b:00000000f5fe60ac EFLAGS: 00000282 ORIG_RAX: 0000000000000120 [ 85.703787] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000140 [ 85.711046] RDX: 0000000020a53ffb RSI: 0000000000000005 RDI: 0000000020c61fc8 [ 85.718309] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 85.725573] R10: 0000000000000000 R11: 0000000000000292 R12: 0000000000000000 [ 85.732836] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 85.740105] [ 85.741721] Allocated by task 8638: [ 85.745345] save_stack+0x43/0xd0 [ 85.748795] kasan_kmalloc+0xc4/0xe0 [ 85.752495] __kmalloc+0x14e/0x760 [ 85.756028] __keyctl_dh_compute+0x1000/0x1be0 [ 85.760595] compat_keyctl_dh_compute+0x2d0/0x400 [ 85.765422] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 85.770259] do_fast_syscall_32+0x34d/0xfb2 [ 85.774596] entry_SYSENTER_compat+0x70/0x7f [ 85.778985] [ 85.780596] Freed by task 4572: [ 85.783865] save_stack+0x43/0xd0 [ 85.787306] __kasan_slab_free+0x11a/0x170 [ 85.791532] kasan_slab_free+0xe/0x10 [ 85.795321] kfree+0xd9/0x260 [ 85.798413] kvfree+0x61/0x70 [ 85.801509] __vunmap+0x326/0x460 [ 85.804957] vfree+0x68/0x100 [ 85.808051] xt_compat_flush_offsets+0x159/0x280 [ 85.812802] get_info+0x5e3/0x710 [ 85.816245] compat_do_ipt_get_ctl+0x3b0/0xc90 [ 85.820814] compat_nf_getsockopt+0x9e/0x140 [ 85.825210] compat_ip_getsockopt+0x218/0x300 [ 85.829694] inet_csk_compat_getsockopt+0x97/0x120 [ 85.834618] compat_tcp_getsockopt+0x49/0x80 [ 85.839017] compat_sock_common_getsockopt+0xb4/0x150 [ 85.844197] __compat_sys_getsockopt+0x1b6/0x890 [ 85.848940] __ia32_compat_sys_socketcall+0xb35/0x1090 [ 85.854204] do_fast_syscall_32+0x34d/0xfb2 [ 85.858510] entry_SYSENTER_compat+0x70/0x7f [ 85.862907] [ 85.864520] The buggy address belongs to the object at ffff8801d6f71640 [ 85.864520] which belongs to the cache kmalloc-32 of size 32 [ 85.877003] The buggy address is located 24 bytes inside of [ 85.877003] 32-byte region [ffff8801d6f71640, ffff8801d6f71660) [ 85.888690] The buggy address belongs to the page: [ 85.893608] page:ffffea00075bdc40 count:1 mapcount:0 mapping:ffff8801da8001c0 index:0xffff8801d6f71fc1 [ 85.903041] flags: 0x2fffc0000000100(slab) [ 85.907264] raw: 02fffc0000000100 ffffea00075af848 ffffea00075ae208 ffff8801da8001c0 [ 85.915133] raw: ffff8801d6f71fc1 ffff8801d6f71000 000000010000003f 0000000000000000 [ 85.922998] page dumped because: kasan: bad access detected [ 85.928689] [ 85.930296] Memory state around the buggy address: [ 85.935209] ffff8801d6f71500: 00 02 fc fc fc fc fc fc 00 02 fc fc fc fc fc fc [ 85.942551] ffff8801d6f71580: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 85.949903] >ffff8801d6f71600: fb fb fb fb fc fc fc fc 00 00 00 fc fc fc fc fc [ 85.957244] ^ [ 85.963457] ffff8801d6f71680: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 85.970806] ffff8801d6f71700: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 85.978146] ================================================================== [ 85.985657] Disabling lock debugging due to kernel taint [ 85.991238] Kernel panic - not syncing: panic_on_warn set ... [ 85.991238] [ 85.998609] CPU: 1 PID: 8638 Comm: syz-executor6 Tainted: G B 4.18.0-rc1+ #14 [ 86.007164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.016498] Call Trace: [ 86.019077] dump_stack+0x1c9/0x2b4 [ 86.022698] ? dump_stack_print_info.cold.2+0x52/0x52 [ 86.027873] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 86.032614] panic+0x238/0x4e7 [ 86.035794] ? add_taint.cold.5+0x16/0x16 [ 86.039932] ? do_raw_spin_unlock+0xa7/0x2f0 [ 86.044332] ? rmd160_final+0x211/0x250 [ 86.048464] kasan_end_report+0x47/0x4f [ 86.052427] kasan_report.cold.7+0x76/0x2fe [ 86.056734] __asan_report_store4_noabort+0x17/0x20 [ 86.061739] rmd160_final+0x211/0x250 [ 86.065526] ? rmd160_update+0x170/0x170 [ 86.069580] ? rmd160_update+0x13b/0x170 [ 86.073630] ? kasan_unpoison_shadow+0x35/0x50 [ 86.078199] crypto_shash_final+0x104/0x260 [ 86.082507] ? rmd160_update+0x170/0x170 [ 86.086563] __keyctl_dh_compute+0x1198/0x1be0 [ 86.091136] ? copy_overflow+0x30/0x30 [ 86.095015] ? __schedule+0x884/0x1ed0 [ 86.098923] ? lock_release+0xa30/0xa30 [ 86.102897] ? check_same_owner+0x340/0x340 [ 86.107217] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 86.112741] ? _copy_from_user+0xdf/0x150 [ 86.116879] compat_keyctl_dh_compute+0x2d0/0x400 [ 86.121709] ? __x32_compat_sys_keyctl+0x3b0/0x3b0 [ 86.126629] ? exit_to_usermode_loop+0x8c/0x370 [ 86.131292] __ia32_compat_sys_keyctl+0x137/0x3b0 [ 86.136129] do_fast_syscall_32+0x34d/0xfb2 [ 86.140438] ? do_int80_syscall_32+0x890/0x890 [ 86.145010] ? _raw_spin_unlock_irq+0x27/0x70 [ 86.149510] ? finish_task_switch+0x1d3/0x890 [ 86.154022] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 86.159549] ? syscall_return_slowpath+0x31d/0x5e0 [ 86.164464] ? sysret32_from_system_call+0x5/0x46 [ 86.169292] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 86.174133] entry_SYSENTER_compat+0x70/0x7f [ 86.178539] RIP: 0023:0xf7feacb9 [ 86.181879] Code: 55 08 8b 88 64 cd ff ff 8b 98 68 cd ff ff 89 c8 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 1c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 86.201071] RSP: 002b:00000000f5fe60ac EFLAGS: 00000282 ORIG_RAX: 0000000000000120 [ 86.208767] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 0000000020000140 [ 86.216022] RDX: 0000000020a53ffb RSI: 0000000000000005 RDI: 0000000020c61fc8 [ 86.223273] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 86.230525] R10: 0000000000000000 R11: 0000000000000292 R12: 0000000000000000 [ 86.237780] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 86.245481] Dumping ftrace buffer: [ 86.249001] (ftrace buffer empty) [ 86.252695] Kernel Offset: disabled [ 86.256299] Rebooting in 86400 seconds..