e8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:52 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x1f0, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r1, 0x20000000002287, &(0x7f0000000000)) 23:50:52 executing program 6: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x4001, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}]}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x7d, &(0x7f00000001c0)={0xff0f}, &(0x7f0000000200)=0x10) 23:50:52 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') uname(&(0x7f0000000000)=""/79) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}}, 0x0) 23:50:52 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) setns(r1, 0x40000000) clock_gettime(0x0, &(0x7f0000001c80)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001c00)=[{{&(0x7f0000000040)=@nl, 0x80, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000140)=""/123, 0x7b}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/15, 0xf}, {&(0x7f0000001280)=""/228, 0xe4}, {&(0x7f0000001380)=""/5, 0x5}, {&(0x7f00000013c0)=""/149, 0x95}], 0x8, 0x0, 0x0, 0x1}, 0x800}, {{&(0x7f0000001500)=@nfc, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001580)=""/90, 0x5a}, {&(0x7f0000001600)=""/249, 0xf9}, {&(0x7f0000001700)=""/115, 0x73}, {&(0x7f0000001780)=""/15, 0xf}, {&(0x7f00000017c0)=""/36, 0x24}, {&(0x7f0000001800)=""/133, 0x85}, {&(0x7f00000018c0)=""/230, 0xe6}, {&(0x7f00000019c0)=""/154, 0x9a}], 0x8, &(0x7f0000001b00)=""/254, 0xfe, 0x5}, 0x92bc}], 0x2, 0x100, &(0x7f0000001cc0)={r2, r3+10000000}) recvmsg$kcm(r0, &(0x7f0000001f00)={&(0x7f0000001d00)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/10, 0xa}, {&(0x7f0000001dc0)=""/19, 0x13}, {&(0x7f0000001e00)=""/3, 0x3}], 0x3, &(0x7f0000001e80)=""/123, 0x7b, 0x1}, 0x2000) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001f40)={@local, 0x79, r4}) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001f80)={0x0, 0x8000, 0x3fb4ed08, 0x200, 0x2, 0x101, 0x10000, 0x3, 0x1, 0x9, 0x8}, 0xb) 23:50:52 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x35, 0x4e23, @remote}, 0x10) 23:50:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)="716e783614", 0x1000020, 0x0) 23:50:52 executing program 2: lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = geteuid() syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x6, &(0x7f0000000580)=[{&(0x7f00000001c0)="8e7473c2e8f39ea81a8e59d332a3fc185d7e45eb7c2f275f56d6f5dff84aa5c9550808d8f3429929e18fa6574e9d686702be", 0x32, 0x8001}, {&(0x7f0000000200)="54e6d7761f331d7aceebc7012bd1cca0e5fe8247e0e37d5ae9a2a8dbb45f1b804c35fc936012ca0e17a00eda104dafa7a26cb60d7561966687e68f8507c8914b44cbcaafe94a4f399361f235734d78b9b85c08a06f711c88f0da2ccdf660d6bab3851397e08cd56c509bfd22489057d04210dc0c7b1fd4b5eed55f2a86fd60a4cc6b7455d9c1a7881b5162c974a79ad677bdbb9e2119ad4812f20b46572d88072c0baef99c", 0xa5}, {&(0x7f00000002c0)="9004f1f068af9f579ece3ebd8d1e0b2d5cc2f8cfc830c2883137ef2923c69517e44fbff3bee634308c535a13b27baf1ed4a9790ea81620e274c6a9e03c06a503a820e7286e0073b095dc2b96a8fa66d31a00290a5ce35d7d88580e677f287016061a9a7674c4b3531b6b2efcefd67a862c2ed124", 0x74, 0x2}, {&(0x7f0000000340)="5c3cb4476bf9b6bc68f1d2a3832cc1f5b81fc4ab6423b2f3cb7b048416e2eeab962e8f7224e6578a62bbb06400e890eb9d3c5a3b6cb88621a83374958327efccdba509cafa94111debeef0d648a212469576a7576b84f75c9d641de71ce1aeb292aa6fff95dace2196", 0x69, 0x9}, {&(0x7f0000000400)="2998a239dcba7dce8373a31ac474389aecd461f7d2fe75cb97556eaf51a013cdacb1467ee6d3ee8d0aed0943541607788509b0428df5095d1efa1dfe5b4e0a2e7a58487495ffa6e07c7d4a39af28ddb442fedac37ef3c2f098d4e8c1711af429185d7247158b8667ba9c831ab2bdb9d5eff71bef78bf047cebe4e214147c861659a4ce218c5d00b91d5bad66dd4593a44df9a26fb1bf6d25d4495f7ed7865d9f6ec6da819f", 0xa5, 0x10001}, {&(0x7f00000004c0)="9cced28b4ac1279d9fa7bcdbd55a225bd3b44a55ae55d196f36da34a2f0710973c7607c408180a45036de357ed49197218ca08d24a368fac73d54970386b3a25d3db032410a38e47664594440c45078a9d2a560f49f932568e1be296b2e11f3cd2f9acf079d1369acff0f11bfb2d5c77cc14a70c095c52d1ffcc6b2c6e0f22356538f459811d971ae4f6371e61be4c54312282975abe9f18ec1f8f5b7f9ee96ad0a3e4f022e064c5f8c91b871654c1f76ac7", 0xb2, 0x8}], 0x40, &(0x7f0000000700)={[{@discard_size={'discard', 0x3d, 0x80}}, {@gid={'gid', 0x3d, r0}}, {@umask={'umask', 0x3d, 0x3ff}}, {@uid={'uid', 0x3d, r1}}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}]}) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe803, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b660800666174000204010a0200027400f8000000000283224ea4224b5494fab2", 0x25}], 0x0, &(0x7f0000000180)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00000007c0)=0xf90f) 23:50:52 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744248000000700c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) [ 257.731937] netlink: 'syz-executor1': attribute type 4 has an invalid length. 23:50:52 executing program 3: r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c, 0x104fc5832a893037) getsockopt$inet6_int(r0, 0x29, 0xff, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x2400, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x3c1000, 0x0) r4 = dup2(r2, r1) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000080)=r4) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000140)={0x3, 0x1, 0x800, 0x2000, &(0x7f0000001000/0x2000)=nil}) mount$bpf(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x300000, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x100000000}}, {@mode={'mode', 0x3d, 0x20}}, {@mode={'mode'}}]}) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x20, 0x3, 0x2, 0x7, 0x100000001, 0x80, 0x8000, {0x0, @in={{0x2, 0x4e23, @rand_addr=0x8000}}, 0x10001, 0x7, 0x8, 0x5, 0xff}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000480)={0x0, 0x800, 0x20f, 0x2, 0xffff, 0xfffffffffffffff7, 0x0, 0xa33, r6}, &(0x7f00000004c0)=0x20) 23:50:52 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x4, 0x400280) getsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x21, @local, 0x4e23, 0x4, 'lblcr\x00', 0x24, 0x40, 0x54}, 0x2c) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x401870cb, &(0x7f0000000080)={0x1, 0x3, 0xfff, 0xc8}) r3 = dup3(r2, r0, 0x80000) bpf$BPF_GET_PROG_INFO(0x12, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f0000000100)}, 0x10) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000280)={0x30, 0x5, 0x0, {0x0, 0x5, 0x2, 0x606}}, 0x30) readv(r1, &(0x7f0000000280), 0x0) 23:50:52 executing program 5: getpid() sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0xef, "fdf664ca4ac7fd33bfe6d173682f792eb3da1efc25ad897eb7829f840ea4e6371f0628061ed3cfde9a7a4545df6b59cec1dab43aadc93145d9d4942edd99173bdb146dbfab999e847f9e1d67cdbe4c5db90ce072b965f1bd0b5355edf6651ce7368a250614b37f4bb669ed0f10af07116e9e98f70984a6382f5b70823db9661e1209feeadab3ee6775b7a077aa2934f82c0e5c1c982aeb218dc0b3d57f57d4aea091b862fc58041a23c53747bb36d48825900a9c3864160d02e1f5bacba0a1772a45ca08ff0d5f5685f298ac20e509795518b2994bd23d1e9ac83cef78b019db563bc07079a50f6d4cd3dab90144a7"}, &(0x7f0000000000)=0x113) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fcntl$setstatus(r1, 0x408, 0x0) dup2(r0, r2) 23:50:52 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0xb, 0x4e23, @remote}, 0x10) [ 257.828423] JFS: discard option not supported on device 23:50:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x0) eventfd(0x7) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x4, 0xc, 0x100000000000000, 0x8, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={r4, 0x8}, &(0x7f0000000100)=0x8) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) 23:50:52 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6=', 0x1000020, 0x0) 23:50:52 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000b00c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x3) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), 0x2) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x81, 0x2) 23:50:52 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) r3 = msgget(0x1, 0x208) msgctl$IPC_RMID(r3, 0x0) 23:50:52 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffe0, 0x4e23, @remote}, 0x10) 23:50:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:50:53 executing program 5: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x4, 0x80) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000200)={'IDLETIMER\x00'}, &(0x7f0000000240)=0x1e) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000040)=0x100000006) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000180)) open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB='\x00\x00']) 23:50:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x6) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f00000001c0)=0xd361) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x2, 0x3, 0x10000, 0x2, 0x2}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={r2, 0x6e, "d541c3025c6aafd37202dae21ac11ceab63968bbeb065611b01290cb80a160d1984cedb89df5ec9d1f7cd53a232da6ec1e2f5935d2af687e0c855c4ffe2e9c76b254a8da6d7e06fb146efeab360df494fdc1f45ac476be53cdba1e3a84ea672c3e4d4f76ae8eb75b2f1a582016bd"}, &(0x7f0000000180)=0x76) ioctl$LOOP_CLR_FD(r0, 0x4c02) 23:50:53 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744248000000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x1000000000000000) ioctl(r0, 0x8000, &(0x7f0000000000)="025cc836c0f7ef85cc2f9c") r1 = socket(0x1e, 0x2, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x400fe) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0101000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cd184a"}, 0x80) close(r1) 23:50:53 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x23, 0x4e23, @remote}, 0x10) 23:50:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x404080) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="5699ce00d3d6ef110b07bef84366ca48421fa21786d2f32c1130ab6b4400669adae7d8da7dfc2b") ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) 23:50:53 executing program 6: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) r1 = dup3(r0, r0, 0x80000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x20}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f0000000080)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x7f, @loopback, 0x100000000}, @in={0x2, 0x4e21, @multicast1}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r2, 0x3}, &(0x7f0000000280)=0x8) unshare(0x2000400) signalfd(r0, &(0x7f0000000240), 0x8) 23:50:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r1, &(0x7f00000006c0)=[{{&(0x7f0000000400)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000000000)=""/33, 0x21}, {&(0x7f0000000040)=""/13, 0xd}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f00000002c0)=""/135, 0x87}, {&(0x7f0000000380)=""/86, 0x56}], 0x6, &(0x7f0000000640)=""/76, 0x4c}}], 0x1, 0x0, &(0x7f00000083c0)) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 23:50:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:50:53 executing program 5: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, "ec6268637cd9074e2242eb7e4cff2201"}, 0x2c) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x30402, 0x20) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000140)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x4, {0x2, 0x4e20, @local}, {0x2, 0x4e23}, {0x2, 0x4e23}, 0x4, 0x5, 0x9, 0x6, 0x3, &(0x7f0000000040)='veth0_to_team\x00', 0x0, 0xfff}) 23:50:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r1}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000200)={0x8336, 0x5, 0x80000000, 0x1, 0x40, 0x4, 0x7ff, 0x9, 0xffffffff, 0xffffffff, 0x20, 0x4}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e21, 0xffffffffffffffff, @loopback, 0x7}, {0xa, 0x4e20, 0x4, @mcast2, 0x7f0465d9}, 0x48, [0x0, 0x2, 0x7, 0x80000001, 0x1f, 0x85, 0x416, 0x1e]}, 0x5c) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) getsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000180), &(0x7f00000002c0)=0x4) 23:50:53 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x28, 0x4e23, @remote}, 0x10) 23:50:53 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240600000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:53 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) 23:50:54 executing program 5: clone(0x40000000, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000180)) 23:50:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x3, 0xc) bind(r1, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x400040}, 0x80) r2 = socket$inet(0x10, 0x3, 0xc) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xfffffe0c) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r3 = gettid() sched_rr_get_interval(r3, &(0x7f0000000040)) [ 259.094479] EXT4-fs: 21 callbacks suppressed [ 259.094490] EXT4-fs (sda1): re-mounted. Opts: (null) 23:50:54 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x24, 0x4e23, @remote}, 0x10) [ 259.168111] EXT4-fs (sda1): re-mounted. Opts: (null) 23:50:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x88, 0x100) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0xfffffffffffffffc, 0x1, 0xfffffffffffffffd, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$unix(r2, &(0x7f0000000300)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000180)="9fe4bbd6fc25a756a2468a8d7a65386bb29ddeb451839cf56d7fe5d3bd4368273ed4d67c111aed9c1bc9c8dc921cada9b26d75ffef52dd5534fb6a030ee3ecea1d01dcce5f35fb32b713f97a4530abdec43c5e9adc83cda831cdd56ea773f126db96e34511c9c5ffac2dc69bff2cb608b274838cbc870ab1d1ca20cecdba617a120cd90712a197328ea28d47b332be9e1486b1b772c98293f1eda5bf568372e85309522a73d7a8995987bf72c72419fd639c8f31b12b6b557fc224e0d8a8fd9609a93a0d8939a32613d2", 0xca}, {&(0x7f0000000100)="96e7", 0x2}], 0x2, 0x0, 0x0, 0x4}, 0x44000) 23:50:54 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c74424003f000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) [ 259.249589] IPVS: ftp: loaded support on port[0] = 21 23:50:54 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x32, 0x4e23, @remote}, 0x10) 23:50:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x103d}, 0x2c) accept$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x4, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000f6bffb), 0xffffffffffffff01, 0xfffffffffffffed7, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], r0}, 0x45) [ 259.360445] EXT4-fs (sda1): re-mounted. Opts: (null) [ 259.387915] EXT4-fs (sda1): re-mounted. Opts: (null) [ 259.437086] IPVS: ftp: loaded support on port[0] = 21 23:50:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:50:54 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='/dev/kvm\x00'}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000000c0)={0x81}, 0x1) 23:50:54 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x31, 0x4e23, @remote}, 0x10) 23:50:54 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c74424000a000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:54 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x3, &(0x7f0000001280)=[{&(0x7f00000000c0)="a624f1d3a0a21da3883962d25dbe123c589d4dcd27520a11975963613adbd1e468c5f53879bb955e1e92e028fc7fc18ee23d8d0688f74f7941098fe7d78a98832056fd2bfe21b840ae4fce7d242ea620dc3621410e38f9e4a8420dda41f96246f9df0f9eb1c1511d584c1df1791826e5da7862e7e552bce53facea29f1813df848de0b", 0x83}, {&(0x7f0000000180)="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", 0x1000, 0x4}, {&(0x7f0000001180)="e62fd7b8ddd2402fce17be0705defd3d3d62432195b6ae61c7c842d9aa480af53b27d79b1cf50d626a893a9066ee93ead2dfce81bf279157f690ce2430e59f8d17a59233a2ffe03229f4da0bf0cc16e2c708277534d885d4a31b4de0f8dfb5bb68be0f1c3eba7ed7a6a0bf55a4339135067ead60026b3db3f5c115890419b009de87e0c8a0a8bea25da35a5710d292f3aa16349ca372f7831379bdd6f5641247d8d90dfc66225fafe861cbf9a6fac9580686a3b7957fc40d765e58c71f66f8c132a1f433d2b030e8c2de19dc7f94b3a55f3d0e70424b4e42b11b41b4a2f70835e10555658c8acfb2882e2c02", 0xec, 0x8}], 0x8011, &(0x7f0000001300)) set_mempolicy(0x8001, &(0x7f0000001340)=0xfffffffffffffffe, 0x5) 23:50:54 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x1) ioctl(r0, 0xfffffffffffff800, &(0x7f00000001c0)="08516f9199001d6d2b169368d9026383451ab0b926d1403056e9187527f4618d31702124997e557f1634f7cc43141cff8c6204c13dc802cbec9a0870eadaf5f9e380e06eb061cd29d0b48bd5ac61c68fc2ff03eb36c4a767e8cf74173787b00a92fd3f2ce3c921f444f3e4357e860141bc2cbce2") mkdir(&(0x7f0000000080)='./file0\x00', 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000140)=0x6, 0x4) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x2, 0x10000) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000180)={0xc, 0x4}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000100)={0x1, 0x36f, 0x10000, 0x2, 0x8001, 0x8}, 0xc) fcntl$getown(r0, 0x9) mknod$loop(&(0x7f0000000280)='./file0\x00', 0x21, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0xa00000400, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:50:54 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424cea0c6896223cfaa071fb35331ce39c5a00000000000000") sendfile(r1, r3, &(0x7f00000000c0), 0x80000002) [ 260.007601] EXT4-fs (sda1): re-mounted. Opts: (null) [ 260.052477] xprt_adjust_timeout: rq_timeout = 0! 23:50:55 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x3b, 0x4e23, @remote}, 0x10) [ 260.078130] EXT4-fs (sda1): re-mounted. Opts: (null) [ 260.178984] xprt_adjust_timeout: rq_timeout = 0! 23:50:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x20, 0x18, 0x1, 0x0, 0x0, {0x1}, [@nested={0xc, 0x6, [@generic="cc01869a93"]}]}, 0x20}}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xffffffffffffff7f, 0x20080) write$eventfd(r1, &(0x7f0000000080)=0x25ac, 0x8) 23:50:56 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000600c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:56 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x0, "717565756530200000000000000000000000000000008000"}) syz_emit_ethernet(0x2, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x41424344], &(0x7f0000000080)) mount(&(0x7f0000000280)='./file0//ile0\x00', &(0x7f00000002c0)='./file0//ile0/file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x2, 0x0) r1 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(r4, r3) 23:50:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x3ff) ioctl(r0, 0x8912, &(0x7f0000000240)="025cc83d6d345f8f762070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x5, 0xd, 0x800, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f0000000040), &(0x7f0000000180)=""/4096}, 0x18) socket$key(0xf, 0x3, 0x2) 23:50:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:50:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) 23:50:56 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0xffffff80, 0x4e23, @remote}, 0x10) 23:50:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f00000000c0)={{0x1, 0x0, 0x2, 0x3, 0xfffffffffffffffe}, 0x5, 0x8}) bind$llc(r1, &(0x7f0000000140)={0x1a, 0x0, 0x800, 0x0, 0x3, 0x20, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0xe) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) close(r2) [ 261.238983] EXT4-fs (sda1): re-mounted. Opts: (null) 23:50:56 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x37, 0x4e23, @remote}, 0x10) 23:50:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000440)={'vlan0\x00', 0xd803}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r3 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80800) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f0000000080)=0x6016fd40) 23:50:56 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) unshare(0x400) prctl$setmm(0x23, 0x4, &(0x7f0000ffb000/0x2000)=nil) inotify_rm_watch(r0, 0x0) [ 261.289333] EXT4-fs (sda1): re-mounted. Opts: (null) 23:50:56 executing program 1: r0 = socket$inet6(0xa, 0x40000000000b, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000200)) 23:50:56 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000001c0)={0x0, 0x80, 0x0, "717565756530200000000000000000000000000000008000"}) syz_emit_ethernet(0x2, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=0x41424344], &(0x7f0000000080)) mount(&(0x7f0000000280)='./file0//ile0\x00', &(0x7f00000002c0)='./file0//ile0/file0\x00', &(0x7f00000003c0)='cgroup2\x00', 0x2, 0x0) r1 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r4 = socket$nl_route(0x10, 0x3, 0x0) dup2(r4, r3) 23:50:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)="716e783605", 0x1000020, 0x0) 23:50:56 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000006f00c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:56 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x3e, 0x4e23, @remote}, 0x10) 23:50:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000797ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x5452, &(0x7f0000000040)='+') r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x40000) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) 23:50:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x101, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) r4 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r3, r4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000000)={0x1, 0x0, @ioapic={0xd005, 0x80000001, 0x20, 0x400, 0x0, [{0x1, 0x0, 0x301dbbbc, [], 0xfffffffffffffc00}, {0x9, 0x6, 0x7, [], 0x7}, {0x7fff, 0x1, 0x0, [], 0xfffffffffffffe01}, {0x401, 0x2, 0x8c}, {0x100000001, 0x7, 0xffff, [], 0x40}, {0x80, 0xffffffffffffffc4, 0x7, [], 0x3}, {0x9, 0x2, 0x2}, {0x2a3, 0x3f, 0x9, [], 0x2}, {0x7, 0x6a, 0x611, [], 0x6e0ec4b8}, {0x3, 0x3, 0x1, [], 0x5}, {0x9, 0x6, 0x2, [], 0x5}, {0x437, 0x6, 0x4, [], 0xfffffffffffffffc}, {0x7d, 0x7, 0x1f, [], 0x5}, {0x8, 0x2, 0x758, [], 0x8}, {0x8, 0x3, 0x3f, [], 0xffffffffffff5710}, {0x400, 0x3, 0x1ff, [], 0x8}, {0x63c1, 0x800, 0x1, [], 0x9}, {0x0, 0x3, 0x100, [], 0x2}, {0x933, 0x0, 0xffffffffeb7a8c40, [], 0x6}, {0x8001, 0x1, 0xfffffffffffffffc, [], 0x2}, {0x3, 0x1, 0x120000000000, [], 0x4}, {0x2, 0xffffffff, 0x10001, [], 0x1f}, {0x80000000, 0xffff, 0x2, [], 0x400}, {0xfffffffffffffffe, 0x3, 0x2, [], 0xffffffffcc8fe9b0}]}}) [ 261.546476] EXT4-fs (sda1): re-mounted. Opts: (null) 23:50:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000002c00)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x25, 0x2, r0, &(0x7f0000000300)="2e2f66692e65318c00") fanotify_mark(r1, 0x80, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000440)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000480)) fcntl$getown(r0, 0x9) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000580)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000005c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000600)=0x0) r3 = getpgrp(r2) ptrace$setsig(0x4203, r3, 0x80000001, &(0x7f00000003c0)={0x3e, 0xfffffffffffffe00, 0x9, 0xca5}) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000140)={r5, 0xfffffffffffffffc}, &(0x7f00000001c0)=0x8) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/207) getsockname$netlink(r4, &(0x7f0000000340), &(0x7f0000000380)=0xc) 23:50:56 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000080), 0x8) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000180)={0x5, 0x0, [{}, {}, {}, {}, {}]}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r1, 0x0, &(0x7f00000000c0)={{r4, r5+30000000}, {0x0, 0x989680}}, &(0x7f0000000100)) tkill(r0, 0x1000000000016) 23:50:56 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}, {{0x2}}], 0x30) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f00000000c0)) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0xffffffffffff0000) 23:50:56 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0xffffffc2, 0x4e23, @remote}, 0x10) 23:50:56 executing program 6: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="34268f6f8262fecb1cb29249560311770e1e6af0292d93735220a45be1967df2c6d2fc2b321fc0003f50d0bdcb31cf0aa943973f03d213ed33d2a1873d4cf9a4455a5c5f38982f0b9c9a3d34a67a53726de227c267eead513c05dc46bbe6ccbdf8eccf269d2a04fac72f1abfec1c9e943cdc347a6419f148b81c16f6cbdeb5c9db1f311e6270947e7d1daaa5fda783478aece570e5a907506e2b7ca6e99b98d17230bcf2aa3f02c5e0ff84531142781327dfe5c3924718ae5fac7ffcaf94b559763c4c85e76b5932b7563a8558ab428ddf34b88ec03f494e4d24078c8aec81e65d70ef92", 0xe4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x5, &(0x7f00003c1000), 0x10) [ 261.683504] FAT-fs (loop1): bogus number of reserved sectors [ 261.689520] FAT-fs (loop1): Can't find a valid FAT filesystem 23:50:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6H', 0x1000020, 0x0) 23:50:56 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744248000001d00c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:56 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x8000, 0x100) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000240)={[], 0x4, 0x9, 0x4, 0x7, 0x100000000, r0}) read(r1, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0x40bc5311, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc0105303, &(0x7f00000002c0)) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x20c082, 0x1) write$P9_ROPEN(r3, &(0x7f0000000180)={0x18, 0x71, 0x1, {{0x2, 0x2, 0x7}, 0x7}}, 0x18) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000013) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x10200, 0x4) write$P9_RLOPEN(r5, &(0x7f00000000c0)={0x18, 0xd, 0x2, {{0x20, 0x3, 0x8}, 0x9}}, 0x18) mkdirat$cgroup(r3, &(0x7f0000000480)='syz1\x00', 0x1ff) 23:50:56 executing program 5: mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={{r0, r1/1000+30000}, {r2, r3/1000+30000}}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)=@delsa={0x127c, 0x11, 0x100, 0x70bd28, 0x25dfdbff, {@in6, 0x4d2, 0xa, 0x3c}, [@lastused={0xc, 0xf, 0x164}, @user_kmaddress={0x2c, 0x13, {@in6, @in=@dev={0xac, 0x14, 0x14, 0x16}, 0x0, 0xa}}, @algo_crypt={0x1048, 0x2, {{'xts(aes)\x00'}, 0x8000, "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"}}, @migrate={0xe0, 0x11, [{@in6=@mcast2, @in=@loopback, 0x2b, 0x3, 0x0, 0x3506, 0xa, 0xa}, {@in6=@mcast2, @in6=@remote, 0xff, 0x4, 0x0, 0x3501, 0x2, 0x2}, {@in=@broadcast, @in6=@local, 0xff, 0x7, 0x0, 0x3504, 0xa, 0xa}, {@in=@local, @in=@local, 0x2b, 0x4, 0x0, 0x3504, 0xa, 0x2}, {@in=@dev={0xac, 0x14, 0x14, 0xe}, @in6=@mcast2, 0x3b, 0x0, 0x0, 0x0, 0x2}]}, @algo_crypt={0xf4, 0x2, {{'ctr(cast5)\x00'}, 0x558, "9d6ad59e103a180cc27f3f02f42ea624f8763cff8ac2dc4655725b5c70d8798d0f7fd6a9b8c1ee0607a83fb8e4e43cdb7d3cacc35dd74c794f72a4d30b4035c35b79512a6811b7425cd82a1fe0dbee1b50eb60399f9f0437dc496911397f9a6c73b6e64c5bba24cdf4736e5bae9a79c40572265ad2292a23ae84991922e6f6c11a8f54e0c86324805efa80eb27812ca3a952a93f24960e4f9c10bc64dec16fcb37b8133f7258a1fd81dc5f"}}]}, 0x127c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000200)='bond_slave_1\x00') mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='fuseblk\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='xd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x3, 0x2}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000340)={r7, 0xff}, &(0x7f0000000380)=0x8) 23:50:56 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0xe0, 0x4e23, @remote}, 0x10) [ 261.817687] FAT-fs (loop1): bogus number of reserved sectors [ 261.823654] FAT-fs (loop1): Can't find a valid FAT filesystem [ 261.849104] EXT4-fs (sda1): re-mounted. Opts: (null) 23:50:56 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xefffffff, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x10000) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000000040)={0x4, @multicast2, 0x4e22, 0x2, 'fo\x00', 0x9, 0x8, 0x68}, 0x2c) readv(r1, &(0x7f0000000440)=[{&(0x7f0000000080)}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000240)=""/255, 0xff}, {&(0x7f0000000180)=""/40, 0x28}, {&(0x7f0000000340)=""/222, 0xde}], 0x6) 23:50:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) socket$inet6(0xa, 0x0, 0x2) 23:50:56 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e20, 0x870e, @dev={0xfe, 0x80, [], 0x1f}, 0x2}, {0xa, 0x4e24, 0x8, @mcast2, 0x1}, 0x9, [0x7, 0xfffffffffffffffe, 0xffffffffffff0e3d, 0x3ff, 0x8, 0x0, 0x9, 0x9]}, 0xffffffffffffff39) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:50:56 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240500000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:56 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x8, 0x1}, 0x1f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x100, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000240)=0x1) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/118}, 0xa4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000300)="53e007d37aec71fa67e058d0c65016007afd3b4617a888dfeacbe6b7d25397ac13d73a1496209b8a36e5f6c605ea72dc008ae3cbc2535149e0f5d2f8bf86f5eb92ae9d1688db89b59715190e0b1832a490b4fce559", &(0x7f0000000280)=""/85}, 0x18) 23:50:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:50:56 executing program 6: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080), 0x24c) recvfrom$inet6(r1, &(0x7f0000000000)=""/23, 0x17, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0xd6, @remote, 0x3ff}, 0x1c) 23:50:57 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0xf, 0x4e23, @remote}, 0x10) 23:50:57 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(r0) sendmsg$nl_route_sched(r1, &(0x7f0000000680)={&(0x7f0000000480), 0xc, &(0x7f00000006c0)={&(0x7f0000000600)=@gettclass={0x24}, 0x24}}, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)}}, 0xfdef) 23:50:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:50:57 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x10000, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000180)={0x5, 0x10001, 0x8000, 0x100}) r2 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000100)={0x9, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r3 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3}}, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x44, 0x1a}, 0x20) 23:50:57 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x3d, 0x4e23, @remote}, 0x10) 23:50:57 executing program 3: r0 = socket$inet6(0xa, 0x20000005, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x36, 0x10080) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000240)=0x6) poll(&(0x7f0000000040)=[{r1, 0x40}, {r0, 0x1000}, {r1, 0x3203}, {r0, 0x80}], 0x4, 0xe4d) r3 = dup(r1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000180)={0xd910, 0xfffffffffffffffb, 0x3, 'queue1\x00', 0x957}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000000c0)="a5051b02f8bb8cc3c68918ac93a6ef61", 0x10) 23:50:57 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000001c0)={0xc, 0x4, 0x3c66}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x2802) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x4, 0x8, 0x8, 0x101}) 23:50:57 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240007000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$TIOCCONS(r0, 0x541d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r1, 0x5457, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000040)={0x0, 0x4, 0x8, 0x80, 0xff, 0x7, 0x100000001, 0x8, 0xfff, 0x4, 0x4, 0x80}) 23:50:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:50:57 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$kcm(0xa, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x4, 0x80000000007fe, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000000)="26656990da86044686d0a19795c61d5c278dc2de8a489bad502cf90fd867a2f0f54566f13de88269ad3a6ac010088d7ef49205cd669c54b712654d4097c15d01cce06820eaecafe0f7bf49b4ea1c42d8b4b2ecdd487ac72da4ecc2368ba9850f8a2c3f2c4a9c80cffcaa769e9c02b826011197190000000000000000"}, 0x20) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000080)={0x1, 0x80}) recvmsg$kcm(r1, &(0x7f00000016c0)={&(0x7f0000000340)=@hci, 0x80, &(0x7f0000001580), 0x0, &(0x7f00000015c0)=""/214, 0xd6}, 0x2000) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000000c0)) 23:50:57 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0xc, 0x4e23, @remote}, 0x10) 23:50:57 executing program 3: r0 = socket$inet6(0xa, 0x8, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x1) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000080)={0x4001, 0x6000, 0x2, 0x2, 0xfff}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f00000000c0)={{0xaf, @remote, 0x4e22, 0x4, 'ovf\x00', 0x14, 0x60000, 0x6e}, {@local, 0x4e22, 0x4, 0x3, 0x4, 0x2}}, 0x44) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) 23:50:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x6, 0x400) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000440)={{0x8, 0x1e, 0x9, 0x6, 0xa5, 0x100}, 0x5, 0x2, 0x7, 0x6, 0x800, "f08f42b456239accca9202884884cb37fe16044327a5c674783f981625ed386b3119a64b00b737c46a6f56a117e71925352d32dda6ed7814e7f3ee8f98f400479cfcd8f2db24941f4b59423d286a2b8986c246e7f81480d4629fabe8e076a234c9aabede63ca27ed21a39fb77e25a2b5d8f6f1cef1cdb61f8a74dc1fa8d33034"}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@rand_addr}}, &(0x7f0000000240)=0xe8) getgid() getgroups(0xf23666103335f63, &(0x7f0000000380)) r4 = msgget$private(0x0, 0x300) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x4, 0x8000) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000380)={@empty, @broadcast}, &(0x7f00000003c0)=0xc) msgctl$MSG_INFO(r4, 0xc, &(0x7f00000002c0)=""/128) fchownat(r2, &(0x7f0000000100)='./file0\x00', r3, 0x0, 0x1000) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000400)=""/39) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r5 = accept$alg(r0, 0x0, 0x0) r6 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r6, 0x0, 0x0, 0x73e0) sendfile(r5, r6, &(0x7f0000000080), 0x5) 23:50:57 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0xe, 0x4e23, @remote}, 0x10) 23:50:57 executing program 2: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') r2 = dup2(r1, r1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x8013, r0, 0x0) lseek(r2, 0x200000000000002, 0x1) 23:50:57 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:50:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240), 0x0, 0x400}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00,barrier,\x00\x00\x00\x00@\x00\x00\x00\x00']) 23:50:57 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x10030, r0, 0x180000000) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000005e0007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 23:50:57 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c74424c000000000c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") chmod(&(0x7f0000d3f000)='.', 0x5398fffb08fec7ed) recvfrom(r0, &(0x7f0000000080)=""/69, 0x45, 0x40002000, &(0x7f0000000100)=@in={0x2, 0x4e20, @multicast2}, 0x80) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 23:50:57 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x36, 0x4e23, @remote}, 0x10) [ 263.076477] attempt to access beyond end of device [ 263.081610] loop6: rw=4096, want=136, limit=4 [ 263.086203] gfs2: error 10 reading superblock 23:50:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) 23:50:58 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x100) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000300), &(0x7f00000008c0)=0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socket$packet(0x11, 0x0, 0x300) truncate(&(0x7f00000004c0)='./bus\x00', 0xa9a1) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r3 = dup(r2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f0000000580)=0x4) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f0000000740)=0x7fff, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000700)={0x0, 0x4}, &(0x7f0000000780)=0x8) syz_open_dev$adsp(&(0x7f0000000380)='/dev/adsp#\x00', 0x4, 0x50000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000007c0)={r4, 0x9b, "953583e5ca2ec0aca8d331779d6b9d73a1bcd80840b689f5ada765903c9beb4a8da3af25a765dae83f77df6909f28486591861d51bc7b11444b81669db8debdb955022c9737c250a0ec1c1ffc14902c1143fba130e806a4a7cf09be3c16f8b0adb36b920c1b46ba8f164537afdf890c69a7444bd922f744a8498a21ec79c4a2987768e585fbfc8523e0fcc2379ee9e85bb73d87daebdd48c80fcd7"}, &(0x7f0000000880)=0xa3) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000540)={@loopback, @broadcast, 0x0}, &(0x7f0000000040)=0xc) sendmsg$can_bcm(r3, &(0x7f0000000680)={&(0x7f00000005c0)={0x1d, r5}, 0x10, &(0x7f0000000640)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1}}, 0x4000000) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x101700, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000600), 0xc) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$int_in(r3, 0x5421, &(0x7f00000000c0)=0x3) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f00000001c0)=""/205) sendto$inet6(r2, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl(r6, 0x1, &(0x7f00000006c0)="148cfb175da2") ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f00000003c0)=""/234) open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r3, r7, &(0x7f0000000100), 0x8000fffffffe) 23:50:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:50:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000004, 0x4) ioctl(r0, 0x8000008912, &(0x7f0000000040)="0a5cc80700f1b24b5440706cac303ee648a03d71a7ae1a6c99cbd71f25cfea63a59b4cf62142ae879a9801d576e77274f3a5c9def3671908a11f9b84206261cf88d2152bcddf0f95592bd001dae607a9633e") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x6, 0x82000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000540)=@sack_info={0x0, 0x10001, 0x42}, &(0x7f0000000580)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={r2, 0x1, 0x80000001}, 0xc) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x2, r3}) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000013000/0x3000)=nil, 0x3000}, 0x1}) 23:50:58 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2c, 0x4e23, @remote}, 0x10) 23:50:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0x7, @mcast1, 0x9}, @in6={0xa, 0x4e24, 0x0, @mcast2}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}], 0x58) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r2, 0x7, 0x10}, 0xc) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 23:50:58 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744248000000800c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:58 executing program 6: r0 = socket$inet6(0xa, 0xfffffffffffffffd, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") fchmod(r0, 0x0) 23:50:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:50:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x288, 0x12, 0x6, 0x4, 0x70bd29, 0x25dfdbff, {0x7, 0x0, 0x8}, [@nested={0x54, 0x3f, [@generic="df3cd93662288e39c906d55115c3b373ba7fda07da7dc6b5c81850a9e38a47eaf41751a728d620ee9c2330421fc9169ab8b4aca4814b1e3063b5b99978da53be18b02751613f8d8bbff82a8add"]}, @nested={0x148, 0x14, [@typed={0x8, 0x35, @fd=r1}, @generic="5d2c67c30885311f42e3907fb7abc6298491caca353c72ee62e14668ea2f94cacdd3fa51aab556fdf5108c86ff65944c9de5b822beea918eb44c89e6d618eef1021cfec1be8c103a5b33c540983eba99343029ff3fa562d147766305233b3c8e36d991af7a1b8f8535f9abe18414cf45c5f0eeb49f1d5a863095fb614070f21f3926a4f8809bd740d5c99a6e516262539887013e2b3ab758bf06a66217f8e2aa8a9e1d448e6a700069af7b4b0721ed74f685b33656d42d81dfefccd12bafb365240e4ba66673e1996d9f538ac76dbbfb0ecd0b55995c690e69d0c7971f743bf2bf4090ba84631e", @typed={0x14, 0x86, @ipv6=@loopback}, @generic="8ba1986ca2b5d1", @typed={0xc, 0xe, @u64=0xfffffffffffffff9}, @typed={0x2c, 0x81, @binary="89c56d991f037413f957e3277c3974fa80ed788749428ff918a02b218f24d8c47240bc5864"}]}, @nested={0x40, 0x41, [@generic="2252310f1131e5e2fcce9da019f4cb0246f9aa4221a49fe1db989f1fd2561d98742889ac9e96dd44a08291608b1bf6979ea1c71f990254b638aad97c"]}, @generic="9a6e4184d1d0da2eae4b29638292175eb12f46ec781f5652298490ae2369ee90d5901bf37771a38e85fd9801255fbf91c37a9cd15b79679bb31944eb86cc4cf46558fc757ee34c9cce5602e394765248f94484f4c828bf8778bf4c078c234bbba864dcb82f4cc6540dc1d4a95b4eebe7af440c087db1fd21e7424f05b629b1d381b61d4f540c26228fd85a66cb4ba8aba6f2bc3030f2dedd"]}, 0x288}, 0x1, 0x0, 0x0, 0x8000}, 0x880) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffffffffffffffb}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000180)={r3, 0x2}, 0x8) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f00000000c0)=0x48) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000080)) 23:50:58 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x42, 0x4e23, @remote}, 0x10) 23:50:58 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x4040000000008913, &(0x7f0000000280)="0a5cc8071731d5fdc6b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r3, 0x401}, &(0x7f0000000200)=0x95) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 23:50:58 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x38}}, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000040)="f5fef893a91cf676ea53cc3c046aac924398afc2759f23a253c39e51a9a0d4f28e6b497091f4ebd672b7e06e30325a9c0ea7c7c5bcf482d81f00679f4406c07506b49bc89cc2a61555bcb1b27ee492467fcc8b2f213a3599f8a40420bda53158ac381b61abeae2b356fc6eb4ac1a0d693b53b966a922489c89f51c6a78cc5300f3b962efbd03ee896d299dd4213acf1b113ce561b58c7cfe3812003b9229036fe9564e368fcbde1014ed4226e19d6e29b03e533a4b49fd7efe1403993c54d1a24dec8a8e91950d581cd288f109805a553594274801f3858001106f44e0a7592096376568f6990c665c2652f13baedaf1f38f701155d276fcf6b091c986fe01e7") r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x500, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @local, @multicast1}, &(0x7f00000002c0)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000380)={@mcast1, r2}, 0x14) [ 263.496357] sg_write: data in/out 262108/12 bytes for SCSI command 0x0-- guessing data in; [ 263.496357] program syz-executor1 not setting count and/or reply_len properly 23:50:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) r1 = syz_open_dev$dmmidi(&(0x7f0000005d40)='/dev/dmmidi#\x00', 0x842d, 0x204000) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000005d80)={0x3}, 0x4) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000005c00)='/dev/cuse\x00', 0x4000, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000005c40)=""/213) clock_gettime(0x5, &(0x7f0000005b00)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f00000059c0)=[{{&(0x7f00000000c0)=@llc, 0x80, &(0x7f0000000600)=[{&(0x7f0000000200)=""/90, 0x5a}, {&(0x7f0000000280)=""/150, 0x96}, {&(0x7f0000000340)=""/235, 0xeb}, {&(0x7f0000000040)=""/34, 0x22}, {&(0x7f0000000440)=""/110, 0x6e}, {&(0x7f00000004c0)=""/158, 0x9e}, {&(0x7f0000000580)=""/84, 0x54}], 0x7, 0x0, 0x0, 0xd3e0}, 0x100000001}, {{&(0x7f0000000680)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000700)=""/44, 0x2c}, {&(0x7f0000000740)=""/169, 0xa9}, {&(0x7f0000000800)=""/31, 0x1f}, {&(0x7f0000000840)=""/85, 0x55}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000000940)=""/86, 0x56}, {&(0x7f00000009c0)=""/46, 0x2e}, {&(0x7f0000000a00)=""/221, 0xdd}, {&(0x7f0000000b00)=""/4096, 0x1000}], 0x9, &(0x7f0000001bc0)=""/219, 0xdb, 0x9}, 0x3}, {{&(0x7f0000001cc0)=@generic, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000001d40)=""/52, 0x34}, {&(0x7f0000001d80)=""/25, 0x19}, {&(0x7f0000001dc0)=""/125, 0x7d}, {&(0x7f0000001e40)=""/188, 0xbc}, {&(0x7f0000001f00)=""/90, 0x5a}, {&(0x7f0000001f80)=""/31, 0x1f}, {&(0x7f0000001fc0)=""/4096, 0x1000}], 0x7, &(0x7f0000003040)=""/19, 0x13, 0x8}, 0x1}, {{&(0x7f0000003080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000044c0)=[{&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/125, 0x7d}, {&(0x7f0000004180)=""/82, 0x52}, {&(0x7f0000004200)=""/13, 0xd}, {&(0x7f0000004240)=""/224, 0xe0}, {&(0x7f0000004340)=""/7, 0x7}, {&(0x7f0000004380)=""/78, 0x4e}, {&(0x7f0000004400)=""/184, 0xb8}], 0x8, 0x0, 0x0, 0x10001}, 0xd7af}, {{&(0x7f0000004540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000058c0)=[{&(0x7f00000045c0)=""/94, 0x5e}, {&(0x7f0000004640)=""/4096, 0x1000}, {&(0x7f0000005640)=""/51, 0x33}, {&(0x7f0000005680)=""/183, 0xb7}, {&(0x7f0000005740)=""/146, 0x92}, {&(0x7f0000005800)=""/23, 0x17}, {&(0x7f0000005840)=""/71, 0x47}], 0x7, &(0x7f0000005940)=""/120, 0x78}, 0x400}], 0x5, 0x100, &(0x7f0000005b40)={r3, r4+10000000}) accept4$bt_l2cap(r5, &(0x7f0000005b80), &(0x7f0000005bc0)=0xe, 0x800) ioctl$VT_RELDISP(r2, 0x5605) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) 23:50:58 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x38, 0x4e23, @remote}, 0x10) 23:50:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:50:58 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0xf6c, 0x9, 0x7, 0x100000000, 0x3123}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e24, 0x9, @empty, 0x7}}, 0xfff, 0x2a28000000000000, 0x7fffffff, 0x4, 0x7fffffff}, &(0x7f0000000180)=0x98) syz_mount_image$gfs2(&(0x7f0000001ac0)='gfs2\x00', &(0x7f0000001b00)='./file0\x00', 0x0, 0x0, &(0x7f0000001d80), 0x0, &(0x7f0000000000)={[{@commit={'commit'}}]}) [ 263.628163] netlink: 'syz-executor6': attribute type 9 has an invalid length. 23:50:58 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000050100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) [ 263.692638] sg_write: data in/out 262108/12 bytes for SCSI command 0x0-- guessing data in; [ 263.692638] program syz-executor1 not setting count and/or reply_len properly [ 263.716193] netlink: 'syz-executor6': attribute type 9 has an invalid length. 23:50:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000080)=0xe8) fchdir(r1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r6 = syz_open_dev$dmmidi(&(0x7f0000001680)='/dev/dmmidi#\x00', 0x400, 0x0) write$P9_RFLUSH(r6, &(0x7f00000016c0)={0x7, 0x6d, 0x2}, 0x7) sendmsg$nl_generic(r1, &(0x7f0000001640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001600)={&(0x7f0000000480)={0x1148, 0x11, 0x200, 0x70bd28, 0x25dfdbfb, {0xd}, [@typed={0xc, 0x81, @binary="ff8eb07c31"}, @typed={0x8, 0x48, @uid=r3}, @generic="494035730587466653350c2f184b5412b1efd79da3e67fd10cad846e5cb167f51588e2e29e25077ccf86d0e8cf046e6f9cbbd4ed9e4e622f32", @nested={0x1058, 0x14, [@typed={0x8, 0x2d, @pid=r4}, @typed={0x8, 0x7a, @pid=r5}, @generic="35f49c5100d9bec859c155ad41792505842ccd320707d89458fca241e8420c4b714a2a2f6051110584a7e923746c6b6acaa4d62bd5692e4afa877893a04ee140f0", @generic="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"]}, @typed={0x68, 0x28, @binary="054696a2b0c0acdbafff8d906e1120874eb8aa4f5361099d60508b9421dc0935e84170ad8aac9b3773b1d4424a55933644db03af3f351d9011eab3e0895ff8492e2ee8369ec54bea1ba3125032404dd9436ad6419af69e5bf9237e526887097b1f9d"}, @generic="b1cccb119360bb2854cc5444d49f85f97dc66885c1f693352c91c465f3552b7eab0e3e034cd763"]}, 0x1148}, 0x1, 0x0, 0x0, 0x4044001}, 0x4000000) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in6=@mcast2, 0x4e21, 0x8, 0x4e21, 0x80000001, 0x2, 0x20, 0xa0, 0x87, 0x0, r3}, {0x80, 0x0, 0x7, 0x0, 0xa5, 0x40, 0x9, 0xf5a}, {0xf91e, 0x200, 0x7f}, 0x3, 0x6e6bb4, 0x1, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d2, 0x3c}, 0xa, @in=@multicast1, 0x0, 0x3, 0x1, 0x0, 0x5, 0x9, 0xa410}}, 0xe8) [ 263.760221] gfs2: commit mount option requires a positive numeric argument [ 263.767434] gfs2: can't parse mount arguments 23:50:58 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x8, 0x4e23, @remote}, 0x10) 23:50:58 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x7ffffffffe) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@srh={0x33, 0x4, 0x4, 0x2, 0x8, 0x70, 0xfff, [@dev={0xfe, 0x80, [], 0x13}, @mcast2]}, 0x28) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000480)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000500)=""/179, 0xb3}, {&(0x7f00000005c0)=""/216, 0xd8}, {&(0x7f00000006c0)=""/119, 0x77}, {&(0x7f0000000740)=""/77, 0x4d}, {&(0x7f00000007c0)=""/36, 0x24}], 0x5, &(0x7f0000000880)=""/139, 0x8b, 0x80000001}, 0x3) sendto(r0, &(0x7f0000000080)="26024f2626d7095c72e5d140f5b7d4a9c01b35c660060328c29ee8526f039f2530f9a8ca42d0442403fcb719f4f660be9bdeb0c2e878d6854d05ac42fc292fe017a24da34c32b58a083c2ff77e068a5846d70ed12065da22cbf409d09f05dad2a72de72dd1333baaa2e7075de3abff5af6e3c1508e548654ec8f89d9", 0x7c, 0x8811, &(0x7f0000000980)=@hci={0x1f, r3}, 0x80) 23:50:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) r1 = dup(r0) write(r0, &(0x7f0000000000)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) ioctl$int_in(r1, 0x5421, &(0x7f00000003c0)=0x7) readv(r0, &(0x7f0000002700)=[{&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000002640)=""/172, 0xac}], 0x2) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000080)) [ 263.860602] bridge: RTM_NEWNEIGH with invalid state 0x0 23:50:58 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) [ 263.930227] bridge: RTM_NEWNEIGH with invalid state 0x0 23:50:58 executing program 5: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x6, 0x412000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x100, 0x80) renameat2(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x13, 0xe, &(0x7f0000000200)=@raw=[@exit, @map={0x18, 0x7, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, @exit, @generic={0x3, 0x2, 0x10001, 0xce}, @jmp={0x5, 0x338, 0xc, 0xb, 0x1, 0x31}, @exit], &(0x7f0000000080)='GPL\x00', 0x401, 0xc3, &(0x7f000000cf3d)=""/195, 0x2000000000000}, 0x48) 23:50:58 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000070100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:59 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x25, 0x4e23, @remote}, 0x10) 23:50:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x10001, 0x0, &(0x7f0000002000/0x4000)=nil}) 23:50:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:50:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001c0001000000000000000000020000000c00010000000000ae0e9b00"], 0x20}}, 0x0) memfd_create(&(0x7f00000000c0)='\x00', 0x2) 23:50:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200042, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x3, 0x9f, [], 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=""/159}, &(0x7f0000000240)=0x78) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) write$FUSE_STATFS(r1, &(0x7f0000000340)={0x60, 0x0, 0x8, {{0x5, 0x5, 0x7521, 0x45186b37, 0x4, 0x200, 0x0, 0x34f7871f}}}, 0x60) fsetxattr(r2, &(0x7f00000001c0)=@known='security.capability\x00', &(0x7f0000000080)="000000037970652700000004000000070000204500000000", 0x18, 0x0) [ 264.159678] netlink: 'syz-executor2': attribute type 1 has an invalid length. [ 264.179110] EXT4-fs: 17 callbacks suppressed [ 264.179122] EXT4-fs (sda1): re-mounted. Opts: (null) [ 264.213113] netlink: 'syz-executor2': attribute type 1 has an invalid length. 23:50:59 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000500100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x40, 0x0) bind$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000000), 0x0}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000980)='/dev/sg#\x00', 0x1932, 0x20000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) r3 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x3, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000340)={0x1, r3}) r5 = mq_open(&(0x7f00000deffd)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000100)={0x0, 0x5, 0x2, 0x0, 0x8a}) socket$kcm(0x29, 0x5, 0x0) poll(&(0x7f0000000140), 0x20000000000000d3, 0xfff) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4100, 0x0) unshare(0x400) getsockname(r6, &(0x7f0000000640)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x100, 0x9}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000009c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000380)=0x2) getsockopt$inet_sctp_SCTP_STATUS(r7, 0x84, 0xe, &(0x7f00000003c0)={r8, 0x1f, 0x8, 0x4, 0x8, 0x1, 0x5d45, 0x9, {r9, @in6={{0xa, 0x4e23, 0x7, @mcast2, 0x80000000}}, 0xffffffffffffffff, 0x5, 0xbdf, 0x80, 0x9db}}, &(0x7f0000000480)=0xb0) r10 = mq_open(&(0x7f0000000040)='-$\x00', 0x800, 0xc9, &(0x7f0000000080)={0x1, 0x8001, 0x1, 0x0, 0xae, 0x5, 0xffffffff, 0x3}) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/rtc\x00', 0x40000, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f00000004c0)={'bond_slave_0\x00', @ifru_data=&(0x7f0000000900)="8e43919b6503a5cf753a81c49c88dc5b3ce6039997d00f13869a21b34b819436"}) ioctl$PIO_UNIMAPCLR(r11, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0xbb4}) mq_timedsend(r5, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000880)={0x77359400}) sendto$inet(r11, &(0x7f0000000e40)="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", 0x187, 0x20000004, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000300)=r6) mq_timedreceive(r10, &(0x7f00000007c0)=""/131, 0xffffffffffffff57, 0x20200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r6, 0xc08c5334, &(0x7f0000000540)={0x9, 0x7fffffff, 0x6, 'queue1\x00', 0xdea}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x40000, 0x0) [ 264.256347] EXT4-fs (sda1): re-mounted. Opts: (null) 23:50:59 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x10, 0x4e23, @remote}, 0x10) 23:50:59 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xffffffffffff8000, 0x10000) write$P9_RLINK(r1, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{}, 0xbf}) 23:50:59 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5e9, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x100000005, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000340)={0x0, 0xc8d}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000003c0)={r3, 0x7fffffff}, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 23:50:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:50:59 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2a, 0x4e23, @remote}, 0x10) 23:50:59 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c7442400000d0100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) r3 = accept(r0, 0x0, &(0x7f0000000040)) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f0000000080)=""/126, &(0x7f0000000100)=0x7e) 23:50:59 executing program 1: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, &(0x7f0000001040)="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") r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7, 0x100) ioctl$TIOCGPTPEER(r0, 0x5441, 0x80000000) 23:50:59 executing program 6: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000dbf000), 0x3a8, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x8b8, [0x0, 0x20000040, 0x20000250, 0x20000738], 0x0, &(0x7f0000000000), &(0x7f00000009c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000d0000002300000000000000000000000000000000000000000073797a5f74756e000000000000000000626f6e645f736c6176655f310000000062726964676530000000000000000000ffffffffffffff00ffffffffaaaaaaaaaabbffffff0000ff0000b0000000b0000000e001000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000070000000000000007010000000000005345434d41524b000000000000000000000000000000000000000000000000000801000000000000010000000300000073797374656d5f753a6f626a6563745f723a78636f6e736f6c655f6465766963655f743a7330000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0200000000000000000000008fff677265746170300000000000000000007465616d5f736c6176655f3000000000626f6e6430000000000000000000000067726574617030000000000000000000aaaaaaaaaaaa00ffff00ffffaaaaaaaaaaaa00ff00ffff00000020030000200300009803000069703600000000000000000000000000000000000000000000000000000000005000000000000000ff010000000000000000000000000001fe80000000000000000000000000001900000000ff000000000000ffff000000ffffffffffffffffffffffffff0000ff033c40104e204e204e244e2100000000627066000000000000000000000000000000000000000000000000000000000010020000000000006d0000000400ffbd0004000007000709400000005191ff000004000003000301290000000600ff0703000000feff0806000000000800ff01000100000010ff5d010100001f00789c07000000060001b00200000008008000080000003f0004060001000004000005ff0f00000600048943000000040008027619000003000502060000009600000600000000010040030101000009007c0400000081070000000200fdff00000000070080090300000001800001ff0f0000020003010a4e016c0400ff040500000081000003030000000700031f1f0000000000000101010000020000010800000007000708feb00000ffff01073f00000008008007ff030000ff07fd06ff7f00001b059c0108000000090002806a0000000800ff07000100000100740800000000020007c000080000200023070600000009000209890d0000200008500b060000ff0f00406b4900000600c108ff010000020000050600000000100000030000000004087f00000000050000f70800000006000703000001000800090129090000080081030200000001010001c90400003f0005ff000000006eff7001090000000600ff00ffffffff0800083ff7ffffffff000767c4d0d006400000ff020000000700040000000000ff7f09040600000000007f0504000000050000005d0700008000010102000000ffff007f040000000000000001800000000000004e464c4f4700000000000000000000000000000000000000000000000000000050000000000000000400000009000000000000001b306e902da822ee13e9268a302926d4b9e281a05669e6f494b5e87fe3fd540288105fbcce78c07459e4b5e98bef440962ee66383a4a3b9997650eeeaa47fd2a00000000050000002000000091006772657461703000000000000000000076657468315f746f5f626f6e648e5100000064756d6d7930000000000000000000006272696467655f736c6176655f300000aaaaaaaaaa0cffff00ffff000000000000009aff000000ff0000a8000000a8000000200100006d616300000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb000000000000000000004e464c4f470000000000000000000000000000000000000000000000000000005000000000000000060000007f005200000000009d03df2fa1b6c5ad495e9b2fb605964e0a66c7e63cf65fec9c4b7a7567e9fd3784a59bf14e33b66d7b3f430c5b975d3a5208f78bd88af19c30c4a21cb3c4e26e0000000000000000000000000000000000000000000000000000000000000000000000000000000003000000ffffffff010000000d0000000100000060057663616e300000000000000000000000726f7365300000000000000000000000626f6e64300000000000000000000000766574683100000000000000000000000180c200000200000000ffffaaaaaaaaaabbffffff00ff000000e80000006001000090010000697000000000000000000000000000000000000000000000000000000000000020000000000000007f000001ac14141300000000ffffff0001ae06024e204e224e244e220000000073746174650000000000000000000000000000000000000000000000000000000800000000000000c30d0000000000004552524f520000000000000000000000000000000000000000000000000000002000000000000000527c5ff9bc94115172e90d2f75944c291bfe89776be69a7645db07de241c000041554449540000000000000000000000000000000000000000000000000000000800000000000000030000000000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff00000000000000000000000000000000"]}, 0x932) sendto$inet(r0, &(0x7f0000fc2000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0xfffffffffffffffe) modify_ldt$write2(0x11, &(0x7f0000000980)={0x8, 0x0, 0xffffffffffffffff, 0x40b, 0x6, 0x7ff, 0x81, 0x1, 0x1, 0x1}, 0x10) ioctl$FICLONE(r0, 0x40049409, r1) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000000c0)={r3, 0x4, 0x30, 0x7dd, 0x1}, &(0x7f0000000100)=0x18) [ 264.466673] EXT4-fs (sda1): re-mounted. Opts: (null) [ 264.548166] EXT4-fs (sda1): re-mounted. Opts: (null) 23:50:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001d000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="66baf80cb8afa4e184ef66bafc0cec660f388183b8b91270c4c1ad73d4ca660f388084822741aace0f30d2edc4c2f931a1b48800000f35360f21b0c4c1e9f809", 0x40}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="ba2100ed660f3832f8b817018ed8b846000f00d8660f71e26665f30fc29859000c652e0f01d7b897008ee066b8010000000f01d9ea0b009900", 0x39}], 0x1, 0x41, &(0x7f0000000140)=[@cr0={0x0, 0x10}, @cr4={0x1, 0x100001}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 264.569219] tmpfs: Bad mount option “Q•/Ù‹«ös­º”rjµV¦ [˜”aD 23:50:59 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x17, 0x4e23, @remote}, 0x10) 23:50:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x1, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000001140), &(0x7f0000001180)=0x4) sendmmsg$nfc_llcp(r3, &(0x7f0000001080)=[{&(0x7f00000000c0)={0x27, 0x1, 0x1, 0x7, 0x4, 0x80, "0aa885d5c9711505f9d322f63833e899b0e633b3ba35a6a6be69777886f18e08f8e533172afc5a0d41c019550e1b91832a3cf2e466cdac7883ec47755da5a3", 0x3e}, 0x60, &(0x7f00000008c0)=[{&(0x7f0000000180)="0ff7fc9a6e6bbe40293defaab649db250bab92492ded29a1e188c8c64584deb625b96fc49ff61d3229774b9bf162fe4bc83869f93a0b14de22a586ae568ba31c025de6876ff62906cb85f3b0cecf6e41853e9f3e1d1f3a9437774da16273d32de238853789ba9bdecb64dd95c6c2c19ff1f995fe955aeb8a64d9f6bcbdf46fb81b0bd4c67e4a054a612b71129a176a437f59273e0d275fddd995aba76a1a680b65f84c87e0ee0cd568036f772af4e1f6590bb1a07827be8d3d6b11ecacc1269ab311b49122dd00", 0xc7}, {&(0x7f00000002c0)="96b12927be583ec41f0b3ee98b8f3db98de84330e038f6cce54180d5f9d66048ee9c08c1eb188fd3a2c61d7dd0b979d69a40910a96c75442c6bc8b9a60a25a5633a96f0d79bcfa8af86fd220bb706a8226671f8bceec28c858de48d3352a59995f8f521e8c5ced87451e49e76aea2603c87d256e9890e578996ca5a3ddf31b3c055086094d6e656c91b16ddc5b85b3df57c954e355abe917fff014fe509a69654c655c17143b0594a0965297fd325afce3fbbb409917430bb42074c6ced9edd1e8e9818c713b479892892249a2c224d5759479bb4880abeec83d98425ba974c64e69ab33cbc857c474fadd", 0xeb}, {&(0x7f00000003c0)="e65551ae1c2afab136", 0x9}, {&(0x7f0000000400)="860669199c2129d8a60371baeac013aae4b33312cb5a303a8b23", 0x1a}, {&(0x7f0000000440)="832229e6df9292024bf337763b05ccf30a561b2eb5d030171e72944b71f1830bb5201445c1d8bdfb6c2f9e6f321ee008817087eb4a92e5b8aa22ac02dc0873e0227fb6cdacefa70608552050b6d921553174aa923fd06539623d223fcc77b94f79999dada09b2d6578ee1563f5ade3f31b1014d1c00fc94b461a32cf4a552e6553147e5c692b20d8", 0x88}, {&(0x7f0000000500)="aff0cf027f9ebe7bb795aa481e0127f27cf22d12abe1f5ca61be04653549b5305cd1477fed1e3fe4df7b75ae5a80dbadfb9357963f0c2f8e3da47e1af81872a88daac8256349298905e98e065ab87defe1eb14f0cb1f06f9aa904aac8398c5e7b1ba2e44e3edbc5127b0b0859bc304268603cf62c16629a2db1f7eab327e1715bc5cac9ebd32f2c7a1830e1e9fb96129cccc21e36fe75b16bb137a3c", 0x9c}, {&(0x7f00000005c0)="23f4da98bae81b78ecab7920f66150e5b9f96c09801fcaa12f1b2498a0dcb4", 0x1f}, {&(0x7f0000000600)="b30d43b3053031396143d5d9ebd83295450eae39f90a018d284090d3c0a55f0fc28610dbd438a567086c3f74bd19fe1ff2c4b0a387b879bb6f52da8d4ca929eea0716679ba62a8224e9e77cb3c4bdc49051fd558ef8d4e8ae7430f74f21c532c818bdb818031373de352a7dd4d4ca034db33254f6dee85af255d79e71b523873f7e901e3de9f8c7b94fbcf56ebf6549d2688e4731d08b9f513a005daa204ab52e7552d517007e05a0c8d4b269c4481cb1fe395b6ea857c04ff", 0xb9}, {&(0x7f00000006c0)="d1244c6a9df2f76eec50ee33a1713a6ea8a1f4d5403ceb31f1265a06b39db569c0a760fa63d6ef1a36cd163bafb2da300e5866ba05794589b4e5e3cdaea3c60026607aed07e3d2120df2d9b46142c6094cd3ef7f1ee9ee9967cf8db454624723686bed2326cdbc4ab406ed1558a856f66003d7c4d1a40df7025fe0edc67c4e2d1831b8862dbd61f6ce838f39ea425b9d6c7304544c9ba34d6fec9b8527d81c4b66734253316a56d5af7944bfc2357983e0da2b7f914ec057523bcfaad1db90f3420ab3c48e493e29d232600996c3f71d89b0679852a6c634561243f3", 0xdc}, {&(0x7f00000007c0)="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", 0xfa}], 0xa, 0x0, 0x0, 0x4008010}, {&(0x7f0000000980)={0x27, 0x1, 0x2, 0x7, 0x1, 0x1000, "3d6a4cd0ad28aa5a03723490e0fd62a9dffdfc19d4e54c40980329b7e9be5e62eedc64181e019a682ea5b9d9b3bdae6ba57ff6578d06b25ad1600e659831be", 0x10}, 0x60, &(0x7f0000000d40)=[{&(0x7f0000000a00)="7512e2472ac1a569c12012bb4a864dea5e5314", 0x13}, {&(0x7f0000000a40)="7cb2259bd22cc0720cfbd4f36402f97492ac0ae6a9539244810d37c1922bb61d315fa7fda20288253c0dd0ab445e9cfb0544ca2899cd2974fe35f1adc3eb86716040c3a50a551e5652acd4d4f04e86011b1828d06aa156a7f7f44626e15472372f8e16612562cca5568bcd96bcced37b3ef926501b4a0ae04f1061fb0d79a6b2016b333669e236901849c8663fc4975ed5870bf86e8726f1dd107c2b8a3f", 0x9e}, {&(0x7f0000000b00)="5d8bd72fe39a8477ede6d2e88c35047c28fc9cf768eade1f6e80fd95d21c056b71f1a5b493c28b63130e1f73f90cc07be0dce7135575b7bee436f17b7198", 0x3e}, {&(0x7f0000000b40)="a422a9e16911e7a4a45f994e8d274311417c0c5a8aa164819fc2b210c70f8e02f55356c6a719c4e33bb1628e671875bc194f3d5141f94459f75b00005082c4d98a4b35aba010d1602b35648c3117bb6fa475cfc25c80edcde74118d2986193f63e2a205c19c56fe1a872038880630a5cc5d7c685c88969ab3df422a42df3a5c46261cda622713631ee932c6b2961cf681d85d01e8674afbf3e34b8f08405f9e7370e2c38731603b61d17f07fd3da12e64f46fb9c4edc62d058fb5f628bfe19a739d1012c302c9080d034641c4a5f264dec53c3", 0xd3}, {&(0x7f0000000c40)="bb33c4907db58c635f1d074174402231a42bf67e0aad887608d0438776a102bd6679de5df5beaa1f1585a91a65451aedabaf7acb2425aa35d7da9b4460c3ef3477a7f8c613a70e8fd4d6bccd5fb977a65a4f8d2cfac6244457ef8c659e3353c3c0eda92f7c4a66b71f01331a7c3d1ab6591746f46089a5ba29358287f5f1b4a1f79ed8128607c49b97afec2d065b44890f462d3ffab62bb5df8b559ba8ec406fd510f62e92d1579c5802860feb7398b289fc75a611e786a6276837706d4776fab4b5b83e2554bf97df7e01c8c48272210f9aeccd0e", 0xd5}], 0x5, &(0x7f0000000dc0)={0xd8, 0x0, 0x3, "059d8b01eb0ec4b46a594b722612eb05f16c32b47c2cd04fb012ff35bf62a16ccd86d48775175b4570bd9655dc02b4e879a260894f5d14725a36da5b0067c55b6c3b847b06e005ba011cbbd2afbaad0be4f3f79128265cfd6eb7745a31255eb3a1149c8c8b4750b0ea181537271c90a689b9ef95df99fc34449450feb86a572161847abe0d299098414ac3617d0b52c6154e2401b74fef4472789be20f018f93906d18fc7ce5dbfb3e15fdd9a430d75ac5899b4338acd495ebdea8f0683a60e6e6ed90e5f0"}, 0xd8, 0x2400c010}, {&(0x7f0000000ec0)={0x27, 0x0, 0x1, 0x7, 0x6, 0x2, "14e1eda2b286d6524e23769887dff20edc812de5e1775ee2173f2a4b5f518a757e3374ee97451874b51149ed97b48f5b1870a99ed0fd4355d661968d08c4dd", 0x20}, 0x60, &(0x7f0000000fc0)=[{&(0x7f0000000f40)="25b4daac213b5c29619fbe084e9877541e12692da039726ff2a293f75fd89514020a18aa56fbe847c44f8c8788e7fb875eae2c33518ee032946dc1ef649a0f10", 0x40}, {&(0x7f0000000f80)="8aea", 0x2}], 0x2, &(0x7f0000001000)={0x78, 0x103, 0xd1, "9b9273f88c88c68d7af8c8bab206a1128e4ad71f0d102d8e2c81f776f90e5af821b547551b7d3e3fe8e320a19011d318b1413a67200cd26d826256dfbb646ac29b765021b20741367abce0b6174fd52ad04720dc45315347dde8c8f2f7d9587045"}, 0x78, 0x20000040}], 0x3, 0x8001) 23:50:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) write$binfmt_aout(r3, &(0x7f0000001640), 0x20) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="f67f986af9dc3aa1a19f79f8bdd4546287209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1, &(0x7f00000003c0)}, 0x3a00) 23:50:59 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000016c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:59 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:50:59 executing program 6: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@flushpolicy={0x34, 0x1d, 0x1, 0x0, 0x0, "", [@lifetime_val={0x24, 0x10, {0x1f}}]}, 0x34}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80, 0x480000) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, r2, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8880}, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000240)) 23:50:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="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", 0xfffffffffffffd3b) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000fed000/0x13000)=nil, 0x13000}, &(0x7f0000000040)=0x10) 23:50:59 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x27, 0x4e23, @remote}, 0x10) [ 264.835620] EXT4-fs (sda1): re-mounted. Opts: (null) 23:50:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = syz_open_procfs(0x0, &(0x7f0000000580)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x10012, r4, 0x0) ioctl$SG_GET_NUM_WAITING(r4, 0x801c581f, &(0x7f0000000080)) fcntl$getownex(r0, 0x10, &(0x7f0000000480)={0x0, 0x0}) syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x1, 0x20800) sendmsg$unix(r4, &(0x7f0000000540)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000440)=[{&(0x7f00000002c0)="0d54c7a321d92d5ae478b8aabde5cb77c08a00b33f2780b506fc3ae49f0b105f0c0c33ab156a82dd90c6debdfd099fb2aa9af9f6ef5c62a5eb30a135b8e96c22ee60a455619bd34880216dfe8b7747669f432dcfe83ced92e1d68b5a877fcc0e8704cece55956c3b5742b992a7b43db1d6a09ec7992cca17e17e07728b9be9b6f50310f2aebadcf732171d6451ee35d168d1e8efdda48a34f1d0a472fc0ea7b821515aeb5ff144d5f5974085d09fe4defdcb301a422f331e727ed8b7cfac4695bf1174719001d51fdc2feb7e69053fd515", 0xd1}, {&(0x7f00000001c0)="240bd4aa399c4c6a152717130572551a5e852720b00a83c160878a35c62c733b5f35312b32a139f15ef7cac3dc28e5eb9f14e435c14b7052074de5f17330303833d924b6546309ed44f4b2d5da2a680b62d654b5389bcf4099c6d7dd1b48512a165236a7a95037c332ee613e826dcea34ce918b9b91bd280c2e08da946b15f1a4a3f", 0x82}, {&(0x7f00000003c0)="2bc6b490195c9386578de1a4f7a16b66b0d7ce8acf6f13a44fcf4e588cee0a53442b52c364c4c5fb1a4769a95329edca7860fe63b94da3e5c7b377a21a951fcc023112339dc37e84826780de4719e2d071e5a522a0d332e97dfdfd23102699c61acb470e3d7ee0e3c4655ee9b0133486eb", 0x71}], 0x3, &(0x7f00000004c0)=[@rights={0x30, 0x1, 0x1, [r0, r1, r4, r4, r4, r4, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r2, r3}], 0x50, 0x10}, 0x14) [ 264.900302] EXT4-fs (sda1): re-mounted. Opts: (null) 23:50:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000000)) setsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000040)="71f32b203686b80df17cd6eb16ef6104091a316fb7f74d593012c95f7e305f597261444d37a5e00105f7929da87fb9d7efdef3172080e8185ce5b1546ddf94736ac88559b4248eefe9", 0x49) 23:50:59 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000060100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:50:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000000109070000fffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a806f08c9a28546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) socket$inet_sctp(0x2, 0x160bb076b9791ed9, 0x84) 23:50:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0xffffffffffffff81, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) 23:50:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") getsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) unshare(0x40000000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 23:50:59 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0xffe0, 0x4e23, @remote}, 0x10) 23:51:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) [ 265.049827] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. 23:51:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000380)="8b1621e304b56dba207e90113b46eb1d4e7caa493d98549402d1391a17c9aad41c44c87c3f2483a6131c12192630d79deb006f8e614a9fb01915058fe7d3acdc5fdac1e75f91c352ffd50136aeedf06a38d35abc3dedab7a01b79bba0186184ca49e1b381bce3cfe22ade6e574598c49b16946ae8833c415a94d00773342a10d2d27942e01b4b76d52a344eb77fee41741ebb74b80d13f6fbdc3ef10bfda58bb83f9d7007021ea9e7bedd6d9220e574e6fa856ad66cd812163e39e5cb6db4e59638b008c1aefd9a9d0a0fe56", 0xcc}, {&(0x7f0000000480)="598ee74e2974d1084896e24e8b761ebcec2b63be1dd2bd06fb0fd0beb7f6b4cdba38091a053424f270405f651a49471ab8ae72ebde5f31c9086f16aeab4624e241fa26c52c2534b70bd37b1fc6122aa64da94fcfdd28545cd463475aea1225a82d912b6984f818dc932136ca915137a4453bbdbe9a5e38f1fad1f8a33eea38a88a17c4a6910c3ff2992edd9ebb2dc346134b64788d31b04a6447ecee5b2905a07132e27fa54d5cc918953413ee2b1efc6058f6f45a3d46eb5de8a709049bf0367ec57ab07d37ad6001b6945de044ff994eaa145358645d34fb1af02f734a12b8484f2d6adde20a7fe1", 0xe9}, {&(0x7f00000000c0)="f3938b", 0x3}, {&(0x7f0000000580)="a708db025effaf9be824df29bbc6b383df04c2cbd8242a2aadeeb4b5c4c4eb31b0dd955c0071e5d1b3673623bf0d42eb3593be39dc7b5897bcedcb62771cfad94f971755826efbfbb2721608a4527d0b5d77accdf39a9c171b25ea0510b65799e8c0b1b4f112cdf86771e0f4405fee2f7145ac5745d4e5e54caf56d8b0ce1c4a7dc1", 0x82}, {&(0x7f0000000100)}, {&(0x7f00000001c0)="006c48ae065c3f1605c5b25c74fd6d623960ebb0431642f9520674152ee58a96c1acadb9ac6eb0f774ae6362c70fc2cbca05df6619250972f2b0758d77aafce571e0", 0x42}, {&(0x7f0000000140)="b2462d145cf59a4b586583bb88e59c77fdad99ec6f9c13de9f3c98ddc870b3018b96938f31ef03877e6f0f95", 0x2c}, {&(0x7f0000000640)="aefcd18cea75d12b", 0x8}, {&(0x7f0000000680)="ee48a2f8b0467d0306ead907e4a6cb597221b0e72974b09271e0a1ef0955910c2c56fadad8e297ff891626c92f7723e3c94ca881422541702a25347fe79ba6b88c95394d9c423637daa23b9a2b5228be406d02e93c7c201659b4655a2ecc65c002ac5a0d8976c0ecc6e85bf1a0b027cf0fdb29c31a158e4abf6b6a5e1cdb5bd504ca2a02dbe0f41c6d0ece659bd68386dbb0d44c3570aca71320a58730be742448525c9f2b42cf025fee5c66dc94009bda5a0abe4ecd7f29d97380da9ec158b331a43716279e6826c103382e1b1f42a0f6fba214c10501a7f6449764b8a130570af2c4bbad82b6951a3c98d2", 0x2bd}, {&(0x7f0000000780)="b4d7853148d7d0629f91a047c456d5453a68ff0ca1c0dfb5509beb2db5f015425de86c9395ffc2c8dcb117f415f70444fec24ecc5ff7d3875c589b767c9225871a0bbdaa8ea83bd9982c5d6a5a26627d21383621b105b63e3f32a09d7046382febd4236a7743cd7d9b392a6d2e551cd35a03c19e6db18425a0ff40157a19de0dd1288cdbd08538376475a18aad4623518ebd2c104c0e95ce7cc56e7f79ad49516e190ee145829a97cec07ee52ac83eeb6e9bdb5d1fcf48e8e3c3b0b77323938e3520f23becf9b64768ba076fa5b4ffc454b250cc6cd8b6b53e601d19d36f0a0f07040a76791dfc744dbffe72d1547998e0ed401f3ea3810ab3", 0xf9}], 0xa) fsync(r0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000180)="1f0000000203193b000007000000068100023b050900030000004000020058", 0x1f}], 0x1) 23:51:00 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000013c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:00 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x16, 0x4e23, @remote}, 0x10) [ 265.152391] device lo entered promiscuous mode [ 265.163097] IPVS: ftp: loaded support on port[0] = 21 [ 265.171272] netlink: 20 bytes leftover after parsing attributes in process `syz-executor6'. [ 265.189632] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:00 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='.\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000180)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0x20, 0x4) 23:51:00 executing program 5: r0 = socket$inet6(0xa, 0xfffffdffffff, 0xcb3) ioctl(r0, 0x0, &(0x7f0000000000)="025cc80700145f8f764070") syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x8000) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1, 0x402) renameat2(r2, &(0x7f0000000080)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x2) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={0x0, @multicast1, @multicast2}, &(0x7f0000000200)=0xc) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000340)}) [ 265.273332] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:00 executing program 6: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000700)={{}, {0x0, 0x7}}, &(0x7f000004afe0)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000100)=0x54) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r1, 0xb6a04a8, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000400)}]) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f00000006c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000680)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @local, 'syzkaller1\x00'}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000180)="2e79e1364c57", 0x6}, {&(0x7f0000000280)="eb8401c30e12ffcae979ae390b691f46e4505f49b126c656fb99eefcc18f318a00e6aaa4aaebde582c19e6b40bd42c9c2c52c59f780c872a46fc777c09", 0x3d}, {&(0x7f00000002c0)="43d952482e94ea894a311276dfccb32be3557f5e13129f5a71d2488f4a293becd318", 0x22}, {&(0x7f0000000300)="5cf3ca", 0x3}, {&(0x7f0000000380)="61d459da0303be60b0c329d33790c16fddf887530a8f89fab62abe59d5afac10574eefdcf20462b12ca085670ce7936233c630308d162807b4c09cb59bd78c3420c3044962079caac6", 0x49}, {&(0x7f0000000400)="43abf8d8190e9b9c1ddd2f25151ec1d46d433676dcc8e5918b089824e159cb9def40a4a8e5c6721070a14553dfb1334acf0b5617695a1ec3d29cf692a6a5d21b2dadb0afdae3c1ea6a1dfcc235d24b7c4a2293e8471880ecca447bcd1a8a15a0004c867de56560bf8a41ea8e3b24d16e694912d7f397365123a5918881f71fb6416bcb3fe6408587f48a7bdad4d1a62108b1a59badb631b90c17f3909237c19923c33fc434c0a7e4262681f0a5d0609281f938f93d9a22c1c0e08484", 0xbc}, {&(0x7f00000004c0)="6d45887265ba51cf2944e28c29c8272918b68fbe71878a30ed86d832400d44e5aa6ca1eb940834959ae9de65baa71d2dd12a1ade1e517b4ce66e266681c5a0ad7b7e17501012eb681a4ad0c97926f00cc57d301e5cb0582c68fbc19af0869afe494142ab838a8f76187e5b8212e45b161cf47b5292e284b67ae47fb58f3b4f35f0267a954979daf273630735142c171cb6ee4a989f8a7482adb397d52b72a4f26b34533c1af4b4f1a9d23a4102722ba88fc57a27454e671280581743b9c2089077da3a5590629e1d4e583ca686e0315a699bea777ebb9c0f22746d2beab2d9fea069bb3364ac", 0xe6}, {&(0x7f00000005c0)="976805649e307c173884a835c20aaeae6ee0ef9045c8d5f62fa943a7c08ff5d7891f8350120f", 0x26}], 0x8}, 0x4000) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000140)=""/33) 23:51:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) 23:51:00 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x34, 0x4e23, @remote}, 0x10) 23:51:00 executing program 1: r0 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x3]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$KVM_SET_IRQCHIP(r2, 0x4020aea5, &(0x7f00000002c0)) 23:51:00 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240004000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:00 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)=0x6) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r4 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r5, 0x8, r4) read$eventfd(r3, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r5, 0xa, 0x24) poll(&(0x7f0000b28fe0)=[{r6}], 0x1, 0xfffffffffffffff8) r7 = dup3(r5, r6, 0x0) tkill(r4, 0x16) dup2(r7, r2) 23:51:00 executing program 6: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffff9c}) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x2, 0x6, 0x40}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r1, 0x8, 0x5136, 0x0, 0x9, 0x9}, &(0x7f0000000240)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) sendto$inet6(r0, &(0x7f0000000280)="743cdb47e5906dfabcbce121f433392c86037697489a26599e5efa8c9169ee2085257aeb8b4e1cacc44a1262ad8131b9bb91b739d12eb2a86f0f6df921da1f81eca66499f2557eb3272c28acc414d89307a36ad27dbcb337fd6cf3aa67cb918d989b9bf768d437f352ff3fb48183fae7bba930519c4050aa9ee02a31a03782366e5d2f0cdf75b3762a46859c111ce6203a4c8c384ad69cd129", 0x99, 0x4000, &(0x7f0000000340)={0xa, 0x4e21, 0x1f, @loopback}, 0x1c) ioctl$TUNSETOFFLOAD(r2, 0x400454da, 0x0) r3 = dup(r2) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="44e20167", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x10) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f0000000040)={0x1, 0xffffffffffffff9c}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x4000, 0x0) 23:51:00 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x4, 0x4e23, @remote}, 0x10) [ 265.743368] IPVS: ftp: loaded support on port[0] = 21 23:51:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@broadcast, @random="1b207f5c5eeb", [], {@ipv6={0x86dd, {0x0, 0x6, 'cJs', 0x14, 0x67, 0x0, @dev, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) ioctl(r0, 0xf8e0, &(0x7f0000000100)="0a5cc80700315f4a9eb977544915a1000000000000") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x20003000, &(0x7f0000001000/0x2000)=nil}) 23:51:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:00 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x39, 0x4e23, @remote}, 0x10) 23:51:00 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x0, &(0x7f0000000200), 0x2001481, &(0x7f0000000240)) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000200), 0x0, 0x100}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='mft_zone_multiplier=0x0000000000000000,umask=00000000000000000000000,gid=', @ANYRESHEX=0x0, @ANYBLOB=',errors=recover,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c646d61736b3d301b825f59aa2d37c43a14503030303030303030303030303030302c646d61736b3d303030303030303030303030303030303030303030646d61736b3d3030303030303030303030303030f16f1a555c642cab249ec8e9aa33c32ec1931a06ec1260a833de3c3f235b270db195331958709163d8da0700000000000000"]) 23:51:00 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240050000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:00 executing program 5: r0 = socket$inet6(0xa, 0x8000e, 0x2000005) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") clock_gettime(0x10000007, &(0x7f0000000080)) 23:51:00 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@dev, @remote}, 0xc) 23:51:00 executing program 6: r0 = msgget(0x0, 0xa0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/4096}, 0xffffffffffffff04, 0x1, 0x2000) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0xc], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3]}, @mcast2}}}}}}}, 0x0) 23:51:00 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000100)=0x6) sendmsg$nl_netfilter(r1, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)={0x14, 0xc, 0x6, 0x1}, 0x14}}, 0x0) [ 265.836976] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:00 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x26, 0x4e23, @remote}, 0x10) 23:51:00 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001180)='/dev/uinput\x00', 0x24001, 0x0) connect$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e24, 0x7, @mcast1, 0xfff}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000001200)={0x2, 0x7d, 0xccb, 0x8156, 0x20000000000000}) ioctl$KDDISABIO(r1, 0x4b37) r3 = fcntl$dupfd(r2, 0x406, r2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/vcs\x00', 0x84000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000001540)={0x0, 0x9}, &(0x7f0000001580)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000015c0)={r5, 0x200, 0x5}, 0x8) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001300)={0x0, 0xffffffff, 0x2, [0x9, 0x1ff]}, &(0x7f0000001340)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000001380)={r6}, 0x8) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e21, @loopback}, 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000680)) sendto$inet(r2, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}]}, &(0x7f0000000580)=0x10) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x20000003) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$unix(r2, &(0x7f00000013c0)="0984c86a579e5a74ad0ee1f2c74e1746e1012dfd8ca40c84554190ddd30db50038ff492156769d61c9bfa163c9453852e4c2799d0c2c66cbca4bee950769bcfd9410f6117da67eb249b32e3c1cf77ce4bb7514ca1f4eaf7d0248a1d861182e1d5a346877913ebc4a67c98bcecb5a1a45fcd74a0564d320e96a381a6f46318ecacc15304c8682399bd10e312dca76cac60412bbb127ac789b71646e7f5181ee2cf6861286deb88972bb57b9fc2921", 0xae, 0x4040, &(0x7f0000001480)=@abs={0x1, 0x0, 0x6}, 0x6e) r9 = accept4(r7, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) write(r9, &(0x7f0000000180)="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", 0x1000) ioctl$int_in(r8, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r9, 0x29, 0x37, &(0x7f0000001600)=ANY=[@ANYBLOB="50a98496f3e4c06fda882555690b6f7e4535c140b87ff3ed15b714ecccb10f9ff89516589998fa1abce3b45bf7f1617e9ccc511891bf8182e3abcdc8a9a6a2038ebcc2d6d48cf5b6aaa084cb1764c40e92ef35ec0262f75021ccd57357ede4503f4d9e52a7d06be50dd9fe44c0e9dd214b2dd42c11c24b12a0eba9cf9d8daf76cc88462d2c388e8c88454a35c5aa6f50382f07735553fab437b277761854c81857dcefb58ca5dabb7724e96d9517682c981b00000100000000006c43dd28a0"], 0x8) connect(r9, &(0x7f00007a8000)=@ipx={0x4, 0x2, 0x80000000, "6e21c68731cf", 0x7fffffff}, 0xfffffffffffffe77) sendto$inet6(r8, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 265.877737] ntfs: (device loop1): parse_options(): Invalid dmask option argument: 0‚_Yª-7Ä:P000000000000000 [ 265.917605] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:00 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/5, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x57ab, 0x20000) ioctl$TIOCSCTTY(r1, 0x540e, 0x2) 23:51:00 executing program 2: socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x80000) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f00000016c0)=ANY=[@ANYBLOB="0100828feb7fc917fbef"]) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r4, 0x800448d4, &(0x7f00000000c0)) fcntl$setpipe(r3, 0x407, 0x2) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket(0xa, 0x80800, 0x2000000) ioctl(r6, 0x8912, &(0x7f0000000000)="c626262c8523bf012cf66f") mprotect(&(0x7f000007c000/0x3000)=nil, 0x3000, 0x4) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000400)={0x4, 0x4}) r7 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r5, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x2000801, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x5, &(0x7f00001b1000/0x4000)=nil) write$binfmt_misc(r10, &(0x7f0000001700)=ANY=[@ANYBLOB="73797a308daa1478a6234d2ac35096abce09000000000000779aa0608b5c7bcce03b250dc8e3bd01008ee60aab49d841c6b8fa4fb8ef830225c0070000000000000099f157c3106333a615f797957365189e7c1ea10fabeb55c8cce24968f9d12d801e29a3052a11ea1c5cc3f5ceceaeecffcdf661f162655526775f4eafccede88e0d2afd6d2c9963dd76b781e2261779f936bdcd5dd3dc9b849d5b4d53d3e939799f00d010d71f64fa682948545158840d30ae80ca8cee49e673439cf4c30d9562b5f6e211d34d33de14deb7c41d42e2ae4ea21f71c4b602b9bc289dd345a407bd5f91b527f6e96c76cfc754b71509c2f90beed3f7ce8d27d9b23756b14f1e55a04de3443a88049950f077407e0fbde263986c7cff38182187de32df80b15ee6c8ce521f8c3ef839557a445a727b634e7546ca126bde"], 0x137) r11 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r11, 0x0, 0x24, &(0x7f0000000000)={@loopback, @dev}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000100)={0x5, 0x3, 0x4f5, 0xffffffff80000001, 0x0}, &(0x7f00000001c0)=0xffffffffffffffdd) recvmsg$kcm(r6, &(0x7f0000001680)={&(0x7f0000000300)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/156, 0x9c}, {&(0x7f0000001600)=""/88, 0x58}], 0x3, 0x0, 0x0, 0x62}, 0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000280)={r12, 0xffffffffffffff80}, &(0x7f00000002c0)=0x8) setsockopt$inet_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f00000000c0)={0xf5c}, 0x4) r13 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'team0\x00'}, 0x18) ioctl(r13, 0x800000000008982, &(0x7f0000000080)) read(r7, &(0x7f0000000140)=""/117, 0x75) 23:51:00 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240002000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:00 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:01 executing program 1: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000001, 0x0, &(0x7f0000000200), 0x2001481, &(0x7f0000000240)) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000200), 0x0, 0x100}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='mft_zone_multiplier=0x0000000000000000,umask=00000000000000000000000,gid=', @ANYRESHEX=0x0, @ANYBLOB=',errors=recover,uid=', @ANYRESHEX=0x0, @ANYBLOB="2c646d61736b3d301b825f59aa2d37c43a14503030303030303030303030303030302c646d61736b3d303030303030303030303030303030303030303030646d61736b3d3030303030303030303030303030f16f1a555c642cab249ec8e9aa33c32ec1931a06ec1260a833de3c3f235b270db195331958709163d8da0700000000000000"]) [ 266.142083] dccp_close: ABORT with 8192 bytes unread 23:51:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet(r1, &(0x7f00000002c0)="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", 0x1000, 0x20040880, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r3 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x1000, 0x22140) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000200)={0x1fe, 0x0, &(0x7f0000001000/0x1000)=nil}) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000240)=0x3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e24, 0x4, @empty, 0x32}, {0xa, 0x4e23, 0x100000000, @dev={0xfe, 0x80, [], 0x19}, 0x5a3}, 0x3, [0x9, 0x9, 0x1000, 0x4, 0x7, 0x6, 0xba, 0x15]}, 0x5c) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x3000, 0x2000, &(0x7f0000001000/0x2000)=nil}) 23:51:01 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x22, 0x4e23, @remote}, 0x10) 23:51:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYBLOB="92522cbc4b8d78b2077476da270894ba053caff3a7"], &(0x7f0000000340)=0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="4626262c8523bf012cf6") syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x3cc, {{0xa, 0x4e21, 0x68ad908e, @empty, 0x1000}}, 0x1, 0x1, [{{0xa, 0x4e24, 0x7f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, 0xb8}}]}, 0x110) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:51:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001180)='/dev/uinput\x00', 0x24001, 0x0) connect$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e24, 0x7, @mcast1, 0xfff}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000001200)={0x2, 0x7d, 0xccb, 0x8156, 0x20000000000000}) ioctl$KDDISABIO(r1, 0x4b37) r3 = fcntl$dupfd(r2, 0x406, r2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/vcs\x00', 0x84000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000001540)={0x0, 0x9}, &(0x7f0000001580)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000015c0)={r5, 0x200, 0x5}, 0x8) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001300)={0x0, 0xffffffff, 0x2, [0x9, 0x1ff]}, &(0x7f0000001340)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000001380)={r6}, 0x8) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e21, @loopback}, 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000680)) sendto$inet(r2, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}]}, &(0x7f0000000580)=0x10) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x20000003) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$unix(r2, &(0x7f00000013c0)="0984c86a579e5a74ad0ee1f2c74e1746e1012dfd8ca40c84554190ddd30db50038ff492156769d61c9bfa163c9453852e4c2799d0c2c66cbca4bee950769bcfd9410f6117da67eb249b32e3c1cf77ce4bb7514ca1f4eaf7d0248a1d861182e1d5a346877913ebc4a67c98bcecb5a1a45fcd74a0564d320e96a381a6f46318ecacc15304c8682399bd10e312dca76cac60412bbb127ac789b71646e7f5181ee2cf6861286deb88972bb57b9fc2921", 0xae, 0x4040, &(0x7f0000001480)=@abs={0x1, 0x0, 0x6}, 0x6e) r9 = accept4(r7, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) write(r9, &(0x7f0000000180)="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", 0x1000) ioctl$int_in(r8, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r9, 0x29, 0x37, &(0x7f0000001600)=ANY=[@ANYBLOB="50a98496f3e4c06fda882555690b6f7e4535c140b87ff3ed15b714ecccb10f9ff89516589998fa1abce3b45bf7f1617e9ccc511891bf8182e3abcdc8a9a6a2038ebcc2d6d48cf5b6aaa084cb1764c40e92ef35ec0262f75021ccd57357ede4503f4d9e52a7d06be50dd9fe44c0e9dd214b2dd42c11c24b12a0eba9cf9d8daf76cc88462d2c388e8c88454a35c5aa6f50382f07735553fab437b277761854c81857dcefb58ca5dabb7724e96d9517682c981b00000100000000006c43dd28a0"], 0x8) connect(r9, &(0x7f00007a8000)=@ipx={0x4, 0x2, 0x80000000, "6e21c68731cf", 0x7fffffff}, 0xfffffffffffffe77) sendto$inet6(r8, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 266.234944] ntfs: (device loop1): parse_options(): Invalid dmask option argument: 0‚_Yª-7Ä:P000000000000000 23:51:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:01 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil}) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt(r1, 0x101, 0x79df4d7f, &(0x7f0000000040)=""/165, &(0x7f0000000100)=0xa5) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'teql0\x00', 0x3001}) 23:51:01 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240017000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:01 executing program 1: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)={0x0, 0x8d}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000111ff0)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}, 0x4}]}, &(0x7f0000f91ffc)=0xf9) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x32, 0x1f, 0x0, 0x17, 0x5, 0x1, 0x6, 0xad, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000f85000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{}, [@alu={0x5, 0x0, 0xd, 0x71}]}, &(0x7f0000d63000)="73597a6b618f6c65000d", 0x80000000009, 0x1000, &(0x7f0000f72000)=""/4096}, 0x48) 23:51:01 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0xffffff82, 0x4e23, @remote}, 0x10) 23:51:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001180)='/dev/uinput\x00', 0x24001, 0x0) connect$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e24, 0x7, @mcast1, 0xfff}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000001200)={0x2, 0x7d, 0xccb, 0x8156, 0x20000000000000}) ioctl$KDDISABIO(r1, 0x4b37) r3 = fcntl$dupfd(r2, 0x406, r2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/vcs\x00', 0x84000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000001540)={0x0, 0x9}, &(0x7f0000001580)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000015c0)={r5, 0x200, 0x5}, 0x8) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001300)={0x0, 0xffffffff, 0x2, [0x9, 0x1ff]}, &(0x7f0000001340)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000001380)={r6}, 0x8) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e21, @loopback}, 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000680)) sendto$inet(r2, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}]}, &(0x7f0000000580)=0x10) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x20000003) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$unix(r2, &(0x7f00000013c0)="0984c86a579e5a74ad0ee1f2c74e1746e1012dfd8ca40c84554190ddd30db50038ff492156769d61c9bfa163c9453852e4c2799d0c2c66cbca4bee950769bcfd9410f6117da67eb249b32e3c1cf77ce4bb7514ca1f4eaf7d0248a1d861182e1d5a346877913ebc4a67c98bcecb5a1a45fcd74a0564d320e96a381a6f46318ecacc15304c8682399bd10e312dca76cac60412bbb127ac789b71646e7f5181ee2cf6861286deb88972bb57b9fc2921", 0xae, 0x4040, &(0x7f0000001480)=@abs={0x1, 0x0, 0x6}, 0x6e) r9 = accept4(r7, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) write(r9, &(0x7f0000000180)="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", 0x1000) ioctl$int_in(r8, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r9, 0x29, 0x37, &(0x7f0000001600)=ANY=[@ANYBLOB="50a98496f3e4c06fda882555690b6f7e4535c140b87ff3ed15b714ecccb10f9ff89516589998fa1abce3b45bf7f1617e9ccc511891bf8182e3abcdc8a9a6a2038ebcc2d6d48cf5b6aaa084cb1764c40e92ef35ec0262f75021ccd57357ede4503f4d9e52a7d06be50dd9fe44c0e9dd214b2dd42c11c24b12a0eba9cf9d8daf76cc88462d2c388e8c88454a35c5aa6f50382f07735553fab437b277761854c81857dcefb58ca5dabb7724e96d9517682c981b00000100000000006c43dd28a0"], 0x8) connect(r9, &(0x7f00007a8000)=@ipx={0x4, 0x2, 0x80000000, "6e21c68731cf", 0x7fffffff}, 0xfffffffffffffe77) sendto$inet6(r8, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 23:51:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002680)={0xb, 0xc, 0xfff, 0x80000000006, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f00000002c0)}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f0000000140)}, 0x20) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x10000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x0, 0xa028, 0x2, 0x24f800000000000, 0xfff, 0x101, 0x1, 0x8, r2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x400000, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000280)="17", &(0x7f0000000080)=""/54}, 0x18) 23:51:01 executing program 6: io_setup(0x3, &(0x7f0000000080)=0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000007c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='0', 0x1}]) r2 = dup2(r1, r1) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$rds(r2, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) 23:51:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x25) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x3, 0xffffffffffffffff, 0x3, 0x2000, &(0x7f0000001000/0x2000)=nil}) 23:51:01 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000090100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:01 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x3, 0x808758be3f457929) ioctl(r0, 0xc2604110, &(0x7f0000000140)="c758a632b88bbb000000000000b04e404ac485b35cbdefb03d08b66f69a6beeb15897f000002000000002eb930957923480d33718a5a591f689696d83b7d5917eda8571e9f") ioctl(r0, 0xa74, &(0x7f0000000080)="8322d4e02d6d055286b61a7598f82ffc294511a08febe6619da8781030e2460ba491599167066cb2ba8ce5ca7ebdf57193372fa063321c98") 23:51:01 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2b, 0x4e23, @remote}, 0x10) 23:51:01 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000380)='./file0//ile0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000440)="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", 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$P9_RLERROR(r0, &(0x7f0000000280)={0xa, 0x7, 0x2, {0x1, '+'}}, 0xa) write$cgroup_pid(r1, &(0x7f0000000000), 0x12) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0xcaa, 0x1) lstat(&(0x7f0000000300)='./file0//ile0/file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000018c0)=[{&(0x7f0000000680)="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", 0xfff, 0x7ff}, {&(0x7f0000000200)="03ea433d33a63941f6f623973e829ca2f990c661f0d90a32d8aac66223f6a9ee165019bff7b4255584f111425d16979bb0afb8cd2945c340da4555b56a6476d425dfa768006f601bda4da024abe9696fd8ba181d9e8d265b138257f068a8a938c7d93ebb9352672858b7c81fab1bd81698f3c4e75fdd", 0x76, 0x101}], 0x80000, &(0x7f0000001980)={[{@quota='quota'}, {@noquota='noquota'}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@errors_remount='errors=remount-ro'}, {@discard_size={'discard', 0x3d, 0x1}}, {@integrity='integrity'}, {@gid={'gid'}}]}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=ANY=[]) 23:51:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_int(r0, 0x29, 0xde, &(0x7f00000001c0), &(0x7f0000000240)=0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = userfaultfd(0x0) r2 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x401) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000002c0)={0x9, 0xfff, 0x80, 'queue1\x00', 0x7fffffff}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r3, 0x6, 0x1f, &(0x7f0000000040), &(0x7f0000013000)=0x4) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8, 0x2000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000140)={r5, 0xffff}, &(0x7f0000000180)=0x8) creat(&(0x7f0000000200)='./file0\x00', 0x1a9) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x4e22, 0x8, @local, 0x3}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, @in6={0xa, 0x4e21, 0x0, @loopback, 0x2}], 0x48) close(r1) 23:51:01 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001180)='/dev/uinput\x00', 0x24001, 0x0) connect$inet6(r0, &(0x7f00000011c0)={0xa, 0x4e24, 0x7, @mcast1, 0xfff}, 0x1c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000001200)={0x2, 0x7d, 0xccb, 0x8156, 0x20000000000000}) ioctl$KDDISABIO(r1, 0x4b37) r3 = fcntl$dupfd(r2, 0x406, r2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/vcs\x00', 0x84000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000001540)={0x0, 0x9}, &(0x7f0000001580)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000015c0)={r5, 0x200, 0x5}, 0x8) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001300)={0x0, 0xffffffff, 0x2, [0x9, 0x1ff]}, &(0x7f0000001340)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000001380)={r6}, 0x8) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e21, @loopback}, 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000680)) sendto$inet(r2, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000500)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}]}, &(0x7f0000000580)=0x10) r7 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r7, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r7, 0x20000003) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$unix(r2, &(0x7f00000013c0)="0984c86a579e5a74ad0ee1f2c74e1746e1012dfd8ca40c84554190ddd30db50038ff492156769d61c9bfa163c9453852e4c2799d0c2c66cbca4bee950769bcfd9410f6117da67eb249b32e3c1cf77ce4bb7514ca1f4eaf7d0248a1d861182e1d5a346877913ebc4a67c98bcecb5a1a45fcd74a0564d320e96a381a6f46318ecacc15304c8682399bd10e312dca76cac60412bbb127ac789b71646e7f5181ee2cf6861286deb88972bb57b9fc2921", 0xae, 0x4040, &(0x7f0000001480)=@abs={0x1, 0x0, 0x6}, 0x6e) r9 = accept4(r7, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) write(r9, &(0x7f0000000180)="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", 0x1000) ioctl$int_in(r8, 0x5452, &(0x7f00000000c0)=0x2) setsockopt$inet6_opts(r9, 0x29, 0x37, &(0x7f0000001600)=ANY=[@ANYBLOB="50a98496f3e4c06fda882555690b6f7e4535c140b87ff3ed15b714ecccb10f9ff89516589998fa1abce3b45bf7f1617e9ccc511891bf8182e3abcdc8a9a6a2038ebcc2d6d48cf5b6aaa084cb1764c40e92ef35ec0262f75021ccd57357ede4503f4d9e52a7d06be50dd9fe44c0e9dd214b2dd42c11c24b12a0eba9cf9d8daf76cc88462d2c388e8c88454a35c5aa6f50382f07735553fab437b277761854c81857dcefb58ca5dabb7724e96d9517682c981b00000100000000006c43dd28a0"], 0x8) connect(r9, &(0x7f00007a8000)=@ipx={0x4, 0x2, 0x80000000, "6e21c68731cf", 0x7fffffff}, 0xfffffffffffffe77) sendto$inet6(r8, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 23:51:01 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x33, 0x4e23, @remote}, 0x10) 23:51:01 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000040)) sendto$inet(r3, &(0x7f0000000100)="bcdc2b9808b85d8be21a4321ee391654e0ba3803691527906f6ff9a18d55b4afdf9278335a1ae2329cebbd717e0396fed618d29ae327480e9a1d57aae5662117d34e06577e48b81d18b106eb073929c10fd3ffbd8359cd7e1076ba756c17b2468b945c9cb016e0aa8bbafc4c316b532710d24a8f1d438b29d430f2fea5e12d", 0x7f, 0x41, &(0x7f0000000180)={0x2, 0x4e23, @rand_addr=0x2}, 0x10) fcntl$getflags(r0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x800) listen(r3, 0x4) readv(r1, &(0x7f0000002180)=[{&(0x7f00000020c0)=""/159, 0x9f}], 0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x202000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r5, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) 23:51:01 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240006000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) [ 266.934448] FAT-fs (loop2): Unrecognized mount option "%ߧh" or missing value 23:51:01 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)="716e78368c", 0x1000020, 0x0) 23:51:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x19) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) waitid(0x0, r2, 0x0, 0xc0000001, &(0x7f0000000100)) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x800) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000080)={0x80000000, 0x80, 0xbbc6}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:51:01 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f000068f000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000040)=0xcd, 0x401, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x124) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x4, 0x4) 23:51:02 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x41, 0x4e23, @remote}, 0x10) [ 267.098458] Unknown ioctl -2147199232 23:51:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x80, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000040), 0x10) r2 = getpgrp(0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x1, r2}) 23:51:02 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000580)='/dev/midi#\x00', 0x9, 0x40000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000005c0)={0x0, 0x8}, &(0x7f0000000600)=0x8) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000480)=0x0) prctl$setptracer(0x59616d61, r2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000640)={r1, 0x94cc}, &(0x7f0000000680)=0x8) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000540)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000700)={0x12, 0x10, 0xfa00, {&(0x7f0000000340), r6, r0}}, 0x18) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000240), r7, 0x1, 0x1, 0x400000}}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x3, @loopback, 0x4}}, 0x2, 0x1000, 0x4, 0xfffffffffffff68b, 0x16}, &(0x7f0000000200)=0x98) syz_open_dev$sndctrl(&(0x7f0000000740)='/dev/snd/controlC#\x00', 0x8001, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000500)=0x6, 0x4) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f00000007c0)) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000280)={0x60, 0x3f, 0x100000001, 0x9}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000002c0)={r8, 0x800, 0x38}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000380)={r8, @in={{0x2, 0x4e24, @multicast1}}, 0x5, 0x7, 0x6, 0xf6ad, 0x10}, 0x98) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000780)={0x101, 0x0, 0x3000}, 0x4) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000240)={r8, 0x8001}, 0x8) 23:51:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6<', 0x1000020, 0x0) 23:51:02 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x7ffff000}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f00005bb000/0x2000)=nil, 0x2000}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") 23:51:02 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c7442400000a0100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:02 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x1b, 0x4e23, @remote}, 0x10) 23:51:02 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x57b7, 0x3, {0x0, 0x3, 0x80000000, 0x1, 0x1}}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e, 0x0, 0x0, 0x0, @time, {}, {}, @connect}], 0x30) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x9, 0x10000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000200)={0x2, "8f62"}, 0x3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x0, 0x7a120, 0x60}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000100)={{0xe55, 0x1}, {0x800, 0x100}, 0x7, 0x3, 0xfc2}) 23:51:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)="716e783604", 0x1000020, 0x0) [ 267.842798] Unknown ioctl -2147199232 23:51:02 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') pread64(r0, &(0x7f00000000c0)=""/104, 0xffffff0b, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x5) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000040)="7edf1928ced45850cccb99bdd2a5afc5a89e6fe85fa861b5097db64575785824fabd8e36ae73bc9b06e4d7c486b3fd907fff2c27d248") 23:51:02 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e23, @remote}, 0x10) 23:51:02 executing program 1: syz_emit_ethernet(0x2b, &(0x7f0000000600)=ANY=[@ANYBLOB="ffffffffffff1a116c9b7800000000e00000010400907800000000009f2e3072351ee907c925a1ffb3144bfbf2b8445e86e8080000000000000000000000000000009aeb5953a5c3d60b180bed1b648d8947551ec9597fc0e92ea4781c8050f7059d9ba240880259a6ac55b1617e18b7e60075f378f57aaf052ace62ad0627ce63239f15ed96dffa0f94a45272"], &(0x7f0000aed000)={0x0, 0x4, [0x0, 0xffffffffffffffff]}) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x21) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x80000) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000380), &(0x7f00000003c0)=0xc) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000480)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @ib={0x1b, 0x6, 0x7d, {"10e40ae6708db1cc72a092ccc36a63f3"}, 0x8d, 0xffffffffffff0d5c, 0x20}}}, 0x90) open$dir(&(0x7f0000000340)='./file0\x00', 0x101, 0x140) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000003}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000002c0)={0x80000000, 0x7, 0x6, 0x200, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}]}) 23:51:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, r2}, {0x0, 0x0, 0x0, 0x0, 0x800}}, {{@in6=@mcast1, 0x0, 0x2f}, 0x0, @in=@remote, 0x0, 0x1}}, 0xe8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffdc2}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000200)=[{&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/152, 0x98}], 0x2, &(0x7f0000001040)=""/4096, 0x1000}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) accept(r1, &(0x7f0000000600)=@ax25, &(0x7f0000000680)=0x80) r3 = socket$key(0xf, 0x3, 0x2) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x10005, &(0x7f0000000500)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@common=@uname={'uname', 0x3d, "dd757365722b706f7369785f61636c5f616363657373"}}, {@rq={'rq', 0x3d, 0x66ee}}]}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000000002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x400000000000117, 0x0) 23:51:02 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8200) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4040, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 23:51:02 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6>', 0x1000020, 0x0) 23:51:02 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000040c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:03 executing program 2: msgrcv(0x0, &(0x7f0000000180)={0x0, ""/238}, 0xe51413149eb86c7f, 0x0, 0x2) r0 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000040)=""/60) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x600800) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0', [{0x20, ',)@&&,\''}, {0x20, '/dev/adsp#\x00'}, {0x20, '/dev/adsp#\x00'}, {0x20, '/dev/adsp#\x00'}, {0x20, '^'}, {0x20, '/dev/adsp#\x00'}, {0x20, '/dev/adsp#\x00'}], 0xa, "f2a6ea01489acc6f9aebf25378fb41c95f33097d73ed0f5778808b3418f21340811e6dc148f6430f916e89b6f4b8e86eeb961c34fa569be522b3d79f0325ef16b4dd0c6e37d16ba98fe8c778757b34575716b9e9866c073130fdff3ba89387298b7d97b7bac4c443611068746681b44b93f667b9f38650ec4ab76fe50704571a3269cfc3c7c7fec114275a44947d592a6155bf02cb4b3596b43d9f030cc4a4779bab"}, 0xf3) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 23:51:03 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x15, 0x4e23, @remote}, 0x10) 23:51:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x10) recvmmsg(r0, &(0x7f0000005d00), 0x0, 0x0, &(0x7f0000005f00)={0x77359400}) 23:51:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x200, &(0x7f0000fbf000), &(0x7f0000000000), &(0x7f0000000100), &(0x7f00000000c0)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(r1, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f00000002c0)) fcntl$setown(r2, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) dup2(r3, r0) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 23:51:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x7b}) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000100)=ANY=[@ANYBLOB="0b0000000000edff84000040"]) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x4) 23:51:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10) socket$vsock_stream(0x28, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000000c0)={0x7ff, 0x1, 0x7, 0xffffffff, 0x1000}, 0xc) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x12, &(0x7f0000000040), 0x4) socket$can_raw(0x1d, 0x3, 0x1) 23:51:03 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:03 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c74424000b000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:03 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x12, 0x4e23, @remote}, 0x10) 23:51:03 executing program 2: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x228, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0xfffffffffffffff7) 23:51:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x800) statx(r1, &(0x7f00000001c0)='./file0\x00', 0x4000, 0x800, &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) sendmsg$xdp(r1, &(0x7f0000000840)={&(0x7f0000000200)={0x2c, 0x4, r2, 0x2f}, 0x10, &(0x7f00000007c0)=[{&(0x7f00000003c0)="16af012f30b877b685da9c5b75202cfe417e4ca0f8375de84a5452c561afddb72de01f2bb4e4d4437372f2e15c46ba8c9da3ac1f0f0dc5c3224fccd8becc1c2f657425ffb74bb70db473cf6b210d04ce57fac3bfbf71ec1b5ca644e0e0ba1e7c43a511c01602f0e6cb6f21903e2b8e7c39c09454ea9a912faef21eaafcc60f3decaa6e0dc92902faa0325440b1a34450003a0d0b648334ba9665e32e3b1c9c67ab709c19148667599fa86203c35f5002b05e7b93b7c89aa4c6790e351c877f3a74f5b9ab120e0cbff41e87090ddc3c44f37f782bc79278dae94eed06f0c06aaef8d4b2e12e08ef47119eed847656", 0xee}, {&(0x7f00000004c0)="0771729066073c49e1095febbdf82be20b5137d0b163aebee58df7293ebc0a96dd3d4bc6c5fb1fa3bfb31bad407f069d8bf34bbe418a032052ae477094d32826d5cd5bc2d42d92828d9a7fa6f6", 0x4d}, {&(0x7f0000000540)="c82711059e65d9f4382621f6fd208322bb5d96e75a1da0528133557383806c08f7869b564906c712b5b426bcc25243c0eec825cbd851ce4d8da8bacec26a9c5a20bdc8212f3f43ed37f385fd37b6e9e273ca75f1c32b938281ba8961f9b9ce23944806d7a9ada50b37143c1238df9c9ab51f9171120c8c7be108a5d33166716677d114811aa8a45f7a9ed60eb2888e841f9cbd0de99296705596fe61634501ed5ad2b5d452d43d23036a440a796d566fb224d299b29fc3fbbede9742e1ce1a775830622b60f984514c33c2a3", 0xcc}, {&(0x7f0000000240)="c1893d05003024c0a16976d06259852cb1fd308c889ceaf470ee164038dafd4b793d9dedab1d4b8bfcff037fa7ceac0d65dc9f470c407049a5ee4fcbf3193740", 0x40}, {&(0x7f0000000640)="6aaa108bc00ff45bfac23a268937a171386a5fc617139557d85ccfb1e8a3ac6b4a75d3", 0x23}, {&(0x7f0000000680)="8063af5d0a07ec1d712ffaedcfe85080bc2612c0009b9c2a082428f8c369e7313c05071087bf5ebc04d21947e8ef75a90fe3a037f58af58206bd9d7a8e0bc5961b9ac068dd591df2f2fd18de5b31", 0x4e}, {&(0x7f0000000700)="15fd7347512a35115df4ed9f3865686bb53ad30d6cbd800a7998cb71ca0acad71294901088eb3f13078952ee94dfc139d608f8ba694d72459509be1a23c1ecae38071d9a67419b05401e1d28b6abf5e229942917c641f7bf29c0fcfe33bfab4333cc615e95576c666269f6f1b004b3647c6d4ad8642d3ecbbeb5273672a08c4c537a4310a16d2c", 0x87}], 0x7, 0x0, 0x0, 0x800}, 0x4000000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000880)={'eql\x00', 0x8300}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:03 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) flock(r0, 0x1) setsockopt$inet_int(r2, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x4) socket$inet6(0xa, 0x6, 0x9) r3 = dup3(r1, r2, 0x80000) open(&(0x7f0000000180)='./file0\x00', 0x408000, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 23:51:03 executing program 2: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000000140)=0x81, 0x4) getsockopt$inet_tcp_int(r2, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f00000000c0)={0x9}, 0x4) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)) flistxattr(r2, &(0x7f0000000040)=""/43, 0x2b) 23:51:03 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x13, 0x4e23, @remote}, 0x10) 23:51:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fafff7)='/dev/kvm\x00', 0x40, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000480)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000a5f000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000010000034d564b0000000001"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:51:03 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)="716e7836ff", 0x1000020, 0x0) 23:51:03 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240009000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:03 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x1c, 0x4e23, @remote}, 0x10) 23:51:03 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x4c0100, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000100)=""/14, &(0x7f0000000140)=0xe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) mq_getsetattr(r2, &(0x7f0000000040)={0x39, 0x100, 0xfff, 0x0, 0x5, 0x477, 0x800, 0x6}, &(0x7f0000000080)) r3 = socket$rds(0xa, 0x2, 0x88) sendmsg$rds(r3, &(0x7f0000017000)={&(0x7f0000015ff3)={0x2, 0x4e21}, 0x10, &(0x7f000000d000), 0x0, &(0x7f000000ef03)=[@mask_fadd={0x58, 0x114, 0x8, {{}, &(0x7f0000005ff8), &(0x7f000001eff8)}}, @fadd={0x44, 0x114, 0x6, {{}, &(0x7f000001bff8), &(0x7f0000009ff8), 0x0, 0x0, 0x0, 0x0, 0x14, 0x100000000}}, @rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f000000f000)}, &(0x7f000001e000)=[{&(0x7f0000012000)=""/15, 0x301}], 0x1}}, @mask_cswp={0xb, 0x114, 0x9, {{}, &(0x7f0000012ff8), &(0x7f000001cff8)}}], 0xba}, 0x0) 23:51:06 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x0, 0x0) r1 = gettid() pread64(r0, &(0x7f0000000240)=""/216, 0xd8, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) close(r0) memfd_create(&(0x7f0000000080)='cgroup\x00', 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x2, &(0x7f0000000280)="025c3f0a00145f8f764070") tkill(r1, 0x1000000000016) 23:51:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6t', 0x1000020, 0x0) 23:51:06 executing program 5: r0 = socket(0x9, 0x803, 0x6) write(r0, &(0x7f0000000040)="2400000021002553075f01650272fc02800000200010fd0033ff000c080017003c4dbd93", 0x24) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8000, 0x10202) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000080)=""/37) 23:51:06 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) flock(r0, 0x1) setsockopt$inet_int(r2, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x4) socket$inet6(0xa, 0x6, 0x9) r3 = dup3(r1, r2, 0x80000) open(&(0x7f0000000180)='./file0\x00', 0x408000, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) 23:51:06 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x1e, 0x4e23, @remote}, 0x10) 23:51:06 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240005000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:06 executing program 2: perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0x4000000a000003ff, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x60000, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000001c0)=0x2) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000140)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4400, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x400000, 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00', 0x1) 23:51:06 executing program 6: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x4427, 0x0, 0x0, 0x1}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) [ 271.253911] EXT4-fs: 20 callbacks suppressed [ 271.253922] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:06 executing program 6: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmsg$netlink(r1, &(0x7f00003aefc8)={0x0, 0xffffffffffffff73, &(0x7f0000847000), 0x1f2, &(0x7f000048a000)}, 0x0) getitimer(0x3, &(0x7f0000000000)) close(r1) close(r0) 23:51:06 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x3c, 0x4e23, @remote}, 0x10) 23:51:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r0, &(0x7f0000004100)=""/4096, 0x1000) readv(r0, &(0x7f0000000000)=[{&(0x7f00000026c0)=""/153, 0x99}, {&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000001280)=""/141, 0x8d}, {&(0x7f0000001340)=""/254, 0xfe}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/205, 0xcd}, {&(0x7f0000002540)=""/152, 0xffffffffffffffc1}, {&(0x7f0000002600)=""/129, 0x81}], 0x8) getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) [ 271.331596] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xd4, 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100)}}, 0x18) 23:51:06 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000170100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:06 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000001580)='/dev/input/mouse#\x00', 0x4, 0x2000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000015c0)=0x8, 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000100)=0x8000) 23:51:06 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="6323a43f7f3d7374726963742c007c0a9cb9b8bb2032792a5f5a8dd6ba542c15c4d6adfb82b04969e54473098c233bbb04f3fabf7e47060bcdd508e0b62af4997cf4f118"]) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) write$P9_RLERROR(r0, &(0x7f00000001c0)={0xf, 0x7, 0x1, {0x6, 'msdos\x00'}}, 0xf) lsetxattr(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100)=@random={'user.', ':@\x00'}, &(0x7f0000000140)='861', 0x3, 0x0) socket$inet(0x2, 0xa, 0x5) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000200)) syz_mount_image$ceph(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280)='./file0/file0\x00', 0x3f, 0x9, &(0x7f0000000880)=[{&(0x7f00000002c0)="bca2703312137ac5cbcc1928f40ef038ad2f79f056cc35a589b2fead068773f425ee48d793e776028a9be5eeaf9729fffd5c2a72de94d77173a8ab7aab5dd26b60f3bb95eea24f2fcc490b254451259f8ae6e22dbdbf72dbdf566b5a44dc7539eaf721a6d3cee704a49b9b83d1f0a0099c92c054987eeca3e03aa57a4c7c50281cff266d07d5d074c98b5055c183a74d3d98eb2061c04229a6a618dbc8b0b0cf5129e84665d8208a8d566ef5fabffe48739bb42f523272404ab068a11b5cd5a2ee9c772c5ac354d795959cc261ff9f17bbee57a3705bdd3106db60fadf27d0", 0xdf, 0x8}, {&(0x7f0000000400)="355be9703cd9bc88070416113021169cd2836f67995a23bbc1a87dbc297f6236d13181df90354b900fa80be58adc2d14ab52d9a39b83e189c89f30dee562bc30e8c194d340f006a92f8b7aeb15b8e9ad26fb74c83f5046f5d1f45b5dd07bf7734f66bd07984d952d79371cd45cdc97b650e5929d543f2de2f8f7dd3ff8c328a86601ec961b1b98c4de76cc2cdf54d2b014980284", 0x94, 0xd60}, {&(0x7f00000004c0)="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", 0xfe, 0x8}, {&(0x7f00000005c0)="16229e6a1cb706b2f9190cc270450a3262d00e1efc17d78c5a61bf6ab62d53fb263289135572", 0x26, 0x4}, {&(0x7f0000000600)="a4eccc01abd617731a12c3265aeb74bc91ba89d31a4264c58011be3e64109b867e79a8944e36a7a2533392660014dbad3468d4b0cb1d5f26177ff2b2bc714fcc6a18459522070bba70a822b4828c0c8d1eb8cf33ce2150eb3411a026", 0x5c, 0x6}, {&(0x7f0000000680)="80667db9e113ea1dee0424db9e1eb5a127d5646b520e618ef1d558fe3dd1d8c775123654ffbaea336bff596c17361c60aa0242a568d85f0941483a7e2be28c9b01cdb1373ca62f4289127a1bd3d0e86703bb4b9071ae49fc6c2e393f7e9c73a49afd0aba4ce29905fbdb03108a70751802b672dfcc8f9b7250abb1beb1735e650eb69adf62eeb11289fb0e56e987bae39570f069695bb32a910fa82fbd9b016d7e388ec386c840376a15", 0xaa, 0x8}, {&(0x7f0000000740)="53ceee41f1320cdef13af287cac88e42ce21d59f706c34090bdaeefd0e01fcd96a05fac1b9131c0d229332ae351b5ddf5e3af0d34d8cf3bfa3a82137e77ed9f9e83c562ac7d9a121c822301d", 0x4c, 0x6}, {&(0x7f00000007c0)="fcf71e90b8d26d152e0a8fd25e1654d7d37b91c929fff5e6e0aca1ff1d95f87ba83a2d107d6cfe258b3949f3562bc0d777d8e9df2ceee6a5e3fe446a2e2fa33ffcbfe480ba8704339ebabd843080d870fe5c803d385ec4761521a31a3469f4d978bd2f9ea07f3eaf7db373d4b6", 0x6d, 0xffff}, {&(0x7f0000000840)="c8b39a8f9d4b56e51b7136e372824dc9de97bda67234b0a2a9a6de58e7ebe8b71b0fe8a55fdc", 0x26, 0x8001}], 0x104008, &(0x7f0000000980)='\x00') getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000a40)={'ipvs\x00'}, &(0x7f0000000a80)=0x1e) getgroups(0x3, &(0x7f0000000180)=[0xee01, 0xffffffffffffffff, 0xee01]) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) 23:51:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:06 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0xd, 0x4e23, @remote}, 0x10) 23:51:06 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x7, 0x3) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1411c0, 0x0) bind$vsock_dgram(r2, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @host}, 0x10) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000003c0)={0x5, &(0x7f0000000240)=[{0xf74, 0x2, 0x400}, {0x3, 0x4, 0x1, 0x3}, {0x20, 0x2, 0x5, 0x8001}, {0x4, 0x3, 0x2c, 0x3}, {0x6, 0x600, 0x8, 0x85f18a0}]}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') mq_timedsend(r2, &(0x7f0000000100)="2311da1facb93f6d56848186512e8dd667485777d14c2bad35bc1cfbe3c5a82a1460bffff124ab568fef3c718a5b0b68f569b972e91726b6469fa2aae24bce0cd91ace1458d74c23920465f3858a01f80d0d9559cfaa73242dec9309702d5082f96986bfb6d97c25a7f03d479fe24fce6e1d0cd682ff5be3d6cb8da93e6a9bf452842420b28089ec7bbb4375c74388963ba46aa5f99bee82f8ddc1b9ff25376f140c3062bfd20d30a45886f3ebd44b36e81819b36978f0c5baa73bba5fe88d158455c2ab774c43bd910879507d31267d815024a25adab476", 0xd8, 0x100000000, &(0x7f0000000080)={0x0, 0x1c9c380}) read$eventfd(r3, &(0x7f00000000c0), 0x2c3) read$eventfd(r3, &(0x7f0000000200), 0x8) [ 271.503559] FAT-fs (loop3): Unrecognized mount option "c#¤?=strict" or missing value [ 271.519560] syz-executor3 uses obsolete (PF_INET,SOCK_PACKET) 23:51:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes-asm)\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ad56b6c50400aeb995298992ea5400c2", 0x10) sendto(r1, &(0x7f0000000140)="c6aa197d32eac32b921022786ad75a2b9a81d61697dc9304cff909a5a81868215bfa27f14304", 0x26, 0xc840, &(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80) recvfrom(r1, &(0x7f0000000080)=""/126, 0x7e, 0x0, &(0x7f0000000300)=@nl=@proc, 0x70c000) [ 271.548697] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0xa, 0x1, 0x8) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) shutdown(r0, 0x2000000000000002) 23:51:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x20011, r2, 0x0) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000000c0)) write$P9_RFLUSH(r2, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000), &(0x7f0000000200)=0x10) 23:51:06 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000017c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:06 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x3, 0x4e23, @remote}, 0x10) [ 271.650638] FAT-fs (loop3): Unrecognized mount option "c#¤?=strict" or missing value [ 271.654433] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='iles\x00\x00\x00\x00\x00\x00') ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000000)) getdents(r0, &(0x7f0000000100)=""/8, 0x18) getdents(r0, &(0x7f00000001c0)=""/127, 0x741a4792728e7227) 23:51:06 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:06 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c7442400000000dec744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:06 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x204900, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x103002) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xbc, r2, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffffe0}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7ff}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x44001) fcntl$setpipe(r0, 0x407, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xfc19, &(0x7f0000000280)="367f019300f98de281c0998e41b6dd60c1304db6170cdaed29009698977413cb6eeeca10a82816d373f0ce37bced82b0c5c3b9971f046fc147e1039798586f51393a82a26413037595aece0e412b23eb7de2015d7a06de43c4af3e0ec91a9cba2a748aa80bdbc74ac01fee7dd56b0b0f448ee9097f383d3e6ccb6b77a77763c185d62fb33bcfa6516bbd9f5559114ba7d50fb77353c4c263ca88d3a5d2580f6134067b99c8e2a5b2817ed3eb39821eeb9fc1954adee11f5fa52b3d7cb790bff4e0bcbe80ba6ed0566d8b245a9990665f9159aec4d6ba275e82447d6602173687029f6c5544a8c8") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xe}]}, 0x18}}, 0x0) 23:51:06 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000180)=""/35, &(0x7f0000000280)=0x23) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000002800)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffea2, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1000}}, 0xfffffedb) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x8002, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000300)=""/73) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000002840)={0x7, 0x8, 0xfa00, {r2}}, 0x10) lremovexattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="6f73782e6f7666002557a24ce5b106003937ea64eec5a947b451d232959d402368d8c47e488c38f86961ce5e183f8ee3dc43cfd758bdb02a4df31bae3bc2250e597017ddce2ebec5f90be16f173e603c8841fb6871ade20b8854a0c4b50f350ffa1b06a4a71c4e2039eb0080c0621178aad90e4d083965de7231f7656a92dfd925d4ae86599822960cbe7cb3b22f030740a1b51d953a6958ba556b1b87a28159d4a411cf8f51915ba2cb92f6ac40000000000000004e"]) r4 = socket$inet(0x2, 0x0, 0x46) setsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000000)={@loopback, @multicast1}, 0x8) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000040)={0xb7, @multicast1, 0x4e23, 0x3, 'ovf\x00', 0x2, 0x8cd, 0x1e}, 0x2c) [ 271.873603] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000680)={0x2, 0x100000001, 0x0, 0x6, 0x7, [{0x3, 0x2, 0x8, 0x0, 0x0, 0x1}, {0x5, 0x5, 0x78, 0x0, 0x0, 0x1000}, {0x3, 0x2, 0x4, 0x0, 0x0, 0x2108}, {0x1, 0x6, 0x8b8, 0x0, 0x0, 0x80}, {0x3ff, 0x8001, 0x4, 0x0, 0x0, 0x2001}, {0xffffffffffffffff, 0xffff, 0x276, 0x0, 0x0, 0x82}, {0x5, 0x401, 0xfffffffffffffc00, 0x0, 0x0, 0x801}]}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000000c0)={0x11, 0x10, 0x3}, 0x18) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x4, 0x5, &(0x7f0000000480)=[{&(0x7f00000001c0)="a070b51c6fa7ac222d674c090c522c104f3921a8e44efa6079eee3453c19962cc9d22291fbcc1f98b9a95b2eeb06a2df8c3384a3e13f91164472c4d812a01afc0048794f6675c86ba64837a35b0b1d79d98703a8dafe85e5cd399ddcfb9bf4cb9b9e749375b782057c3e976195891742672bff695808f421b15ef9d7a5e75d28a13ac1a33e51b1225a5a29f75234d62e0d8a5b7c7ab78da030a0baca54a7c6ca6923", 0xa2, 0x1}, {&(0x7f0000000280)="d6b0d8134f8bd0adb7b3f985f125f80a0da3f4855c65ddd90acb0ad5906bebb67fa5aca6ba02a40a9f4a1d66146e794ffb0f1a0eff1ce8f5aefb3b50764bcff66446ce54a4a47cd95a967a856edf6d181920aaa38518bad26ab4aae39c09c33abb3f59a868be2d909a5ad9038fb53db5e0488b0df5ba8b342deaa06243ea8f197da1a58f3b1e422b55e1986489bbf6df94b7dd1ada2f396e40ebc9dc0f47a1fa0c3523c88c771c8747d8ada78e31337e93dcbad830a85f98bce92970d51f011a98b14a57", 0xc4, 0x3}, {&(0x7f0000000100)="f79e724ce7ee5aabf97942d2acd4f6a7b3b9cdbd4f365901d4affd31f98f62b8c639202fb95b6c5198e98ad00d5bb20e95adf4faa827f7015ce5747a541573087f0af930a4c8b127b9a21b9c9702eae5e5774370651e988581c5d0efaf3f3edd5873e2065afb6aa3bb92fb", 0x6b, 0x2eff}, {&(0x7f0000000380)="2c3bdd124118a3734b80cbfc5b3d15f9870b0fae28e94c531f4b2029e47aa6d3c824af0666717c824fe7b54f93c794ebee585634c531d89d0fcfa7515589e1976e75bef51fe1eef53f1e542adad5456136ae6bdedd56daa5ca391ecf6d580909a5bf2c731ec21809dd913847bf98c1b0f2bed4dca81f1419bdf8fcf51c4e3a5461e6dfe6c62b5db9aed1de920dbfcf807b087cf7867011cfdc4bdcfdf26b91e4a197b5da", 0xa4, 0x3}, {&(0x7f0000000440)="7a4b94f95ed393a9", 0x8}], 0x10000, &(0x7f0000000500)={[{@ignore_local_fs='ignore_local_fs'}, {@suiddir='suiddir'}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000005c0)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x90) r2 = syz_open_dev$admmidi(&(0x7f0000000840)='/dev/admmidi#\x00', 0xf, 0x801) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffffffffffd}, 0xffffffffffffff65) listen(r3, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'], 0x1) shutdown(r4, 0x1) write$binfmt_misc(r4, &(0x7f0000000140)={'syz1'}, 0x33c00) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000880)=""/185) 23:51:06 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0xffffffe0, 0x4e23, @remote}, 0x10) 23:51:06 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0xa, 0x2, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/22, 0x16) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000380)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x1c}}, 0x80, &(0x7f0000000080)=[{&(0x7f00000005c0)='U', 0x1}], 0x1, &(0x7f0000000600)}, 0x8040) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x1, 0x7, 0x3, 0x0, 0x0, 0x8, 0x0, 0x91, 0x1, 0x4, 0x8, 0x8e, 0xfffffffffffffffd, 0xc2, 0x3dba, 0x400], 0xf000, 0x100}) [ 271.957099] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\f', 0x1000020, 0x0) [ 272.018557] attempt to access beyond end of device [ 272.023660] loop1: rw=4096, want=136, limit=46 [ 272.028315] gfs2: error 10 reading superblock 23:51:07 executing program 3: mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000a) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x404841, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001dc0)=[{&(0x7f0000000040)={0x27, 0x1, 0x1, 0x7, 0x7, 0x8001, "adf4d8160da65c357b5071d386a9e3d46df16a60697fdd63eaff71db5329634d418388b9d2bba9996a500d4295f3b35ceeb4d7e79372db49fd2ab8e0d0f7ae", 0xe}, 0x60, &(0x7f0000000640)=[{&(0x7f00000000c0)="38ac0b4a10029759d01a73c0cc06695a3ec48df9568540241475b496d2c679f0b743aaa792642e769578b70661b73110d4e5459d56b9909b0ccc0dfad5f6dcbc92e7abf8990e4caa6b130fc173e650c5637e39b738c3038d9e58ebb08f19d7ae95dc2838f73bbf1022c8649f141cce3aa707aa21fe17c7f75dd256c1f73ea4e506dff02641c092021dce77acbff4d6d5a175e7a65b1fb1b461382792acf02d63b244fa8eb31293f284e1ad447eb82f8b9c4389bc1d206790499a", 0xba}, {&(0x7f0000000180)="8a9265919b00b7850ac484a987eb83ab87489ac3737f795fb391a74ada1ac1251e80dafcd196a5e337af54ec269733f0a0a655d04508feefc91b4e337870eff4b76bb91de54ebbd6aaba77373fe1b54b7f889b27236a9c97ad3400facb31671dd85f6116a3d8557c248536277a3d5523012deddbda09f7ea004ec06dcfda", 0x7e}, {&(0x7f0000000200)="978e4a85a8829fcae9f2e54b7b49ee2d90a989a5c9998e7f60509f6a5e475f5ba3caf077979f518e7783677ae5b4ed7acbba5b0537995559fd79f8bf0af98c7b51e64136cdd189ae09ef3b72a0ad0826d50037fcf2b32319567af4c2a05cf4931dec99ae9d24fd090042deb1b826df8a4d4b9d642d0e217c0915ef0aeebb2011d86074", 0x83}, {&(0x7f00000002c0)="48f516d775e850f9918ef2a665fc8bc90621459ee283f9925def235547253afd1d58e7c7fe0d9bfe62398e17c72d2bfba0cb70701e6661918b5fc12b92c6a569e93ad6a57ee17a6a10578349bc9ed15ed7cd14b558ae504e4c881180fbd80dfba9137f6c1a256a5b34b14581c35fd2f2f701b8c96608bfe14df8ffbd6c7dfa1e70fdab46ee029855624d1ecd94b90265787a4ea6604fe87e336ff0791464c151d4e49f82f8aa7084d2072c610d252f3c2498a814b8a77bef994abf4145aa1249e241e8be2cf08e37c1ffee3382", 0xcd}, {&(0x7f00000003c0)="1b126edf689a8a483fada8dd1db1bdc9e49dacbd28", 0x15}, {&(0x7f0000000400)}, {&(0x7f0000000440)="af1d687a6eb2fc2dd7db35cc03d07c09a4d66ea424f93341564618b8c82611d2525a342da69a1b3a7869f32d9f6c45234f5386314a4a026bba2c620530e5a0c70909af172c1dc6b0e5c3b40679b36fd426f4e67f442ae070f62f7e830411ea423fcfde795b1e62e9f2a657f60d0e2b15198fe116ae4e3ad2155dd7d93901363cd2f70f5a1bbe4c8d7409c711136500841c5acfc55bbf306997da39671e522f56143d99a5133dc3031d5fc6c695227b094457058a87b29f51214e25081e988eca347eee78153c882bed6b92d382f375a1ebf0e08cc2", 0xd5}, {&(0x7f0000000540)="0791a0bd2d4adf22b945bd4ced2e21841c41cc42377f9ac0687b45977c7e079f98bbdd57d24de506922eda3887a6568663721c0c0dc70d84a7350ac0326ae5499c7e6653b9347eb630f61fa229ff2931cc97af4492b087300a5fceab1b6edd67ecc32673e369110df22b75288768473cb68ed383ddfaf285fcbc9d279cb0dabaebadeec4f7e52a6c95b3b041321ca958ee92733894720e00a66251a83eed8eebabde097eccde5e07bca30c364613391840f35afbba5c3394942cf64d577f55bc69e65cd0c61fae64", 0xc8}], 0x8, 0x0, 0x0, 0x14}, {&(0x7f00000006c0)={0x27, 0x1, 0x2, 0x7, 0xe5, 0x1, "b76fe6da5246ffea512237313f6cd7acf9ed4eaa523171a3eb9515bf09496a233609c06fb2447ab86b293ff519ec13313917ef23b69a132b36816d18120984", 0x21}, 0x60, &(0x7f0000000b80)=[{&(0x7f0000000740)="ec67a75a48129f05b7389156ae626ccd579a216d35267a0b60b06e507bb660e7d31173130d7f6d71833ebff20a4d012e1284f97a5ba38e0d6eb251ba9a0992da45322bd9624cfc27025ac83519", 0x4d}, {&(0x7f00000007c0)="954ead0792c6e3bbc8c86233116c2154662c4feaae35ab", 0x17}, {&(0x7f0000000800)}, {&(0x7f0000000840)="e15201977e4fd908c86415d1371e392481570f2a3d819116a5d26d56602b9ffdfa9e9ddb0d79744605a12d9a634a798e828a57a52ab6c1d3f8b1ffb28b5069b9c22489934fc449cea1995394ea1254d225a61c42df4e10632b27d3f60f3e7fedabb9d262a01aa89db0ac3a067eeb12f9726b0522f6cd631bffad9a42b18976655fd5ad4b", 0x84}, {&(0x7f0000000900)="f52e2c5d54e0b3a854b520347abb249aded5d28e673712a250af0198b8f0966a89749394c6dae521f82dd97d468fee2ef120a2b30ef254c4eb8369b30dc8a38f08582eb4e050b6ec0b44a73a37a1c97f35b21db558b275dbf374447f95d3903930cb959ef66f5ac3348701fd40da57827b974986f81a9cef467e922a300e4b53905d1c815e793edc87eb8f4021", 0x8d}, {&(0x7f00000009c0)="ed2c41f58c8a88b5a12f4617accc38b2a5c8cdcc33a6f1335b1e25f9b63cc578be542f31b38ff1914875e624363a99d7465f1ac18a253847fe5e695f257532d23c53357a80a2d261c9705c8fc9b25289f28828a41f81ceb06b711482d8af1fb92070650796080bcc9d9a765b301676b9e9541eec33b5e69a7f085b1f15ac177656469cdb695159265bb8e14181fc1a7d4df3ef4bf1c46bb5c911368a53deb8dae88dc0a5d3019d86de0e46d82caeb732d9c4", 0xb2}, {&(0x7f0000000a80)="abfc78168aceacf31cf888800eb8484d48a1f381f004fb675ed44acd0000a3ca2fbfdc6b961257ae469dea207da1d825ddb0967412fbc6ddb05faca8af1d9d057ead7325fda0b4cf0ee091f51f6503712a01cbeac11b47dd998d22dac47226bc502f189523538101b1b55f12f7d7f4a72f80a21836b5e65b13db535bc66c5cc1f8964bb959aaa8f890588eff03964ac8f635503801823fbc60bcf482ab451b998f52daf09bedf1b39ff3f0d31a082dfb1175e2fa50696bb21fb4bc992d66750634306b56462c1c00b2d5402d7bbc4dd0ece641360339ca80a9a9fbdcc024e835", 0xe0}], 0x7, &(0x7f0000000c00)={0x80, 0x10e, 0x6, "8db01e161fe8d4a935b7bdef5cb67fd283863d6ce0da808998d781b1dd4fa58596f5c3b57beeae018def2e82a167e316763de4a6a229559cd5a5242fe119f8e4acd5d3313167d17fbb4613f066363454a9f1346debb895b76c3fd54424404edb9ad0bf501371023811"}, 0x80}, {&(0x7f0000000c80)={0x27, 0x0, 0x2, 0x7, 0x6, 0x0, "98009785469843c36d939e9eda664dbdb7e49cee33d6d65db5e3ba13333b00d83dd3289fa3e28f60b2cc2770732dc0ec1180dd0d6ee2afec3aa82318077b20", 0x3c}, 0x60, &(0x7f0000001080)=[{&(0x7f0000000d00)="a203a93d18766322eee52c7bee5c98289626c2b4cb2d50533a4bad878d957dd7f5242d40956c99f0f6db7b372ff69f68d8016005dcd7bea63ab04ccef1b5543e98ed993f1a4939959f7c6f9f42e88dd375eca71d230f33b1c854088ed9b5e2f76b", 0x61}, {&(0x7f0000000d80)="2e0ae90e442eb8de395c12184ef7fb4fb155b6e6a52cfc9645d89c21c5f69d1d9b90f2d067cf1e101ce26a97086f893f74c6b31702f3dc7327a0a2b06b4c8c888c06be742661655792d846c5dc5a45fba9bdf16d21565f0957a3b341bf9af16d3b06e045de9d81a5c3391ce94a433413ec62139b68434997e2f3736334912d3931dbb4a74cb3b994", 0x88}, {&(0x7f0000000e40)="93d2dccdf35b354907caab0d00e83354d5a88ad73cae2acea1e4b653dfea9e6c918f04e2441bdff3ffd276fd4240f2e74b1e91bfe1e01c5f7425e1abc94bb01ed75e740d465d2f", 0x47}, {&(0x7f0000000ec0)="29faaceb5d267c4b8f2fbab2f1fcf3cd8b5d9a2a8366d71fb166b37be8e9a986fc594a5b159d06b8efc204e142ee4a400fe5870881834a2785cedeac998c67d569b8ed29949f5e4547474d3367cbe0333e4469086524f6f7b240adca4653534ee22d1d4ef194a21fd778e2ef12d74b4765f5519861091d63572c59fa8d157c3540158e447bcdcfbded6705b0e2d14ee1214f3b4f44b62d76e573266b7029811ad1ac14d2d64fb46e8ad503d9ec7f2c3857c0a8922531b2b3c376a693654ab2e51d842337da933adb4c245786ab523b0c88dfe765a3", 0xd5}, {&(0x7f0000000fc0)="e3b0bd8d7c3037c266a27b3b9a782e61da242da3bcab689dabe36f65301916509d2ed8a4f31ce0f59d474e804eacdb11d0a385e581741d1cd45506071bcd0d13b6f3b347c22e11def86c0b3541c0204eac8153695db900600ca8eb3e76d704fa9ee186e9c7960d1b9a934a3134900e19c8ff7bf30bec2ef900c55f936861c495fdad2048ad3943a29ed979f4b5d657d94a354b2d460a619c8ce481a98dee347d30f34c648a0d36e67ff9", 0xaa}], 0x5, &(0x7f0000001100)={0x40, 0x88, 0x100000000, "98fe8b796fcd6c7dd8e0e80ce4635561378735874d4cd2941d524e3cdc104407011b5282a1cb25eeb9"}, 0x40, 0x4804}, {&(0x7f0000001140)={0x27, 0x0, 0x0, 0x4, 0x1f, 0x7fff, "a92edf3ff0bd46adeca24aaffab73718084440fde15db24b4b246762b6a90e7c391427b9fc130d8ab4d2bf06dd24f8959deafa081510f46ee3ad717841b7bd", 0x3}, 0x60, &(0x7f00000014c0)=[{&(0x7f00000011c0)="bc41cbf0f6ecfcb2c2aebfeb20df2db1deb16397853cacff3283a52e7f69be4f1830a167c9e4f581417c3e147de5aee6773d0cc1503baf0322fa724bf18fde0f252c68d239a92c112dfb74a4781cad768ab0e9c61530b3e799e62edcbe2af4ec6cf3f82ea6785776f6648136cadd706244ce396f286f906d68436699620cdc1d272f5918ca20416ac57af155b1f68b14048ee9a757975a50fd7fa0efbdb991d892c459e9721a99fa98398be3fe25d7292b90780b90449ca1493b9ac365489970c767be574c237d4a64f96a2e84a6eabd935fc9b620243952e9b55912d4311221d520", 0xe2}, {&(0x7f00000012c0)="4e36d546d4f9bdb9de2dc6c04d2a78526b28d6ddb3210d32e2a84ad0ba0805f72493f2caaec666c7aae9f905927ace47202daf63543eea59644e4107d50c541f43", 0x41}, {&(0x7f0000001340)="58e2a2e8d64795ba5c7ef1d49484a9d993c88ffd8dc058f67f89fc238e356e58835829028d18fea39503d9742b004b88247d3931b664986a5af8de1a46801690bf8f8425a5b4c22593cdf2dcc0c4b494f2094096b6c7d9f63962bfc1455c56689133c8d7cffa26a1d9cb487807510dc3df443f6ea62c09d0d64950bc30b1b834e7347e282ddef137c2ccde28e3f6a80118f3c682e4093ae4d685ed1f5a342943281bb90807413e28827cabca14b883abb3d2b2453cc3a1f838f96f700dbd213f8bd48a807e008dec5e98cf7f6a8f006919801f96d973a4012adf", 0xda}, {&(0x7f0000001440)="a672d831fcea320b87fc95824a88617258268dd79cf88d055784f097e6a8dd29c9fe5846b7a8943bccb7169a8c", 0x2d}, {&(0x7f0000001480)="6e0bc8516a136c0a5be4e955206e2e3df8b2b97d3f767dc398129db5c7da2dfa756445f2933f02bb30f3dc3be160d6cec96a18fdfe4bd33d255196924a", 0x3d}], 0x5, 0x0, 0x0, 0x1}, {&(0x7f0000001540)={0x27, 0x1, 0x1, 0x0, 0x4, 0x80000001, "8012810b598b8ba513c95fd936c606341ab2b17e1ef1dbb8e3e7c2d9805b873317d26065a0cdcd635be758d2dda3b5c50ccf5c4d1ef77d74fc4dc27a9d28a5", 0x18}, 0x60, &(0x7f0000001900)=[{&(0x7f00000015c0)="526b131d5b50b1d6c49435faee712dc307f6324eb6fdc6e316c7a518713d0b757a3d3892667e22f2b8f18429fa02520b0295fe4ace2cba5769beeb0f7a7b3884f671d0960649b247b8be7ca4d83c9562bb89fe6fad2a45729349ed38aa2f6c02a710fec9376fad547ebc419d973e0c29c33a12b0156d99a79064da8f5bf2988af57a", 0x82}, {&(0x7f0000001680)="8581e232f29af838bd41056983daddd64173daa415e998c7615389be9789a0d7992054607ab98d5d85f9662b0bfb3ac8cf90309803df507e4dfe656cd5156c91f5496a9afdb681d98eb2b48e322cc8036e3a9f7b5f1bfd39a39c2b0c6f47802d347839a17997e8f1253052f3080faa7e65ab969285d183f0402838142ac327b8b4ffe76703b89d3255ca7443514d92b5f7279829dd15a2f8da32b09c6a33000324ff4e8314c880d9ffa6bc34a2582e7054325c4bd6af998542eec8d5f00ccfe221531ad9b29de82e379534418c37aff91883f57c5b71422757aaeeda9f7e2bf7a7a79ab57f516b2c", 0xe8}, {&(0x7f0000001780)="baed81a89dea28d03f2cbe0ebdabb7185ea30236de14daf4ccc74e033c0c8c4524a412f1103d330ee3548a1827cfd4b5cf0bc108cb74bce951036d1442de7f0ae7c58a4ea03a64c65dc36b430af870f103c110f5505a37fdcd284bbc5c8ff4cac2fd7f73cb336c2244e0ff43a91418916de5810f67a963440869e67719fb84", 0x7f}, {&(0x7f0000001800)="505d05d9ca763fd3af41fcc4ffb5686505981782bcbc2919f038298bb9c5af708d28c539e7262b6e677984c4f7bde16f870db126c87cfe5cb3db8e94c1eab5eb93832d0d805eab336555742e20a6cd09171cfb2b0c130af7691a32fdb87dc063c522b2876d0bc61177217c627fdaa31787ac9f550b49c959b911916b3199856ef5d1d2cde1f56e8ab07d2569dd6acff4352bba3a04684bc2f71d4337b8ad0a2461380180ac41954c35863913b687c4c91a15e2871787e5559c1306bcff0b69188a94bf77799e025be54c5a4ced0eeb0c8ed68818d7aa111adc", 0xd9}], 0x4, 0x0, 0x0, 0x4000}, {&(0x7f0000001940)={0x27, 0x1, 0x2, 0x7, 0x2, 0x0, "561dfaf0c05fe5a81d3de91e537e3f7a4e0e3570dafedd73eacb9f4e68cf5a49f81b937101d2e0514cecc11ccf89a7d8b82b1b45a394572e3091c56c1efa5d", 0x17}, 0x60, &(0x7f0000001a80)=[{&(0x7f00000019c0)="021c79bbced9c7375d15c25adb045a42f8984dacfd3e665350f9c01227c67991b7a99c7d3a9e223de0b5d48d884a6b3b6cf22d1530beaeb8494ee769d43e544d33e2f336cfb48a46644921d829d1d5f1e143f29f79fdfe69832604978e5a2a8f36c59698a7b7c97aa676df146d08e4a1005c6fffd36e674a4cbb065652c5dba09a7c62b10d562e14aaf944b809c0b61f2038b7db36", 0x95}], 0x1, &(0x7f0000001ac0)={0x88, 0x104, 0x0, "40a8e93dd9ea3d5998ba95201dfcda37815a9497f262c832d9fca63168a989788f5f98a3e04fa2c7501c2628bbf88bd3a1926e415733955dbe8436d4c0be7a384139488e0b9173c7ca3afcdca367512d174f1a140cd92c189ca37a289ab96ec8c3517571c4afc70f76e41757f2b01c7f17da"}, 0x88, 0x4008040}, {&(0x7f0000001b80)={0x27, 0x1, 0x1, 0x7, 0x3, 0x5, "53c2319166db5aa79af4b66c99b8d5f41bfb07d14b8f95cfc5637574fc4fdda5053751349d14a94713a71ea5368d3e2093ba663d992e2eb1caa46f463a093b", 0x34}, 0x60, &(0x7f0000001cc0)=[{&(0x7f0000001c00)="7b35ed41ee6343b2f5a8d12569f33574437987c79919ef158ad6a1ac8eabe93500a095f1e061ff04477177db8b6ae15b1d22f507a2dff6591f7d877816a7ca1d2c757fb99dc6c1474b31a0ff74b534b7e70ca2d3ba35b1bd7b700572a3ed548eb280826caa90c5aa48d652e25354240eb87216fe4855c3d8c60db7f6e7f479a13225e39a29f932a1d414bf7d12a7acec", 0x90}], 0x1, &(0x7f0000001d00)={0xb0, 0x0, 0x40, "55c32ad8de7362235be3a7401e3d29b99d211ab05d030a36374e28002b09fcd0227cee6a5e4f9e10130797e692abf162222c4778a2f84760de0a5a8acacf900aedc44b64a98d9bd28abeaab8a960794acceac1a6857afa6f9ef69f65e70c4b1ee736ab694fede150fc0f97c44c3230e2e29627044f2aed368fd6cd17f14af504085d2a0528cdbfec11bbf119e660c883ef804a6332fe091818e5f88d"}, 0xb0, 0x4000000}], 0x7, 0x20000001) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001f80)={0x0, 0x7}, &(0x7f0000001fc0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000002000)={r1, 0xbeac, 0xffffffffffffff7b}, 0x8) prctl$getname(0x10, &(0x7f0000002040)=""/204) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x1000, 0x9c3, 0x0, 0x0, 0x1f, 0x4, "b2fd8e128b7fe7db6a64fee0405b61dc2a4da31e16b688fb8e837b498cbc9a01a22438570b961a5e6d3c31e6592fa366ba567e62022b2cab2324ce453314f28f", "4ceb3789c79677eb428b3ca250555a6f43d794f0f73fb26e2b7735fc0ba649e76b1672247f4c7dd94909f0de0a6e7831fb1614786b67c396b6259e4fc9106b43", "0c522fa7d5cea13f0ceb877dc396bd3c3dc1f9059687ee65cae813f91b40949d", [0x80, 0x400]}) ioctl$int_out(r0, 0x5460, &(0x7f0000002240)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000002280)={0x30, 0x5, 0x0, {0x0, 0x6, 0x5, 0x80}}, 0x30) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000022c0)={r1, 0x6, 0xffffffffffff7d6d}, 0x8) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r0, &(0x7f0000002400)={&(0x7f0000002340), 0xc, &(0x7f00000023c0)={&(0x7f0000002380)=@ipv6_newrule={0x34, 0x20, 0x400, 0x70bd29, 0x25dfdbff, {0xa, 0x94, 0x80, 0x100000000, 0x7f, 0x0, 0x0, 0x6}, [@FRA_DST={0x14}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000010}, 0x4014) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000002440)) r4 = socket$inet6(0xa, 0x0, 0xfffffffffffffffc) bind$vsock_stream(r0, &(0x7f0000002480)={0x28, 0x0, 0xffffffff, @host}, 0x10) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000002500)=[@textreal={0x8, &(0x7f00000024c0)="baa000b049eef2660fbcd6ba4000b83180ef81446e0400670f01bd00000080bad004ec0fc72eefd70f20d86635200000000f22d80f01df0f08", 0x39}], 0x1, 0x14, &(0x7f0000002540), 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000002580)={0x10, 0x0, 0x8}, 0x10) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000025c0)={&(0x7f0000fee000/0x4000)=nil, 0x4000}) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000002600)=@assoc_value={r1, 0x2}, &(0x7f0000002640)=0x8) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000026c0)=&(0x7f0000002680)) getsockname$llc(r0, &(0x7f0000002700)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000002740)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000002780)={r5, 0x81}, 0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000027c0)={0x4, [0x0, 0x5, 0x6, 0x3f]}, &(0x7f0000002800)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002840)={{{@in, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000002940)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000002980)={@ipv4={[], [], @remote}, 0x35, r6}) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000029c0)=0x7, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000002a00)="da8827404320eb5a51719c9a07c40932", 0x10) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000002a40)={0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0x1f, 0x8, "54c6fa34fa49dde8fa3db82de2f7ddf1d3f458279e0ba583e28d10432578897af905bbb77ab3fcf592276cddaa8e5396dea00f197b295e4f54574d7abd59f115", "9975c8c4a71170bce5e1860fcc59dc99d219dddb68ca90dc7368f229044fb11f", [0x1, 0xd46]}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000002b00)={r5, 0x26, "326cbf3b67657b02146c759a995cd40aac87082205973561815ea4844fb55f47fc8ae35af440"}, &(0x7f0000002b40)=0x2e) 23:51:07 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2e, 0x4e23, @remote}, 0x10) 23:51:07 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c7442400000000ffc744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:07 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000713000/0x3000)=nil, 0x3000, 0x0, 0x4011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfffffffffffffffc, 0x20000) ioctl$BLKGETSIZE64(r3, 0x80081272, &(0x7f0000000080)) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x39a8367f, 0x1ff, 0x5, 0x0, 0x0, 0x2b105, 0x2, 0xff, 0x6, 0x4, 0x3, 0x9, 0x0, 0xa0, 0x7, 0x100000000, 0x3, 0x2, 0xc3, 0x3ff, 0x8, 0xffffffffffffffc0, 0x400, 0xffffffffffffffe1, 0x1, 0x20, 0x7, 0x8091, 0x3ff, 0xcbd, 0x4, 0xf6, 0xdf8b, 0x6, 0x3077, 0x0, 0x85, 0x7, @perf_bp={&(0x7f00000000c0), 0x1}, 0x80, 0x7, 0x5, 0x5, 0xfff, 0x5, 0xffff}, r4, 0xd, r1, 0x2) ioctl(r2, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) [ 272.183949] EXT4-fs (sda1): re-mounted. Opts: (null) [ 272.260457] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x20100, 0x111) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000001c0)={r3, 0x1, 0x6, @dev={[], 0x1b}}, 0x10) r4 = creat(&(0x7f0000000100)='./file1\x00', 0x0) readv(r1, &(0x7f0000004740)=[{&(0x7f0000000500)=""/149, 0x17}], 0x1) write$FUSE_INTERRUPT(r4, &(0x7f0000000040)={0x10}, 0x10) 23:51:07 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x204900, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x103002) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xbc, r2, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffffe0}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7ff}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x44001) fcntl$setpipe(r0, 0x407, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0xfc19, &(0x7f0000000280)="367f019300f98de281c0998e41b6dd60c1304db6170cdaed29009698977413cb6eeeca10a82816d373f0ce37bced82b0c5c3b9971f046fc147e1039798586f51393a82a26413037595aece0e412b23eb7de2015d7a06de43c4af3e0ec91a9cba2a748aa80bdbc74ac01fee7dd56b0b0f448ee9097f383d3e6ccb6b77a77763c185d62fb33bcfa6516bbd9f5559114ba7d50fb77353c4c263ca88d3a5d2580f6134067b99c8e2a5b2817ed3eb39821eeb9fc1954adee11f5fa52b3d7cb790bff4e0bcbe80ba6ed0566d8b245a9990665f9159aec4d6ba275e82447d6602173687029f6c5544a8c8") r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xe}]}, 0x18}}, 0x0) 23:51:07 executing program 1: r0 = socket(0x1e, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004aeb5c)=@generic={0x10000000001e, "02ed01000000000000000001e527cc573c5bf86c483700c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f9b1ff010003000024e7af50dd0700000000000000e3ad316a19830000000000000006cb24281e2780e503000076c3979ac40023bd07020078a1dfd300881a8365b186827436"}, 0x51, &(0x7f0000000080), 0x358, &(0x7f00008b2000)}, 0x0) close(r1) 23:51:07 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x9, 0x4e23, @remote}, 0x10) 23:51:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)="716e783610", 0x1000020, 0x0) 23:51:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="b8"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000006000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 23:51:07 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000200100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:07 executing program 6: r0 = socket$inet6(0xa, 0x80005, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e24, @loopback}], 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x2, 0xb}, &(0x7f0000000100)=0x20) [ 272.566673] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x44}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x73, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 23:51:07 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x11, 0x4e23, @remote}, 0x10) [ 272.596230] EXT4-fs (sda1): re-mounted. Opts: (null) [ 272.613812] FAT-fs (loop5): bogus number of reserved sectors [ 272.619808] FAT-fs (loop5): Can't find a valid FAT filesystem 23:51:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6h', 0x1000020, 0x0) 23:51:07 executing program 6: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x8, 0x4, 0x4}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x1cf0b6d3, 0x1}}) 23:51:07 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cuse\x00', 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x3, 0x0, @broadcast}}}, 0x108) accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000140)) socket$bt_rfcomm(0x1f, 0x4, 0x3) syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x2e49, 0x101100) modify_ldt$write(0x1, &(0x7f0000000300)={0x8000, 0xffffffffffffffff, 0x0, 0x6, 0x0, 0xffffffffffffff2c, 0x8, 0xeb, 0x4, 0x1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x0, &(0x7f0000000300)=@raw, &(0x7f0000000340)='syzkaller\x00', 0x3, 0x36, &(0x7f0000000380)=""/54, 0x41f00, 0x1}, 0x48) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000000c0)="68c80fd8bb4242a2f3da2dd0d62f263a912d3f8801531348a7d11121063aa6e2863f85d235e339bbf39609b50751f816", 0x30, 0xfffffffffffffffc) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000100)='yam0\x00') 23:51:07 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c7442400003f0100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') setns(r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) r3 = add_key(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000002c0)="c9384d9955c627540b2654d5020046b4f98e2f2c9f2107039d45cf9865241a35e5ab08c90575c0d3279690815dd4a681633a53c85d264207689bf27f6f6227bb9f652574300e2545b5dd6fe2a03c5fd1e8efd442703658edd3ea05c7643b5576740e61b6af5885097e0c00164794392424ce5c271e0dfdc4387acd4a94a70dabea30ded47b9a64fb03e3f9b544eb14d8104e6f81cb", 0x95, 0xfffffffffffffff8) keyctl$get_persistent(0x16, r2, r3) [ 272.783094] FAT-fs (loop5): bogus number of reserved sectors [ 272.789072] FAT-fs (loop5): Can't find a valid FAT filesystem 23:51:07 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x10000, 0x1) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0x2, 0x103000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000001c0)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$setown(r0, 0x8, r4) io_getevents(r3, 0x0, 0x526, &(0x7f0000000240), &(0x7f0000000400)={0x0, 0x1c9c380}) close(r2) socket$can_bcm(0x1d, 0x2, 0x2) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140), 0x700000000000}]) 23:51:07 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x30, 0x4e23, @remote}, 0x10) 23:51:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="3e0000004e001f00ff03f4f9002304000a04f51108000100020100020800028001cba80054de5a860ba362969c8f849c206d20a880d42f15a4a16748fb53", 0x3e) read(r0, &(0x7f0000000080)=""/96, 0x60) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0xfffffffffffffffa, 0x7fff}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0x4, @loopback}}, 0x1, 0x7}, &(0x7f0000000200)=0x90) 23:51:07 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:07 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x200000088) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x1, @ipv4={[], [], @rand_addr=0x2a}, 0x3}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x3b, &(0x7f0000000040), &(0x7f0000000180)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x2, 0x400000ffffffff, 0x3b80}, 0xc) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x4e24, 0x8000, @empty, 0x4}}}, 0x88) 23:51:07 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000040)={0x4, 0x20, 0x9, 'queue1\x00', 0x101}) write$sndseq(r1, &(0x7f0000458000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x7, 0x75, 0x6}) recvmmsg(r0, &(0x7f0000001ec0)=[{{&(0x7f0000000280)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/148, 0x94}], 0x1, &(0x7f00000007c0)=""/4096, 0x1000}}, {{&(0x7f00000017c0)=@generic, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001cc0)=""/240, 0xf0}], 0x1, &(0x7f0000001e40)=""/74, 0x4a}}], 0x2, 0x0, 0x0) close(r1) sendmsg$nl_netfilter(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xac, 0x3, 0x7, 0x2, 0x70bd26, 0x25dfdbfc, {0xb, 0x0, 0x5}, [@generic="79bccd6253ad03683b51c33e975efd22b544f21f71fd440b96996031b54e44d7594dc4c5c4b99032ee22a449386138b687a685804dc7ef7cecd1d6fff02e715c9d4710b3cdf1ac95c80121ac77e8677ad751c016fd532f2d8cdc7428a2f75b2238d1a00dc1d30f954cdf7c5901f57c52084ad2c0da2cf4bfbf7862c333f76d3cbae7f35d63c81f609b3b523ca00b544b251136cb91a2"]}, 0xac}, 0x1, 0x0, 0x0, 0x880}, 0x40000) 23:51:07 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000516ff0)={0x2, 0x4e21, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) r3 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000000c0)={r1, r1, 0x7f}) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) sendto$inet(r0, &(0x7f0000588fff), 0x0, 0x20020003, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) 23:51:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) fadvise64(r0, 0x0, 0x2, 0x7) writev(r0, &(0x7f0000002200)=[{&(0x7f0000001200)='1', 0xfffffffffffffeee}], 0x1) 23:51:08 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x3f00, 0x4e23, @remote}, 0x10) 23:51:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c7442400000000c0c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) [ 273.064384] netlink: 'syz-executor5': attribute type 2 has an invalid length. [ 273.071951] netlink: 26 bytes leftover after parsing attributes in process `syz-executor5'. 23:51:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)="716e7836ff", 0x1000020, 0x0) 23:51:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4, &(0x7f0000000000)="025cc80700145f8f764070") r1 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x7d, &(0x7f0000ad2000)=ANY=[@ANYBLOB='i'], &(0x7f0000000080)=0x23c) 23:51:08 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x4ee9, 0x3, 0x2, 'queue0\x00', 0x40}) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f00000001c0), &(0x7f0000000040)=0x4) 23:51:08 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x18, 0x4e23, @remote}, 0x10) [ 273.157744] netlink: 'syz-executor5': attribute type 2 has an invalid length. [ 273.165235] netlink: 26 bytes leftover after parsing attributes in process `syz-executor5'. 23:51:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="2a52030000000000000070") r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x800, 0x80c0) fcntl$addseals(r1, 0x409, 0x8) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000100)) socket$alg(0x26, 0x5, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x200000, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f00000004c0)) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x8000000000000000) write$binfmt_elf64(r5, &(0x7f00000004c0)=ANY=[], 0x0) r7 = socket$key(0xf, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000300)={0xf64, 0x4, 0x3, 0x80000000, 0x0}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r8, 0x9, 0x9c6}, &(0x7f0000000440)=0x2) socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r7, 0x0) write$cgroup_pid(r6, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x165) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1000000000003, 0x2000000000000008) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000500), &(0x7f0000000540)=0x4) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 23:51:08 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='iocharset=cp865']) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0x1ffffd, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[{0x6, 0x9d5, 0x1, 0x7}, {0xffffffffffff384d, 0x18, 0x6, 0x3}, {0x80000000, 0x3ff, 0x4, 0x65c}, {0x4c2b0267, 0x7fffffff, 0x4, 0xffffffff00000001}]}, 0x10) 23:51:08 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x100) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x7, 0x4) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x12, 0x1e, 0xb, 0x9, 0xb, 0x1, 0x6, 0x143, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000000c0)) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x3a, 0x27, 0xd, 0x1f, 0xb, 0x1ff, 0x6, 0x7e}) ioctl(r0, 0x0, &(0x7f0000000140)="5e912f5bf4294d1b047bb5d22030f8dffbb019f325bc443b1d8abff142e7f242c041bd64b4db6d38adca3760ec30d58b74aaaa7d8ce0cec8b6293b775ac8b0b84958a8d3f6c674400cd054440bd653851d2e43832ccacb9ccf23d1226d5f51") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth1_to_bridge\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000200)={@mcast2, r1}, 0x14) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000240)) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000280)={@empty, r1}, 0x14) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000340)=@req={0x0, 0xffffffff, 0x9, 0x3ff}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000380)={0x3, {{0x2, 0x4e23, @multicast1}}}, 0x88) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000440)=""/229) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000540), 0x4) r2 = socket$inet(0x2, 0x7, 0x3) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000580)=0x4, 0x4) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000005c0)=0x7ff) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x7c, r3, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffff308}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000080}, 0x14) r4 = dup3(r0, r2, 0x80000) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40680000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r3, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20040000) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x74, r3, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7a30b2d8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xfffffffffffffbff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2bf}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xbec}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x101}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1ff}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) r5 = request_key(&(0x7f0000000ac0)='dns_resolver\x00', &(0x7f0000000b00)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000b40)='/dev/midi#\x00', 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000c00)='keyring\x00', &(0x7f0000000c40)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r5, &(0x7f0000000b80)="b90b9958c5e85cb9986337bd5c0698727cf5db02d7f86b1829c0cbc9bd4d55b8ef11f9e9bc3691e58e75275cde3df1d4b4d572dbb78b55b7e05c5b399127a3c55fb7e4497036de2ba76fb9f7e870e79bfff1f8eb13582d2a9b1536d44d4f8d7a5bce86c6e4197cc51e10d88c333f128c6ba660", 0x73, r6) 23:51:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c74424000a000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:08 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000001c0)=0x76a6, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) r3 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'bridge_slave_0\x00', 0x2000000c0ffffff}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0xc40, 0x0) write$P9_RREADLINK(r4, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000040)) 23:51:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:08 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x21, 0x4e23, @remote}, 0x10) 23:51:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x5, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@mcast2, 0x2d, r2}) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x3, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) epoll_create(0x7ff) syz_emit_ethernet(0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)={0x0, 0x4000}) [ 273.357948] FAT-fs (loop1): bogus number of reserved sectors [ 273.363890] FAT-fs (loop1): Can't find a valid FAT filesystem [ 273.406830] FAT-fs (loop1): bogus number of reserved sectors [ 273.412802] FAT-fs (loop1): Can't find a valid FAT filesystem 23:51:08 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x6, 0x4e23, @remote}, 0x10) 23:51:08 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000200)=""/109, &(0x7f00000000c0)=0x6d) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000040)=0x9) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000040)) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100000000, 0x80) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}, 0xe2}, {0xa, 0x4e20, 0x494, @empty, 0x6}, 0x20, [0x59c, 0x3, 0x2, 0xfca600, 0x1000, 0x8, 0x2, 0x10001]}, 0x5c) flistxattr(r1, &(0x7f0000000180)=""/103, 0x67) 23:51:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101000, 0x1) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000100)=0x5) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3) write$binfmt_misc(r1, &(0x7f0000000180)={'syz1'}, 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000001c0)=""/220, &(0x7f0000000040)=0xdc) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 23:51:08 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x42, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000140)="f8295963c9e0c445c6a5a1929501f95e062f9c91cb46e6c5b2c0ce96c320dd5bbd54a5840042b66169d0"}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0x17}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x80000000000007, 0x4, 0x3, 0x3fd, 0x0, 0x1}, 0x2c) 23:51:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240007000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:08 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x19, 0x4e23, @remote}, 0x10) 23:51:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000240), 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0x7fffefb4, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000020000000000000000000000000000000ff020000000000000000000000000001e000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x4c}, 0x8}, 0x0) 23:51:08 executing program 3: r0 = socket$inet6(0xa, 0xffffffffffff, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xffffffff, 0x100) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00000001c0)=""/192, &(0x7f0000000100)=0xc0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xf, 0x4, 0x4, 0xdc00, 0x0, 0xffffffffffffffff, 0x0, [0x8]}, 0x2c) lookup_dcookie(0x6, &(0x7f0000000000)=""/138, 0x8a) 23:51:08 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000001, 0x800) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x100000000) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7d, 0x3ff, 0x2ad5, 0x9, 0x8}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000280)={0x36ae602a, 0x4, 0x1, 0x40, 0x1, 0x1, 0x7ff, 0x3ff000000, r2}, &(0x7f00000002c0)=0x20) pwrite64(r1, &(0x7f0000000300)="f0c9cf3c31f89210f65769d22ad42e13244133d9", 0x14, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000000c0)={0x80000000, 0x7fff, 0x0, 0x504}) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000440)={0x1, {&(0x7f0000000040)=""/80, 0xffffffffffffff45, &(0x7f00000001c0)=""/142, 0x0, 0x2}}, 0x217) 23:51:08 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2d, 0x4e23, @remote}, 0x10) 23:51:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c74424000d000100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") msgsnd(0x0, &(0x7f0000000200)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000001000)={0x0, ""/4096}, 0xffffff70, 0xfffffffffffffffe, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) [ 274.018608] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.049616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 274.064430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.073910] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.080840] bridge0: port 1(bridge_slave_0) entered forwarding state 23:51:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x98) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8080, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x2, @loopback, 0x5}}, 0xffffffff, 0x5e77003a, 0x1, 0x8, 0x5e}, &(0x7f0000000100)=0x98) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af24, &(0x7f0000000280)) 23:51:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)="716e783603", 0x1000020, 0x0) 23:51:09 executing program 6: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000440)=""/181, 0xb5) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/176, 0xb0}, {&(0x7f00000000c0)=""/160, 0xa0}, {&(0x7f0000000180)=""/128, 0x80}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/140, 0x8c}, {&(0x7f00000015c0)=""/153, 0x99}], 0x6) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10813, r0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000340)=""/144, 0x90}], 0x1) 23:51:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r5 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:09 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x14, 0x4e23, @remote}, 0x10) 23:51:09 executing program 3: syz_read_part_table(0x0, 0x7e, &(0x7f0000000040)) get_thread_area(&(0x7f0000000080)={0x3, 0x20000000, 0x400, 0x0, 0x8, 0x401, 0x4, 0x7f, 0x3}) 23:51:09 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c7442400000b0100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) gettid() ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000240), 0x0) sendmsg$nl_xfrm(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0x7fffefb4, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4c00000020000000000000000000000000000000ff020000000000000000000000000001e000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0], 0x4c}, 0x8}, 0x0) [ 274.334247] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.342993] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.349445] bridge0: port 1(bridge_slave_0) entered forwarding state 23:51:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r5 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:09 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000400100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:09 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2f, 0x4e23, @remote}, 0x10) 23:51:09 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={0xffffffffffffff9c}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x12, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfbd}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000085}, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000000000/0xaa1000)=nil, 0xaa1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0xb) 23:51:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x98) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8080, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x2, @loopback, 0x5}}, 0xffffffff, 0x5e77003a, 0x1, 0x8, 0x5e}, &(0x7f0000000100)=0x98) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af24, &(0x7f0000000280)) 23:51:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r5 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:09 executing program 3: kexec_load(0x0, 0x0, &(0x7f00000005c0), 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000040)={0x80, 0x1000, 0x4}) 23:51:09 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x3a, 0x4e23, @remote}, 0x10) 23:51:09 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c7442400000d0100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r5 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:09 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x80000000, 0x131140) setsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000000440)="fb46d46eb9572a5750aa3683dd46c8823d931f30cc21f103358e39148243649b4138021cb778a6", 0x27) r2 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r2, 0x40001) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000), 0x0) sendfile(r0, r2, &(0x7f000000a000), 0x7ffff) 23:51:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x98) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8080, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x2, @loopback, 0x5}}, 0xffffffff, 0x5e77003a, 0x1, 0x8, 0x5e}, &(0x7f0000000100)=0x98) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af24, &(0x7f0000000280)) 23:51:09 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:09 executing program 3: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) rt_tgsigqueueinfo(r0, r1, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x3}) read(r2, &(0x7f0000000000)=""/128, 0x10108) 23:51:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:09 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x1a, 0x4e23, @remote}, 0x10) 23:51:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) 23:51:09 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000170100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000200), 0x3}, 0x20) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000040)=0x8, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:51:10 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, &(0x7f0000000080)="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", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet6(r0, &(0x7f0000161000), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/hwrng\x00', 0x200001, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000900)="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", 0x1000) 23:51:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:10 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x800000000, 0x0, 0x0, 'queue0\x00', 0x6}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000180)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000100)={0x80000000, 0x2, {0x3, 0x0, 0x800000000000000, 0x3, 0x7f}}) r3 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x80400) r4 = dup2(r3, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3, 0x7fff}}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$sndseq(r1, &(0x7f0000000240)=[{0x6, 0x4, 0x5, 0x6, @time, {0x8, 0x40}, {0x2, 0x7}, @result={0x3, 0x961}}, {0xfffffffffffffffa, 0x3, 0x400, 0x8, @time, {0x9, 0x9}, {0x1, 0x401}, @note={0x7, 0x5ca9, 0x4, 0x3, 0x9}}, {0x3, 0x3, 0x7, 0x6, @time={0x0, 0x1c9c380}, {0x8, 0x8}, {0xfffffffffffffffd, 0x5}, @connect={{0x4, 0x9}, {0x80, 0x5}}}, {0x5b, 0x7fffffff, 0x401, 0x72ee, @tick=0x3, {0x8, 0x2}, {0x51e61ec6, 0x101}, @connect={{0x7, 0x7}, {0x9, 0x8}}}, {0x7, 0xffffffffffffff18, 0x56c1ae61, 0x8001, @time={r5, r6+30000000}, {0x1, 0x6}, {0x2, 0x80000000}, @raw32={[0xb8, 0x0, 0xbe]}}, {0x3, 0x4, 0x7, 0x1, @tick=0x2, {0x1ff, 0x5}, {0x7, 0x32}, @raw32={[0x8001, 0x3f, 0x10001]}}, {0x82, 0xaf, 0xaf1, 0x8, @time, {0xffffffffffffff01, 0x6}, {0x9c07}, @addr={0x9, 0x64ff}}, {0x1, 0x2, 0x10000, 0x20, @time={0x0, 0x1c9c380}, {0x400, 0x7fff}, {0x8, 0x3}, @result={0x3, 0x3f}}, {0xffff, 0x6, 0x7fffffff, 0x8, @tick, {0x400, 0x3}, {0x93, 0x4}, @result={0x6, 0x2}}], 0x1b0) 23:51:10 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x1d, 0x4e23, @remote}, 0x10) 23:51:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:10 executing program 6: r0 = memfd_create(&(0x7f00000000c0)="23655c3123d6fa4d1097f548025ce10dc12b00", 0x0) listen(r0, 0x7) write(r0, &(0x7f0000000000)="006cf61aad7bf3794218e0fc4eebc9fc708404b4f02386784543290856047c60434e1c337edb32f652dd", 0x2a) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r0, r0, 0xb}, 0x10) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000080)) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x101601) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 23:51:10 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c7442400000a0100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80000000000003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2000072, 0x44000) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x200, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbff205f95673905"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="58000000e1422417de966de09b3a17ba9b51a743075c4fd6f5982ad3a14130cd0acd038c55779770c1f25ed590f413cc2debdb19ea7368695d01df71d9c764e32d4bc8b742787e77d7703397405fbcac47cd15a9e778c30842ae1092"], &(0x7f0000000140)=0x60) fcntl$dupfd(r0, 0x406, r0) flistxattr(r3, &(0x7f00000002c0)=""/73, 0x49) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) 23:51:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) mprotect(&(0x7f00000f7000/0x3000)=nil, 0x3000, 0x10000000000001) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000100)=""/246) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='sit0\x00'}) socket$alg(0x26, 0x5, 0x0) 23:51:10 executing program 2: r0 = memfd_create(&(0x7f0000000280)="23656d31232b003492", 0x0) iopl(0x7f) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x26852, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000180)=""/137) 23:51:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:10 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x29, 0x4e23, @remote}, 0x10) 23:51:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000025, 0x0) 23:51:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x4, 0x20000000008, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080)}, 0x10) 23:51:10 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000004000c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:10 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0xffffffc0, 0x4e23, @remote}, 0x10) 23:51:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r5 = socket$inet6(0xa, 0x1, 0x0) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000000)=0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000140)) 23:51:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80000000000003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2000072, 0x44000) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000040)) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x200, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbff205f95673905"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="58000000e1422417de966de09b3a17ba9b51a743075c4fd6f5982ad3a14130cd0acd038c55779770c1f25ed590f413cc2debdb19ea7368695d01df71d9c764e32d4bc8b742787e77d7703397405fbcac47cd15a9e778c30842ae1092"], &(0x7f0000000140)=0x60) fcntl$dupfd(r0, 0x406, r0) flistxattr(r3, &(0x7f00000002c0)=""/73, 0x49) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r4, 0x4) 23:51:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x22000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000280)={0x11d000, &(0x7f0000000100), 0x8, r2, 0x2}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:10 executing program 5: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x3, 0x51, r0, 0x0) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, &(0x7f00000000c0), 0x9, 0x3) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4002, &(0x7f0000000040)=0xf2, 0x3f, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x2, 0x0) 23:51:10 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) sendmsg$alg(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)="7a9bed00d3e41db6191cac1a923d1d8fa78f06b9853b2782040a71fcb2c1a6648a45a87b48b3c8c96a7a294d01e7c8dff08db462e09c9720c948919ff5690d85aecd2370b4040513f12d379ace1b881cc7712374e0a9bba6aad80c15afe1e3c41dcf0c3dc683376b1f7ae1b3b59d84807980d5affe62513b834f967466fa419f7873b38f52f41b27b4b268", 0x8b}], 0x1, &(0x7f00000001c0)=[@op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x48c0}, 0x8000) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000500)={0x9, 0x6f, 0x1}, 0x9) socket$netlink(0x10, 0x3, 0x8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0xffffffffffffffff, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) chmod(&(0x7f00000006c0)='./file0\x00', 0xfffffff6) 23:51:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r5 = socket$inet6(0xa, 0x1, 0x0) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:10 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x5, 0x4e23, @remote}, 0x10) 23:51:10 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0xff, &(0x7f0000ffe000/0x1000)=nil, 0x7) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x4, &(0x7f0000000480)=[{&(0x7f0000000140)="16e504b875c9a1aea57bb2c7f2850a8fb7ecd898f4d4f942e862fb69f7bd40778ef2edd3edc4a5e0b8f7cf8c87967320dcfe64917bf92dfb895e831e0dbea5fee757c2a0eec298e83509badbaf83662ace2fa2cc95850090b52c68723676ee019be4f5c4d38d2f6fdf214058985723e45de8b381dd5c09b99a93f8dca0e4502f8f75c77e383ab1f8508da70c950639aba38abc39e0310bb303594602dc3c487e595ee766e0ef4b36bce0746e48b88122843ac9624a3b990210baf656cf2c893943f2785f2690cb48b6a285ac02a1738482a6", 0xd2, 0x2}, {&(0x7f0000000240)="a1a489e0b78221c2ff0c131276e971609480e465c944e3956ffcc8640db5d771158c476307faab3a0f1b11b33b421813ba75032bd85235d28f633abca887c38b6adb0d975568ac676df4deac4dc947d4f973b7b34a54197a08b595b332a5a9ef50eed6fb33f74f6b084de5ff906df1190ee18badb923f5794b37e53dfbbc485fcc4f867ffabf5cf25e0d422e373ce6898a10e8fa71fcd7ed43033f92657f2dd3d3b67c04c714837c6b53279032fd3b05497e77af82dcf2c5235221e31f050d682885871b9745deae6ad870", 0xcb, 0x3}, {&(0x7f0000000340)="bcd63144218cfe1affb39fbe87c73684c86bff8a27ddf5c485b7245424b0932137310add9c1dfb59d1e2f4138113ca7d26fee82b17b1d9bf385e59747b67eb2fc598f647b3cec4b113ff92b320e570b83bb5c0b6f93b5b5df648ff19f2d7f0bd2bf68b55aec41762632cda6d1c5c67ac4f6d791ca99cc47e8061f887198c2439a4e0231a03db58d4327b139a7161315bd03c23ee243d4317fa0a3ff14cf54cdafa5d6d6eb0aa65e5490c323da2516fb121901d18c2f60b5e4ff05b069d6beeda7e177805044e13df36a63603307eceeb857ae0b8b27365df31d62d570b", 0xdd, 0x5}, {&(0x7f0000000440)="9b3b34", 0x3, 0x4}], 0x0, &(0x7f0000000640)={[{@nobh='nobh'}, {@barrier_val={'barrier', 0x3d, 0xa08}}, {@discard='discard'}, {@oldalloc='oldalloc'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@dioread_nolock='dioread_nolock'}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x400}}, {@grpjquota='grpjquota='}, {@test_dummy_encryption='test_dummy_encryption'}, {@resuid={'resuid', 0x3d, r2}}]}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0xa0800, 0x0) write$P9_RGETLOCK(r3, &(0x7f00000007c0)={0x56, 0x37, 0x1, {0x2, 0x7fff, 0x2, r1, 0x38, "6c6f6b657972696e6773797374656d706f7369785f61636c5f61636365737362646576707070316b657972696e67a176626f786e65743040"}}, 0x56) 23:51:10 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000a00c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0xcc, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000001300)) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000100)={0xf2, 0x10001, 0x7}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x8001, 0x8000) mount$9p_xen(&(0x7f0000000400)='/\x00', &(0x7f0000000440)='./file1\x00', &(0x7f00000003c0)='9p\x00', 0x7048, &(0x7f0000000340)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:10 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffff9c, 0x90) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\t'], 0x8) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x33, &(0x7f0000000440)={0x1, {}, {{0xa, 0x0, 0x0, @local}}}, 0x108) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x104e, &(0x7f0000000580)={@dev={[], 0x21}, @dev={[], 0x1e}, [{[{0x9100, 0x3, 0x344}], {0x8100, 0x39c, 0x8, 0x3}}], {@ipv4={0x800, {{0xc, 0x4, 0xffffffff, 0x8, 0x1038, 0x67, 0x2, 0x6, 0x5d, 0x0, @multicast2, @remote, {[@lsrr={0x83, 0x7, 0x6, [@empty]}, @noop, @lsrr={0x83, 0x13, 0x2, [@loopback, @remote, @multicast2, @multicast1]}]}}, @icmp=@echo={0x8, 0x0, 0x0, 0x0, 0x6, "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"}}}}}, &(0x7f0000000040)={0x0, 0x3, [0xeca, 0xb3b, 0xb02, 0x38d]}) 23:51:10 executing program 3: syz_emit_ethernet(0xffffffffffffff3a, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, [], {@canfd={0xd, {{0x0, 0x8000, 0x9, 0x65}, 0x2c, 0x3, 0x0, 0x0, "cc4bc1edd46eaa6d79dcecf52534ca250104064a66ae6428264b89e9c234611792341e3e272a40f517c60e06ef56cdcee95d4df2a3134b1bb804389ba282d333"}}}}, &(0x7f0000000080)={0x0, 0x0, [0x1, 0x0, 0x88b, 0x7f9]}) 23:51:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r5 = socket$inet6(0xa, 0x1, 0x0) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:10 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:10 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x7, 0x4e23, @remote}, 0x10) [ 275.837545] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 275.903475] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 275.936921] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:10 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000d00c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:10 executing program 3: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@multicast2, @in=@local}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000003c0)=0xe8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000480)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f0000000440), r3}}, 0x18) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="020e000002000000000000004411ceb2ec54ab54637bb8adf798f8d32099987286846afaad71c9a5fc277148c9118bff70"], 0x35}}, 0x0) socket$key(0xf, 0x3, 0x2) connect$l2tp(r1, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @loopback}, 0x3, 0x2, 0x2, 0x4}}, 0x2e) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="8510f73ce3f9b99c7fbc98f9764814d7898d9670bde1631151684df5d32d46fe583af6077ecb2741c756bbea2ea3678349ae9a75bf675681f5cab04a5a3e80159921273e75beaeb2f911dcbd4e27364d3555d84bddd317bea177ca4a8d797e70987b6fa031aacdff0f49e9124cd21b32dc53bae6e171eb780c651325b651703b5629b7307dde13312ed46152504d5fd59ef09799cce3c20b1f1d56ef4136008c14938b843f5ae1131c6e427e644de1c4112617cd7e625a200ae14e33163a889c99d6"], 0x10}}, 0xfffffffffffffffd) sendmmsg(r4, &(0x7f0000000180), 0x400000000000117, 0x0) 23:51:10 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0xff, &(0x7f0000ffe000/0x1000)=nil, 0x7) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x4, &(0x7f0000000480)=[{&(0x7f0000000140)="16e504b875c9a1aea57bb2c7f2850a8fb7ecd898f4d4f942e862fb69f7bd40778ef2edd3edc4a5e0b8f7cf8c87967320dcfe64917bf92dfb895e831e0dbea5fee757c2a0eec298e83509badbaf83662ace2fa2cc95850090b52c68723676ee019be4f5c4d38d2f6fdf214058985723e45de8b381dd5c09b99a93f8dca0e4502f8f75c77e383ab1f8508da70c950639aba38abc39e0310bb303594602dc3c487e595ee766e0ef4b36bce0746e48b88122843ac9624a3b990210baf656cf2c893943f2785f2690cb48b6a285ac02a1738482a6", 0xd2, 0x2}, {&(0x7f0000000240)="a1a489e0b78221c2ff0c131276e971609480e465c944e3956ffcc8640db5d771158c476307faab3a0f1b11b33b421813ba75032bd85235d28f633abca887c38b6adb0d975568ac676df4deac4dc947d4f973b7b34a54197a08b595b332a5a9ef50eed6fb33f74f6b084de5ff906df1190ee18badb923f5794b37e53dfbbc485fcc4f867ffabf5cf25e0d422e373ce6898a10e8fa71fcd7ed43033f92657f2dd3d3b67c04c714837c6b53279032fd3b05497e77af82dcf2c5235221e31f050d682885871b9745deae6ad870", 0xcb, 0x3}, {&(0x7f0000000340)="bcd63144218cfe1affb39fbe87c73684c86bff8a27ddf5c485b7245424b0932137310add9c1dfb59d1e2f4138113ca7d26fee82b17b1d9bf385e59747b67eb2fc598f647b3cec4b113ff92b320e570b83bb5c0b6f93b5b5df648ff19f2d7f0bd2bf68b55aec41762632cda6d1c5c67ac4f6d791ca99cc47e8061f887198c2439a4e0231a03db58d4327b139a7161315bd03c23ee243d4317fa0a3ff14cf54cdafa5d6d6eb0aa65e5490c323da2516fb121901d18c2f60b5e4ff05b069d6beeda7e177805044e13df36a63603307eceeb857ae0b8b27365df31d62d570b", 0xdd, 0x5}, {&(0x7f0000000440)="9b3b34", 0x3, 0x4}], 0x0, &(0x7f0000000640)={[{@nobh='nobh'}, {@barrier_val={'barrier', 0x3d, 0xa08}}, {@discard='discard'}, {@oldalloc='oldalloc'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@dioread_nolock='dioread_nolock'}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x400}}, {@grpjquota='grpjquota='}, {@test_dummy_encryption='test_dummy_encryption'}, {@resuid={'resuid', 0x3d, r2}}]}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0xa0800, 0x0) write$P9_RGETLOCK(r3, &(0x7f00000007c0)={0x56, 0x37, 0x1, {0x2, 0x7fff, 0x2, r1, 0x38, "6c6f6b657972696e6773797374656d706f7369785f61636c5f61636365737362646576707070316b657972696e67a176626f786e65743040"}}, 0x56) 23:51:10 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xa}}, 0x10) 23:51:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x40, 0x11a2, 0xef, 0x3, 0x6, 0x7, 0xcd}, 0xc) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x480101, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000001c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r2, 0x6c8695c1, 0x2, 0x0, 0x1, 0x4}, 0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x0, 0x3}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000180)=r3, 0x4) 23:51:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, 0xffffffffffffffff) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) pivot_root(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file1\x00') 23:51:11 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 276.148503] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 23:51:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r5 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:11 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0xffe0}}, 0x10) 23:51:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20}, 0x20) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80, 0x0) io_submit(r1, 0x5a5, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 276.189331] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:11 executing program 3: r0 = request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000140)='em1\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r0, &(0x7f0000000200)="b02fd753da0421cdcae7e9de6a85e825e4e286102793c94d150d3b1aeaddcfd7088086ca17bb", 0x26, r1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2000400) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000080)={{}, {0x0, 0x1c9c380}}, &(0x7f00000000c0)) 23:51:11 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000170000c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:11 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0xff, &(0x7f0000ffe000/0x1000)=nil, 0x7) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x4, &(0x7f0000000480)=[{&(0x7f0000000140)="16e504b875c9a1aea57bb2c7f2850a8fb7ecd898f4d4f942e862fb69f7bd40778ef2edd3edc4a5e0b8f7cf8c87967320dcfe64917bf92dfb895e831e0dbea5fee757c2a0eec298e83509badbaf83662ace2fa2cc95850090b52c68723676ee019be4f5c4d38d2f6fdf214058985723e45de8b381dd5c09b99a93f8dca0e4502f8f75c77e383ab1f8508da70c950639aba38abc39e0310bb303594602dc3c487e595ee766e0ef4b36bce0746e48b88122843ac9624a3b990210baf656cf2c893943f2785f2690cb48b6a285ac02a1738482a6", 0xd2, 0x2}, {&(0x7f0000000240)="a1a489e0b78221c2ff0c131276e971609480e465c944e3956ffcc8640db5d771158c476307faab3a0f1b11b33b421813ba75032bd85235d28f633abca887c38b6adb0d975568ac676df4deac4dc947d4f973b7b34a54197a08b595b332a5a9ef50eed6fb33f74f6b084de5ff906df1190ee18badb923f5794b37e53dfbbc485fcc4f867ffabf5cf25e0d422e373ce6898a10e8fa71fcd7ed43033f92657f2dd3d3b67c04c714837c6b53279032fd3b05497e77af82dcf2c5235221e31f050d682885871b9745deae6ad870", 0xcb, 0x3}, {&(0x7f0000000340)="bcd63144218cfe1affb39fbe87c73684c86bff8a27ddf5c485b7245424b0932137310add9c1dfb59d1e2f4138113ca7d26fee82b17b1d9bf385e59747b67eb2fc598f647b3cec4b113ff92b320e570b83bb5c0b6f93b5b5df648ff19f2d7f0bd2bf68b55aec41762632cda6d1c5c67ac4f6d791ca99cc47e8061f887198c2439a4e0231a03db58d4327b139a7161315bd03c23ee243d4317fa0a3ff14cf54cdafa5d6d6eb0aa65e5490c323da2516fb121901d18c2f60b5e4ff05b069d6beeda7e177805044e13df36a63603307eceeb857ae0b8b27365df31d62d570b", 0xdd, 0x5}, {&(0x7f0000000440)="9b3b34", 0x3, 0x4}], 0x0, &(0x7f0000000640)={[{@nobh='nobh'}, {@barrier_val={'barrier', 0x3d, 0xa08}}, {@discard='discard'}, {@oldalloc='oldalloc'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@dioread_nolock='dioread_nolock'}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x400}}, {@grpjquota='grpjquota='}, {@test_dummy_encryption='test_dummy_encryption'}, {@resuid={'resuid', 0x3d, r2}}]}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0xa0800, 0x0) write$P9_RGETLOCK(r3, &(0x7f00000007c0)={0x56, 0x37, 0x1, {0x2, 0x7fff, 0x2, r1, 0x38, "6c6f6b657972696e6773797374656d706f7369785f61636c5f61636365737362646576707070316b657972696e67a176626f786e65743040"}}, 0x56) 23:51:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f00000001c0)="025c480600145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:11 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r5 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:11 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0xe0}}, 0x10) 23:51:11 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x200a02, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x7, 0x6, @loopback, 0x2}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e22, @multicast2}], 0x3c) r1 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x410000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="3479f3f8a122e30fc044c8f3f84693c4cb7d9162327cd30fb58203a85f8631c5f851d168eca1a4f49bd990f0470cd9c6e69b1d366498f6e7fcde63666c612c2f06581c845c1e51333f18d548b2112032dba40f1385ee94714164c2d475929ce0a8802163bf", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000280)=0xc) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000002c0)={r3, 0x800, 0x10b9b567, 0x7, 0xfb02, 0x8}, 0x14) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) [ 276.428789] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 276.438587] EXT4-fs: 21 callbacks suppressed [ 276.438598] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:11 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0xff, &(0x7f0000ffe000/0x1000)=nil, 0x7) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x4, &(0x7f0000000480)=[{&(0x7f0000000140)="16e504b875c9a1aea57bb2c7f2850a8fb7ecd898f4d4f942e862fb69f7bd40778ef2edd3edc4a5e0b8f7cf8c87967320dcfe64917bf92dfb895e831e0dbea5fee757c2a0eec298e83509badbaf83662ace2fa2cc95850090b52c68723676ee019be4f5c4d38d2f6fdf214058985723e45de8b381dd5c09b99a93f8dca0e4502f8f75c77e383ab1f8508da70c950639aba38abc39e0310bb303594602dc3c487e595ee766e0ef4b36bce0746e48b88122843ac9624a3b990210baf656cf2c893943f2785f2690cb48b6a285ac02a1738482a6", 0xd2, 0x2}, {&(0x7f0000000240)="a1a489e0b78221c2ff0c131276e971609480e465c944e3956ffcc8640db5d771158c476307faab3a0f1b11b33b421813ba75032bd85235d28f633abca887c38b6adb0d975568ac676df4deac4dc947d4f973b7b34a54197a08b595b332a5a9ef50eed6fb33f74f6b084de5ff906df1190ee18badb923f5794b37e53dfbbc485fcc4f867ffabf5cf25e0d422e373ce6898a10e8fa71fcd7ed43033f92657f2dd3d3b67c04c714837c6b53279032fd3b05497e77af82dcf2c5235221e31f050d682885871b9745deae6ad870", 0xcb, 0x3}, {&(0x7f0000000340)="bcd63144218cfe1affb39fbe87c73684c86bff8a27ddf5c485b7245424b0932137310add9c1dfb59d1e2f4138113ca7d26fee82b17b1d9bf385e59747b67eb2fc598f647b3cec4b113ff92b320e570b83bb5c0b6f93b5b5df648ff19f2d7f0bd2bf68b55aec41762632cda6d1c5c67ac4f6d791ca99cc47e8061f887198c2439a4e0231a03db58d4327b139a7161315bd03c23ee243d4317fa0a3ff14cf54cdafa5d6d6eb0aa65e5490c323da2516fb121901d18c2f60b5e4ff05b069d6beeda7e177805044e13df36a63603307eceeb857ae0b8b27365df31d62d570b", 0xdd, 0x5}, {&(0x7f0000000440)="9b3b34", 0x3, 0x4}], 0x0, &(0x7f0000000640)={[{@nobh='nobh'}, {@barrier_val={'barrier', 0x3d, 0xa08}}, {@discard='discard'}, {@oldalloc='oldalloc'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@dioread_nolock='dioread_nolock'}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x400}}, {@grpjquota='grpjquota='}, {@test_dummy_encryption='test_dummy_encryption'}, {@resuid={'resuid', 0x3d, r2}}]}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0xa0800, 0x0) write$P9_RGETLOCK(r3, &(0x7f00000007c0)={0x56, 0x37, 0x1, {0x2, 0x7fff, 0x2, r1, 0x38, "6c6f6b657972696e6773797374656d706f7369785f61636c5f61636365737362646576707070316b657972696e67a176626f786e65743040"}}, 0x56) [ 276.507477] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 276.540732] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:11 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) r5 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:11 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x13}}, 0x10) 23:51:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000080)=0xec2, 0x4) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:11 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000002100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x20000000011, 0x4, 0x4, 0x400, 0x0, 0xffffffffffffffff, 0x0, [0x14]}, 0x2c) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x1, 0x1, 0x800, 0x6708a06a, "6a0d8660c96be04f14091b633826e9071df42891ba8a5c4a74c6f6526b297b6080e74761a1bc80b69ad4721afd5642e6d4ef7e4947a2102c1eb8c596febaaa", 0x8}, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)="cc7000665e4f843dcbfaa8d8db5fc4d1552b998183efd887c00259e8717d3e228fa55e47e40bda4329b676e075f4212e450fa43e7877b7cf0f3751c636411965e1f3b968757de89ae44291f87e344a2e8b85d109b42c5a23eceb61f1592e819c637a8e9193e592", 0x67}, {&(0x7f0000000140)="569622700af3ec77def0dbf7df26fe8a6ad82722b2482f801ef3f7bb7b7ac8c83bb704f7ebee025e9dfb58971551ace28111d9ac106d5a1b8cfb3659b8e1b383becde65e07d58e236e60474fffaf436f548c39017e7af65f39c0b9a2953220f926a4b11d8fb23405deec446680f8032b7d364e3511a940d0512816cd100e586475d9084c980954277248ce65692679b0fd012b72e9bf59c2af1119ee2a65f87ec2bcbd2789cc11581d0c57cc39efb4", 0xaf}, {&(0x7f0000000200)="76b61a9e9292f76387eb3d505f5bda92500bd15059b7336d90e7da9a33dd5e4de79d573a2230b50e01d4269c1f57f83f713e4324a1f2585a25a8d317e3329b052c654a4fad0aa69cdf9652cd6e8d8d1379bb35664775e4a4e70dead1c9a3eb68d3475aaa0b8facd4e50b", 0x6a}, {&(0x7f0000000280)="a865444d42ace2d99eb95763eef3d9c8a1f26580b0ca6baa2a210115e33e9d5683c6981d0fcf215f34d0d8c17f9d69debbe9c775386807b8155ccdbe34a505712fdfaa3456b152f8e33c304279d37d00b5107bbb88a00ebf65908f1bfd6a617e631d46856c5df3dcbb20f109df737ea2e667f603e1d487bf5852224d871ca6dce222d459b03ffb343d38d0140403b15837ec59472e9d0c3c93e8749044f65fe92e18464cf5d3008e6588e4628d024cbd38a6bd7c4fd0c26b24cbd230c4d2ceae89b227a5eff8c976f2e8c6b4c8", 0xcd}, {&(0x7f0000000380)="5f4b40078cfe846d688b6e6358c184f85854af2c44dd08c50f210236401e62862a552f8fe6fbeb397389d71b43eccc18c514f25a6248483b7bd8509f51125d82fa9db79c951378eefc3f7fad10cb6370c2638534f6792efeb5d8b6a6d21e986bf77970b1f90e69fea2fc974a67531382fc806a405d97a973faa48c3abe9a2b852b6fba4a835b78649a27645a233a344ef7c97d4c32c0808bfdc2c42e8b73957fb22b459e575e196d6136d7aded40392c5f566926c4e93fdc5c4e7cc08294d71b551f51766193b2be762b9c7291cda699e3793012fef94b2cbf7099c760d5aa7657ed5a957c9b2ae4aace36da0d785b135a169d1c97859b68cb", 0xf9}, {&(0x7f0000000480)="3e1bff293bf4283ab029d062e189cfb597d8ceb7d65e58ca03c449250e3a79e38b6fb08dbde70de719a3faf8a757a21866bd2c5cb3e5862fc1dff2cc3b922bbc44ab2ac6664ba2733f42ffa0", 0x4c}], 0x6, &(0x7f0000000580)=[{0x1010, 0x6, 0x81, "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"}, {0xd8, 0x19d, 0x57, "bf734be176fd6de4ece1a9ba5ae65e403ad24ef0e86396eeae031051304c1fa57be59972e5c06b59fb01ba5fc5326403c05306e43873fbc606c22b0b3ab58ee70aa986fc0dd1cd8e44eae7f2809fadde95f596f9aff213fece9ee1ffd9e5af4ac4490dc1d315fcaa74ec063beeb98b05ea7f87b3f8b7915d10ea8371df19db0bf14425f5f35004d73fbded9682b2f6e613843495b0c27bb7268977999c13258255c1d9b0f0a803ebe5c871322cd8a513e045fc225015a13ae3a7283b355a4ff031"}, {0x28, 0x1, 0x9, "f800e1ca49f42c2e6b356c5f477c43b193d7fcead3"}, {0x80, 0x10e, 0x0, "86562403e90414b66c2399f685273a916986107001c3bf06d2c1ea19fda69b8d3b79deffbe86e551e00af350e8992c071bb39fdcf9944790cb4e7e5fecdca4e332569d44b1e0d7270e169a1dc9ad61dda1d17136ff1a046d96aeab0f250d3c9cae81fe8689ba4bfdb1bc0c2ce9f0a8"}], 0x1190, 0x80}, 0x80) 23:51:11 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000001c0)={{0x3000, 0x100000, 0xc, 0x7, 0x5, 0x7, 0x1, 0x800, 0x7ff, 0x0, 0x4, 0xa8}, {0x6000, 0xf000, 0xc, 0x40, 0x800, 0x3e000000000, 0x8001, 0x3, 0x1f, 0x4, 0x3f, 0x9f}, {0x12000, 0x3000, 0xb36d0f49e025c008, 0xffff, 0x51, 0xdec, 0x9, 0x270, 0x99, 0x5, 0x1, 0x8e6b}, {0x105000, 0x0, 0x1f, 0x1, 0x68c, 0x80, 0xffffffffffffffff, 0x608, 0x7ff, 0x10001, 0xffffffff}, {0x10f002, 0xf001, 0xb, 0xfff, 0x2, 0x3, 0x1, 0xd2b, 0x10001, 0x1, 0x9, 0x1}, {0x2000, 0x4, 0x9, 0x3, 0x2, 0x3f, 0x17c1, 0xc9d, 0x0, 0x101, 0x3, 0xd3}, {0x7000, 0x5000, 0xb, 0x0, 0x1b5, 0x1f, 0x4, 0x5, 0x80000001, 0x7, 0x2, 0x6212}, {0x3000, 0xd000, 0xb, 0x7ff, 0xecc, 0x7, 0x8, 0xb3, 0x8000, 0x6, 0x7, 0xffffffffffffffef}, {0x10000, 0x1000}, {0x1000, 0x3000}, 0x10000, 0x0, 0x6004, 0x400, 0xa, 0x1000, 0x3002, [0x1f, 0x8000, 0x7fffffff, 0x1]}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r2, 0xaf01, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) [ 276.707740] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 276.715689] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 276.745846] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:11 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x6c0}}, 0x10) 23:51:11 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0xff, &(0x7f0000ffe000/0x1000)=nil, 0x7) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x4, &(0x7f0000000480)=[{&(0x7f0000000140)="16e504b875c9a1aea57bb2c7f2850a8fb7ecd898f4d4f942e862fb69f7bd40778ef2edd3edc4a5e0b8f7cf8c87967320dcfe64917bf92dfb895e831e0dbea5fee757c2a0eec298e83509badbaf83662ace2fa2cc95850090b52c68723676ee019be4f5c4d38d2f6fdf214058985723e45de8b381dd5c09b99a93f8dca0e4502f8f75c77e383ab1f8508da70c950639aba38abc39e0310bb303594602dc3c487e595ee766e0ef4b36bce0746e48b88122843ac9624a3b990210baf656cf2c893943f2785f2690cb48b6a285ac02a1738482a6", 0xd2, 0x2}, {&(0x7f0000000240)="a1a489e0b78221c2ff0c131276e971609480e465c944e3956ffcc8640db5d771158c476307faab3a0f1b11b33b421813ba75032bd85235d28f633abca887c38b6adb0d975568ac676df4deac4dc947d4f973b7b34a54197a08b595b332a5a9ef50eed6fb33f74f6b084de5ff906df1190ee18badb923f5794b37e53dfbbc485fcc4f867ffabf5cf25e0d422e373ce6898a10e8fa71fcd7ed43033f92657f2dd3d3b67c04c714837c6b53279032fd3b05497e77af82dcf2c5235221e31f050d682885871b9745deae6ad870", 0xcb, 0x3}, {&(0x7f0000000340)="bcd63144218cfe1affb39fbe87c73684c86bff8a27ddf5c485b7245424b0932137310add9c1dfb59d1e2f4138113ca7d26fee82b17b1d9bf385e59747b67eb2fc598f647b3cec4b113ff92b320e570b83bb5c0b6f93b5b5df648ff19f2d7f0bd2bf68b55aec41762632cda6d1c5c67ac4f6d791ca99cc47e8061f887198c2439a4e0231a03db58d4327b139a7161315bd03c23ee243d4317fa0a3ff14cf54cdafa5d6d6eb0aa65e5490c323da2516fb121901d18c2f60b5e4ff05b069d6beeda7e177805044e13df36a63603307eceeb857ae0b8b27365df31d62d570b", 0xdd, 0x5}, {&(0x7f0000000440)="9b3b34", 0x3, 0x4}], 0x0, &(0x7f0000000640)={[{@nobh='nobh'}, {@barrier_val={'barrier', 0x3d, 0xa08}}, {@discard='discard'}, {@oldalloc='oldalloc'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@dioread_nolock='dioread_nolock'}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x400}}, {@grpjquota='grpjquota='}, {@test_dummy_encryption='test_dummy_encryption'}, {@resuid={'resuid', 0x3d, r1}}]}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0xa0800, 0x0) 23:51:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r5 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:11 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:11 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000500c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:11 executing program 5: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{}, 0xffffffff00000004, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x5, 0x27fff) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) 23:51:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x0, 0x10}, &(0x7f0000000140)=0xc) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x17, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e22, 0x10000, @mcast1, 0x8}}, 0xf4a, 0x9, 0x9, 0xe, 0x20}, &(0x7f0000000240)=0x98) ioctl$sock_netdev_private(r3, 0x89fc, &(0x7f00000002c0)="c485811693a7b819cae196b77997925c2cec66082995089a82e44c36c3c7a09c9c789b54b2602b4c0b3505fbd887565ce6b43a57a10a1f96683d8fd0871910c5f891474a350790dcdd0c02c4d04b91076a4bdb40da99f462a5ef8b503e9265e0678a") 23:51:11 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 23:51:11 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0xfffffffffffffe03) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x2}}) close(r2) close(r1) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xc2ea, 0x2c0302) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x8) userfaultfd(0x80000) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000040)) 23:51:11 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 276.982763] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 277.047128] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r5 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:12 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0xfffc}}, 0x10) [ 277.103838] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:12 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0xff, &(0x7f0000ffe000/0x1000)=nil, 0x7) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x4, &(0x7f0000000480)=[{&(0x7f0000000140)="16e504b875c9a1aea57bb2c7f2850a8fb7ecd898f4d4f942e862fb69f7bd40778ef2edd3edc4a5e0b8f7cf8c87967320dcfe64917bf92dfb895e831e0dbea5fee757c2a0eec298e83509badbaf83662ace2fa2cc95850090b52c68723676ee019be4f5c4d38d2f6fdf214058985723e45de8b381dd5c09b99a93f8dca0e4502f8f75c77e383ab1f8508da70c950639aba38abc39e0310bb303594602dc3c487e595ee766e0ef4b36bce0746e48b88122843ac9624a3b990210baf656cf2c893943f2785f2690cb48b6a285ac02a1738482a6", 0xd2, 0x2}, {&(0x7f0000000240)="a1a489e0b78221c2ff0c131276e971609480e465c944e3956ffcc8640db5d771158c476307faab3a0f1b11b33b421813ba75032bd85235d28f633abca887c38b6adb0d975568ac676df4deac4dc947d4f973b7b34a54197a08b595b332a5a9ef50eed6fb33f74f6b084de5ff906df1190ee18badb923f5794b37e53dfbbc485fcc4f867ffabf5cf25e0d422e373ce6898a10e8fa71fcd7ed43033f92657f2dd3d3b67c04c714837c6b53279032fd3b05497e77af82dcf2c5235221e31f050d682885871b9745deae6ad870", 0xcb, 0x3}, {&(0x7f0000000340)="bcd63144218cfe1affb39fbe87c73684c86bff8a27ddf5c485b7245424b0932137310add9c1dfb59d1e2f4138113ca7d26fee82b17b1d9bf385e59747b67eb2fc598f647b3cec4b113ff92b320e570b83bb5c0b6f93b5b5df648ff19f2d7f0bd2bf68b55aec41762632cda6d1c5c67ac4f6d791ca99cc47e8061f887198c2439a4e0231a03db58d4327b139a7161315bd03c23ee243d4317fa0a3ff14cf54cdafa5d6d6eb0aa65e5490c323da2516fb121901d18c2f60b5e4ff05b069d6beeda7e177805044e13df36a63603307eceeb857ae0b8b27365df31d62d570b", 0xdd, 0x5}, {&(0x7f0000000440)="9b3b34", 0x3, 0x4}], 0x0, &(0x7f0000000640)={[{@nobh='nobh'}, {@barrier_val={'barrier', 0x3d, 0xa08}}, {@discard='discard'}, {@oldalloc='oldalloc'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@dioread_nolock='dioread_nolock'}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x400}}, {@grpjquota='grpjquota='}, {@test_dummy_encryption='test_dummy_encryption'}, {@resuid={'resuid', 0x3d, r1}}]}) 23:51:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000006f00c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:12 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000380)='./file1\x00', 0x2) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x400, 0x89) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x3, [0xfffffffffffffffe, 0x4c, 0x5636]}, &(0x7f0000000280)=0xa) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x82, 0x0) 23:51:12 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x2500, 0x0) sendmsg$nl_generic(r0, &(0x7f00000016c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f0000001680)={&(0x7f00000002c0)={0x13b0, 0x1a, 0x100, 0x70bd2b, 0x25dfdbff, {0xd}, [@nested={0x18, 0x45, [@typed={0x8, 0x5b, @fd=r1}, @typed={0x8, 0x71, @uid=r2}, @typed={0x4, 0x43}]}, @nested={0x11ac, 0xf, [@generic="32384d83770240e6f7d06d8fa113ce09df25b3221403ee01e23a18ee9f653d2ab676594ba4f6c9705312cf690cb46292d19ac6401d0aed1c1adf34b709799e476fb00ec0b6e9f03e2b5aa5e9252f63ab4461260839ae9998a309ec6de84469b9f6231c3efadcb1505a0bf3e6411cd1120699df4f1910162a17d4029ce1", @typed={0x8, 0x96, @fd=r3}, @typed={0x54, 0x6d, @binary="871b565ef047c9ab7604adddeda52c4421e601d3fc61f367d691aafb87e422b14f4445e76d966090896cf93bde24bd220e960857be0311c9ef04ad475c784808e5dc416aace3233b31338b7528"}, @generic, @generic="f32a6602479f2e1725247660e0cc8946a28679cd22a0067d93e8f6a166bdc6ad8966dd87affca9a962c28e80db2203bb488772e5d4dbb51ced61a15ca3c9457a59393525d59d50f1787fd54f1a1bceaced1f3cef1936f220b1ba028ef44538e13e8e8fbdc7e49fc9b793c33bbe838727b83c60b7deddc97e251e156338645c1a3e9c6ece1c9e9c6e56ce98e3", @typed={0x8, 0x23, @ipv4=@loopback}, @generic="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", @typed={0x38, 0x13, @str='Y:}trustedsecurity},&,-}vmnet1security-]vmnet0%:\x00'}]}, @generic="03005ed0a9013dfdc0ce83c74fda777b72ac66e7baf4b89651111b6a82edfe684fa04db26d0536a0a6ef5856cea37003c3197fb845e58d9868d0f94df3a754cd04f63a41", @generic="0a2d8702ee6c028a5d80a4276fb330ad2a083a929528108cc8efb3e720f243db9ec567bee12cf04cb7fdc8407233a6766c60e001265c6223b227cfe3910efc23da1fd6042c5582b76637a85e96c3f78a85d299467fc92bf0b723aec36c6ce738a1ce4ca2c20cc394aa865b9f392d8a3f4e5f6ba4", @typed={0x4, 0x1c}, @generic="82bf9b3f444a27603c4d319b90e99c71543ee1fafc3dae43e77b7da895fb813c524b68c0d6f0942722713d09a04ee190b9e9156f7dc827c2ac3c52b7afa786b8d01ffeffd54745c3b7d9fa29a375b71db05208d1a01469d4c67da42f5d6feb8ee3a33aa0e427f92789aef73772a05874237ecbbefe0545f23ff3d9ce29844604115184fd5d8c21a6f01ebe452b4e8b38f945", @generic="1789306e4a5a81eeba10c37a2d7f18681be03954ce008744eac48e4c1f33e14e2a5778f3a1afd20ad4530ac06ef0134706b3fd1f573e1fe5d996786281f14db4f560efe7ef689848b13c1491d02f4a6f450bfca0502c3f3ec5577cb63510e0ce9fe6ad2d888936c9f58fb79afff0e017bdfe77a610ae75ef4540d0156abf24d2e6f7fa37300abb"]}, 0x13b0}, 0x1, 0x0, 0x0, 0x4008004}, 0x80) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000000)=0x9, 0x4) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r6 = fcntl$getown(r5, 0x9) syz_open_procfs(r6, &(0x7f0000000080)='ns\x00') 23:51:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000100)=0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r5 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) [ 277.229755] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 23:51:12 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e3010000000ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7f, 0x100) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmmsg$alg(r1, &(0x7f0000005200)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000036c0)="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", 0xc50}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001440)={&(0x7f0000000280)=@sco, 0x80, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/4096, 0x200013c0}], 0x1, &(0x7f0000001400)=""/6, 0x6}, 0x0) 23:51:12 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x36c}}, 0x10) 23:51:12 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:12 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0xff, &(0x7f0000ffe000/0x1000)=nil, 0x7) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) 23:51:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xb1e8, 0x202280) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000100)=0x8) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, r4) io_submit(0x0, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:12 executing program 5: r0 = socket$inet6(0xa, 0x1000002, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x21}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80400000001, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") sendto$inet(r2, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000000)=0x44) socket$inet_udp(0x2, 0x2, 0x0) close(r0) dup3(r0, r1, 0x0) 23:51:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000050100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) [ 277.436174] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:12 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0xff, &(0x7f0000ffe000/0x1000)=nil, 0x7) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) 23:51:12 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0xffffffe0}}, 0x10) [ 277.554870] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:12 executing program 3: unshare(0x2000400) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth1_to_team\x00', 0x10) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000280)='./file0/file0\x00', r1}, 0x10) 23:51:12 executing program 6: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r0, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 277.620801] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:12 executing program 5: r0 = socket$inet6(0xa, 0x1000002, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x21}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80400000001, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") sendto$inet(r2, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000000)=0x44) socket$inet_udp(0x2, 0x2, 0x0) close(r0) dup3(r0, r1, 0x0) 23:51:12 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x6, 0x200100) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000100)={0xffffffff, 0x6, 0x9, 0xfffffffffffffffe, 0x7, 0x6, 0x6}) r2 = dup2(r0, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x0, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000500)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r3, 0x1}}, 0x18) 23:51:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000de0000c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:12 executing program 2: get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0xff, &(0x7f0000ffe000/0x1000)=nil, 0x7) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) 23:51:12 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x10c}}, 0x10) 23:51:12 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:12 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='9', 0x1}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r3 = dup2(r1, r0) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x410000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x64, r4, 0x521, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2f}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x5e}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) write(r3, &(0x7f00000002c0)="bc80", 0x2) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x40) 23:51:12 executing program 5: r0 = socket$inet6(0xa, 0x1000002, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x21}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80400000001, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") sendto$inet(r2, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f0000000000)=0x44) socket$inet_udp(0x2, 0x2, 0x0) close(r0) dup3(r0, r1, 0x0) [ 277.880075] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) 23:51:12 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r5 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:12 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:12 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x15}}, 0x10) [ 277.924186] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000040)={{0x17d6, 0xffff}, {0x4, 0xfffffffffffffffd}, 0x8, 0x4, 0x80}) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r2, 0x43) r3 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b20000)={0x1, &(0x7f0000d39000)=[{0x6, 0x0, 0x0, 0x3}]}, 0x10) r4 = accept(r2, &(0x7f0000001700)=@alg, &(0x7f0000001780)=0xfffffd05) fadvise64(r4, 0x0, 0x3, 0x4) syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xffff, 0x3, &(0x7f0000000340)=[{&(0x7f0000000140)="8360653e023ed072fe5e6d3d24c506793e1c269c772294ed0d8aae74efc27dbb6ffc4bdf62908799cf5ab7fc1768a5aec2092469f81bc00a411cb020f5d65a9f67bc9ad6a6622b5abfbb1d9c54476511c9e3c19e5ad5bb4acf8c62291796d510d1568f0242", 0x65, 0x1000}, {&(0x7f0000000200)="d8c147e52d0d68b8caab534b336dc72373355c538bf3740fb6413e18e4d8e8057f68396fb640307e03423e6a61a581f0c11191ec93d55cea61c883e632b12a203c1e78c1f60a4e89991b7c2cf73e258e8f95ebe0bcc6bba00d153f52bb3cb4", 0x5f, 0x2}, {&(0x7f00000002c0)="63f25ea3080ce1243175f1ac6e375cff6ba188909e2804132187dae131aecf44e983cc758f909e3fe8b4e3cc4a4b1dce4e6468d700c65ea1823278a1e1b0b1b9232cdf9edb490d5210cd6870d13c7f39f4aef2d4094828652cb993862bbb4b3f8464ef278919e11a", 0x68, 0x5}], 0x1004, &(0x7f00000003c0)={[{@nobarrier='nobarrier'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@noquota='noquota'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@noinline_data='noinline_data'}]}) shutdown(r4, 0x1) 23:51:12 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000090100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:12 executing program 7: r0 = socket$inet6(0xa, 0x0, 0x7) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") readv(r0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/229, 0xe5}], 0x1) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:12 executing program 5: r0 = mq_open(&(0x7f0000000080)='eth0\x00', 0x880, 0x0, &(0x7f0000000000)={0x0, 0xff, 0x0, 0x0, 0x0, 0x3}) alarm(0xe2) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}, 0x7}}}, 0x88) clock_gettime(0x0, &(0x7f0000000040)) mq_timedsend(r0, &(0x7f00000e6000), 0x0, 0x0, &(0x7f00000000c0)) 23:51:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r5 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) 23:51:13 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:13 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x2c0}}, 0x10) [ 278.211882] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:13 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081f8) getresuid(&(0x7f0000000500)=0x0, &(0x7f0000000540), &(0x7f0000000580)) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f0000000240)={0x7f, 0x7d, 0x1, {{0x0, 0x52, 0x6552, 0x8, {0x7, 0x1}, 0x0, 0x80000000, 0x101, 0x3f, 0x1, "b2", 0x8, '@#.nodev', 0x0, "", 0x16, 'lo-eth1cgrouptrustedw\''}, 0x18, 'posix_acl_accessselinux:', r1, r2, r3}}, 0x7f) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) mremap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000005000/0x1000)=nil) clock_gettime(0x0, &(0x7f00000029c0)) ioctl(r4, 0x1, &(0x7f0000000100)) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x41, "86a8669928af8e3cea59e90397a758cc81dfdff38265204a39e431120f06f897d7a5d4ca78ea936657898b19fd998b4cb146beffbcbbc5131b5d80fbef6b70b5c9"}, &(0x7f00000003c0)=0x65) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r4, 0x28, &(0x7f00000002c0)}, 0x10) sendfile(r0, r4, 0x0, 0x8000) madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x9) 23:51:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r4, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r5 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r3, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r2, r5) io_submit(r4, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r3, &(0x7f0000000140)}]) 23:51:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) 23:51:13 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000600c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:13 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:13 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0xffffffffffffffe0}}, 0x10) 23:51:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0), 0x0, 0x0) 23:51:13 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x200, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000280)={[0x4000, 0xf004, 0x7000, 0x102000], 0x401, 0x4, 0x6}) r1 = socket$inet6(0xa, 0x803, 0x4) ioctl(r1, 0xffff, &(0x7f0000000000)="025cc8070014a0e2a31b40908b8c9d2f8ca54ee776b581135087f85005924969f044007b44e2aa5888f47970ad4d44149adffbca168c867b82edee0056db4cb41b7139845afa13490333a32a0ad037e7220b2b3b376f4f49209d8e67e63d67c3020f") r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)="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", 0x2761, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x40286608, &(0x7f0000000080)) 23:51:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe, 0x6, {0xb4e5}}, 0x18) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(0xffffffffffffffff, r3) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) 23:51:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r1 = dup(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) stat(&(0x7f0000000500)='./file1\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000440)='fuse\x00', 0x4, &(0x7f00000005c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x400}}]}}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) timerfd_create(0x7, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000300)={0x8, 0x6, 0x20, 0x0, 0x0, [], [], [], 0x1, 0x7}) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) rmdir(&(0x7f0000000080)='./file1\x00') r5 = getpgid(0x0) syz_open_procfs(r5, &(0x7f0000000280)="c71f137f80301188a94505678415e4440371c9eb7c8cf20cea930ebb35b0b3b22513") 23:51:13 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:13 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000500100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="c2"], 0x1) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8000}) fallocate(r1, 0x10, 0x0, 0x0) 23:51:13 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0xe0}}, 0x10) 23:51:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) [ 278.568490] EXT4-fs warning (device sda1): ext4_group_add:1636: No reserved GDT blocks, can't resize 23:51:13 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:13 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x4, 0x81) setsockopt$inet6_int(r1, 0x29, 0xdf, &(0x7f0000000040)=0xffffffffffffff90, 0xfdec) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xc8, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) 23:51:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:13 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:13 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000160000c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:13 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0x36c}}, 0x10) 23:51:13 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x3, 0x2, @ipv4, 0x5}, 0xe) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) listen(r1, 0x43) r2 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x202}, 0x20) sendmmsg(r2, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00007ed000)=[{&(0x7f0000000000)='u', 0x1}], 0x1, &(0x7f0000275000)}}], 0x1, 0x0) 23:51:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:13 executing program 7: r0 = socket$inet6(0xa, 0xfffffffffffe, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000280)=0xc) dup(r0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) pivot_root(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file1\x00') 23:51:13 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x5}, 0x14}}, 0x0) 23:51:13 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0xffffffffffffffe0}}, 0x10) 23:51:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdir(&(0x7f0000000080)='./file1\x00', 0x0) unshare(0x400) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000240)) name_to_handle_at(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)={0xb8, 0x8e11, "769fb366f987b4b11c3303e41d19a2e184841469e8eef309a0fad9747e7b96c14f300006038fd1c67e260bba09bf7240385e91f56336475f50181e1dcd3c94488220be1921a22f07239c32cecdfc24a2958e18f26b48c0352a5e3bb3dec7928cbb0cbd8be3f257a228108843972cd4e2c52d449a56c1e7b56a9f89926eb8cdbcd59c4756061b26c5b18e0407c87a724a7e71a0360c87756168958b9e794f6352eacaa9e3e13fdb0514974d85ecee337c"}, &(0x7f00000001c0), 0x0) getpeername(r0, &(0x7f00000000c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x80) renameat2(r1, &(0x7f0000000340)='./file0\x00', r1, &(0x7f0000000380)='./file1\x00', 0x8000000000002) execveat(r1, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) 23:51:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = dup2(r0, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000180)=0xc) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) write$P9_RGETATTR(r1, &(0x7f00000002c0)={0xa0, 0x19, 0x2, {0x1110, {0x14, 0x3, 0x4}, 0xa0, r2, r3, 0x101, 0x5, 0x7, 0xc3, 0xb416, 0xfffffffffffffff9, 0x8, 0x0, 0x100000001, 0x8c2d, 0xdf24, 0x4, 0x5, 0x4, 0x6}}, 0xa0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r4, 0x770a, &(0x7f0000000040)=""/233) 23:51:14 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x5}, 0x14}}, 0x0) 23:51:14 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000300c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000300)=""/238) 23:51:14 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r1, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r0, r3) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 23:51:14 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0x6c0}}, 0x10) 23:51:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700), 0x0, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) 23:51:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000140), 0x80, &(0x7f0000000800)=[{&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/157, 0x9d}, {&(0x7f0000000680)=""/203, 0xcb}], 0x3, &(0x7f0000000880)=""/179, 0xb3}}], 0x1, 0x0, &(0x7f0000000000)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000002380), 0x0, &(0x7f0000002400)=""/191, 0xbf}}, {{&(0x7f0000003440)=@l2, 0x80, &(0x7f0000003680), 0x0, &(0x7f00000036c0)=""/64, 0x40}}], 0xf, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x4, 0x1, 0xc3, 0x5, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x9, 0x3f, 0xd73d}, &(0x7f0000000100)=0x10) 23:51:14 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040)={0x6}, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="00634040998cb220e7c228a7eab03582b40d0e873daf2211fa66b22f388c0e02409c23a4e6058cba6ba98cc54f31faac69e67d42ad4d26243a5a0c28b7f2c940406a3429bedcc093c86d8161adb07a91437efa87b3e7353be48606dc2b830157beddcb11466db1d7871a3d37fb9617a7029ebd6af42a9d47011cc8ae8bc4785ef4134baf318d9731b8f8bea69debb17096045ed39be3fa8d5e5216a2377982f36339456e7804ac131785a3445338d9b0006b635e02311ff822a1a91a225b0ef5f149599e2e906cc2501ce7050f5aadf01ead765b15dafd8dacce8b", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f0000002000)}) 23:51:14 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) clone(0x200, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000000)='./file0\x00', 0x1044, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040), &(0x7f0000001640)) r1 = syz_open_procfs(0x0, &(0x7f0000000680)="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") read(r1, &(0x7f00000000c0)=""/245, 0xf5) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000040), &(0x7f0000000f40)) personality(0x6000003) open$dir(&(0x7f0000000080)='./file0\x00', 0x289, 0x0) [ 279.566893] binder: 20752:20761 got transaction to invalid handle [ 279.573323] binder: 20752:20761 transaction failed 29201/-22, size -4211805271341922842-4791238920140108111 line 2852 23:51:14 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x5}, 0x14}}, 0x0) 23:51:14 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r1, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r0, r3) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 23:51:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) r1 = fcntl$dupfd(r0, 0x406, r0) name_to_handle_at(r1, &(0x7f0000000080)='./file1\x00', &(0x7f0000000300)={0x62, 0x2, "4dc5814d8e8008f1c5f929bcea615bb870f0ec49a7482aaa87a42da8252a2d1f5e6f47f7943d65f6b54df174ad06d6850ba9f3a54104420d4c4ed51a9c827c307cbb791cab7bf04291fcd8f2f3eaf22ba7d3715372d6fefa98e7"}, &(0x7f0000000100), 0x1400) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:14 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0xffffffe0}}, 0x10) 23:51:14 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000900c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)}], 0x1, &(0x7f0000000780)=[@dstaddrv4={0x18, 0x84, 0x7, @local}, @prinfo={0x18}], 0x30}], 0x1, 0x0) 23:51:14 executing program 6 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 279.733467] binder_alloc: binder_alloc_mmap_handler: 20752 20003000-20007000 already mapped failed -16 23:51:14 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r1, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r0, r3) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 23:51:14 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f0000000100)=0xe8) r2 = socket$inet6(0xa, 0x6, 0x0) ioctl(r2, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) getresgid(&(0x7f0000000280)=0x0, &(0x7f0000000400), &(0x7f0000000480)) lchown(&(0x7f00000001c0)='./file1\x00', r1, r3) 23:51:14 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0xffe0}}, 0x10) [ 279.844783] binder: undelivered TRANSACTION_ERROR: 29201 [ 279.889550] FAULT_INJECTION: forcing a failure. [ 279.889550] name failslab, interval 1, probability 0, space 0, times 0 [ 279.900890] CPU: 1 PID: 20805 Comm: syz-executor6 Not tainted 4.18.0-rc6+ #168 [ 279.908369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 279.917743] Call Trace: [ 279.920358] dump_stack+0x1c9/0x2b4 [ 279.924017] ? dump_stack_print_info.cold.2+0x52/0x52 [ 279.929262] ? lock_downgrade+0x8f0/0x8f0 [ 279.933493] should_fail.cold.4+0xa/0x1a [ 279.937589] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 279.942717] ? __local_bh_enable_ip+0x161/0x230 [ 279.947420] ? _raw_spin_unlock_bh+0x30/0x40 [ 279.951854] ? release_sock+0x1ec/0x2c0 [ 279.955853] ? rcu_is_watching+0x8c/0x150 [ 279.960116] ? __local_bh_enable_ip+0x161/0x230 [ 279.964814] ? __release_sock+0x3a0/0x3a0 [ 279.968989] ? find_held_lock+0x36/0x1c0 [ 279.973110] ? check_same_owner+0x340/0x340 [ 279.977427] ? rcu_note_context_switch+0x730/0x730 [ 279.982349] __should_failslab+0x124/0x180 [ 279.986576] should_failslab+0x9/0x14 [ 279.990365] kmem_cache_alloc_node+0x272/0x780 [ 279.994937] ? find_held_lock+0x36/0x1c0 [ 279.999010] __alloc_skb+0x119/0x770 [ 280.002725] ? skb_scrub_packet+0x520/0x520 [ 280.007041] ? rcu_is_watching+0x8c/0x150 [ 280.011178] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 280.015583] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.021112] ? netlink_autobind.isra.34+0x240/0x330 [ 280.026120] netlink_sendmsg+0xb29/0xfd0 [ 280.030174] ? netlink_unicast+0x760/0x760 [ 280.034400] ? move_addr_to_kernel.part.20+0x100/0x100 [ 280.039665] ? security_socket_sendmsg+0x94/0xc0 [ 280.044425] ? netlink_unicast+0x760/0x760 [ 280.048667] sock_sendmsg+0xd5/0x120 [ 280.052396] ___sys_sendmsg+0x7fd/0x930 [ 280.056378] ? copy_msghdr_from_user+0x580/0x580 [ 280.061139] ? lock_downgrade+0x8f0/0x8f0 [ 280.065281] ? proc_fail_nth_write+0x9e/0x210 [ 280.069770] ? __fget_light+0x2f7/0x440 [ 280.073735] ? fget_raw+0x20/0x20 [ 280.077175] ? find_held_lock+0x36/0x1c0 [ 280.081226] ? kasan_check_write+0x14/0x20 [ 280.085451] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 280.090370] ? wait_for_completion+0x8d0/0x8d0 [ 280.094950] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 280.100493] ? sockfd_lookup_light+0xc5/0x160 [ 280.104982] __sys_sendmsg+0x11d/0x290 [ 280.108857] ? __ia32_sys_shutdown+0x80/0x80 [ 280.113268] ? __sb_end_write+0xac/0xe0 [ 280.117231] ? fput+0x130/0x1a0 [ 280.120503] ? ksys_write+0x1ae/0x260 [ 280.124297] ? syscall_slow_exit_work+0x500/0x500 [ 280.129143] __x64_sys_sendmsg+0x78/0xb0 [ 280.133206] do_syscall_64+0x1b9/0x820 [ 280.137087] ? finish_task_switch+0x1d3/0x870 [ 280.141573] ? syscall_return_slowpath+0x5e0/0x5e0 [ 280.146491] ? syscall_return_slowpath+0x31d/0x5e0 [ 280.151411] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 280.156768] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 280.161614] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.166791] RIP: 0033:0x456a09 [ 280.169975] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:51:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:14 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000200)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x200, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000100)={{0x0, 0x80000001}, {0x80, 0x5}}) 23:51:14 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0x15}}, 0x10) 23:51:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @dev, @mcast2, 0x0, 0x0, 0x8b7}) getpeername$inet6(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x1c) 23:51:15 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c7442400000b0100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) [ 280.189219] RSP: 002b:00007ff1d2f1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 280.196915] RAX: ffffffffffffffda RBX: 00007ff1d2f206d4 RCX: 0000000000456a09 [ 280.204173] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000013 [ 280.211428] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 280.218683] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 280.225943] R13: 00000000004d2d40 R14: 00000000004c7a65 R15: 0000000000000000 23:51:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x3, 0x80000) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x5) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x428001, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f00000000c0)={0x9, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000140)=""/190) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000740)=0x0) kcmp(r2, r3, 0x5, r1, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='wlan0trustedwlan0\x00') ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f00000007c0)={0x5d, 0x21, 0x3}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000000780)) 23:51:15 executing program 5: r0 = getpid() mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000900)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x80002) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000940)={0x3, 0x5, 0x5, 0x200, 0x6337a551}) r2 = userfaultfd(0x0) r3 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @local, 0x0}, &(0x7f0000000240)=0xc) sendmsg(r3, &(0x7f00000008c0)={&(0x7f0000000280)=@ll={0x11, 0xc, r4, 0x1, 0x4, 0x6, @local}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000340)="e64a351fde7500c4a332163d466e983e535de025c560d64c20baa2c3475701071ec11e96245e7b6329293d433fc3d3331f9fc7d1e971e32f7592f36197f805ecfb63ac715bc83261aa3204df9b8bfba6d6586dd9e43fa65a37", 0x59}, {&(0x7f00000004c0)="0cc65f7dd13076f8759f4859ea573e584c6dc1dc14b068980b79fb71040d96edb5a91a8921a6038e86d729c36cee453df179da71d0424184e6", 0x39}, {&(0x7f0000000500)="cddfc548d203ec118cae5235f1ee5eaf3de837ea1c66a56c771880380e6cf4276a40287641590472886d1b51b54ccf3feafe6c3d8b6e672475ae0bef3f215a0bcf547fec86428cc0403211949f0f1059bb0123df54b1d12db2c2f8493028455869c7b299ff3a5628aa2d7ab07e952907409116da42e88906371631c72fceac9096e886ccda01ee7cf14d4b61e41ed5e872d1b3d3e9da4f559b1dc08648a3327419e70db6ef8c75396f3d199ce2741f10961d8982baab54603846562f8d6a4d1b5cfacf2c93b18f151c3f25d0df21c1197b8ae13e9b6590a8b63caffb873fe25020e1", 0xe2}, {&(0x7f0000000600)="7253e38568dfb36dd38c3616437220d645797a22796d06f1b2bf146e5b7c64adecdadc2a4b07d4a0151fca6a6f2b32dcea097d6f04f0e798a46af20ac2546edb2f6f9f7f1c7783e396109d14208de2d19063b41263d1c6ba6a45b8918f06e6714ce51b574322246605191fe7b89ee0dc9a2619813f7fa00f5daafce11508e6cf2423da8732333e4574490591649803671dffa945cc", 0x95}], 0x4, &(0x7f0000000700)=[{0xe8, 0x88, 0x400, "6ed26c8b98d52af4462bc41cf0932d661eb1c179faf04711314e836e5f80dca29df56078c3c59f14e7cf818f18ca5e125ca2238717b5e259f3c6134227d6c5f33541b91f918c4f6be04ddf002de56ada1f2853709c06f5a58297669b458301e3bd92afd4fece91ab9d5eb4490b42d8b216b6b8887f7b3fbcfe1946b8051437dc727f0e74d0b2620d8847d005ae688c8765d8d1215f427af95f70c5a6eb6ce9b168fb403466e00d43b24cf51a93c6289d317c94cddf1bee100c0e182e23d087397e3d3409d55441416e7bfd7d4c2362c5c08c2885"}, {0xc8, 0x19f, 0x66, "92febb5a39ca4cf30236ca9051a0b26b4cb1697170d28c0f45c0227131b2e7675c999f0be0a52eef94d45bf9e380787bd7f784ff1680440876d5b9265ee3d30e9aff576aec50a74db431aed04fb859c2f4eee56d509734281805b43a06cf9d37964a0c613457291d69be4ef96d58ebe6c15afbfc763665cc07e7585610769fd18124ca8df4691a6e2f5d503958af6f5a4671c420b645c100facf4dec86f3d22461f05fcc9436cf3bc0bf8c3dabc665a45d1caf29"}], 0x1b0, 0x4040000}, 0x4008800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x14}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) getsockname$unix(r5, &(0x7f00000009c0), &(0x7f0000000a40)=0x6e) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x8001) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='./control/file1\x00') stat(&(0x7f00000003c0)='./control/file1\x00', &(0x7f0000000400)) socket$bt_bnep(0x1f, 0x3, 0x4) creat(&(0x7f0000000140)='./control/file0\x00', 0x0) close(r2) 23:51:15 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r1, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r0, r3) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 23:51:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:15 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0x2c0}}, 0x10) 23:51:15 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r1, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r0, r3) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 23:51:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x747c01, 0x20) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:15 executing program 6 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:15 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000060100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:15 executing program 3: r0 = socket(0x1b, 0xffffffffffffffff, 0x7fff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x9, 0x40) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000280)='bond_slave_1\x00', 0x80}) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x9, 0x8001, 0x2, 0x1, 0x0, 0x4, 0x2, 0xc, 0x4, 0x10001, 0x9, 0x100000001, 0x4, 0x2, 0x3, 0x4, 0x6, 0x9, 0x6, 0x1, 0xd190, 0x200, 0x3e, 0x9, 0xffff, 0x1, 0x2, 0x3, 0x1, 0x3, 0x1, 0x9, 0x3, 0x0, 0x2, 0x8, 0x0, 0x3, 0x4, @perf_config_ext={0x8, 0xff}, 0x12, 0x4, 0x7, 0x5, 0x3, 0x3, 0x3}, r1, 0xc, r2, 0x9) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r3 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000002000800031100000000000038000000000000000000000000000200000000000000000000000000c4025e5962c54a1cc8d056e3ef63e7cb7cd5514f2644abdc83efef3b9a2ef75df75513fe00e3b85143982e1482df98e15f6114217faf82a872e1e72f13f0143dcafeabd17c11a86bdd04ebd4fd5aebd13f341acb02e579c328546879cb9a9a3dd512dd5b724be8e6ef4b621425b2434a615bfe84ef6fa1f4ec61860f7a96"], 0xfe38) [ 280.587809] FAULT_INJECTION: forcing a failure. [ 280.587809] name failslab, interval 1, probability 0, space 0, times 0 [ 280.599346] CPU: 0 PID: 20868 Comm: syz-executor6 Not tainted 4.18.0-rc6+ #168 [ 280.606728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 280.616109] Call Trace: [ 280.618736] dump_stack+0x1c9/0x2b4 [ 280.622394] ? dump_stack_print_info.cold.2+0x52/0x52 [ 280.627627] ? kernel_text_address+0x79/0xf0 [ 280.632068] should_fail.cold.4+0xa/0x1a [ 280.636144] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 280.641281] ? save_stack+0xa9/0xd0 [ 280.644905] ? save_stack+0x43/0xd0 [ 280.648525] ? kasan_kmalloc+0xc4/0xe0 [ 280.652416] ? find_held_lock+0x36/0x1c0 [ 280.656479] ? check_same_owner+0x340/0x340 [ 280.660792] ? rcu_note_context_switch+0x730/0x730 [ 280.665721] __should_failslab+0x124/0x180 [ 280.669957] should_failslab+0x9/0x14 [ 280.673751] kmem_cache_alloc_node_trace+0x26f/0x770 [ 280.678855] __kmalloc_node_track_caller+0x33/0x70 [ 280.684129] __kmalloc_reserve.isra.40+0x3a/0xe0 [ 280.688886] __alloc_skb+0x155/0x770 [ 280.692595] ? skb_scrub_packet+0x520/0x520 [ 280.696912] ? rcu_is_watching+0x8c/0x150 [ 280.701047] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 280.705451] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 280.710993] ? netlink_autobind.isra.34+0x240/0x330 [ 280.716015] netlink_sendmsg+0xb29/0xfd0 [ 280.720081] ? netlink_unicast+0x760/0x760 [ 280.724315] ? move_addr_to_kernel.part.20+0x100/0x100 [ 280.729590] ? security_socket_sendmsg+0x94/0xc0 [ 280.734357] ? netlink_unicast+0x760/0x760 [ 280.738586] sock_sendmsg+0xd5/0x120 [ 280.742299] ___sys_sendmsg+0x7fd/0x930 [ 280.746284] ? copy_msghdr_from_user+0x580/0x580 [ 280.751044] ? lock_downgrade+0x8f0/0x8f0 [ 280.755202] ? proc_fail_nth_write+0x9e/0x210 [ 280.759693] ? __fget_light+0x2f7/0x440 [ 280.763664] ? fget_raw+0x20/0x20 [ 280.767126] ? find_held_lock+0x36/0x1c0 [ 280.771196] ? kasan_check_write+0x14/0x20 [ 280.775426] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 280.780352] ? wait_for_completion+0x8d0/0x8d0 [ 280.784938] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 280.790472] ? sockfd_lookup_light+0xc5/0x160 [ 280.794976] __sys_sendmsg+0x11d/0x290 [ 280.798855] ? __ia32_sys_shutdown+0x80/0x80 [ 280.803260] ? __sb_end_write+0xac/0xe0 [ 280.807236] ? fput+0x130/0x1a0 [ 280.810511] ? ksys_write+0x1ae/0x260 [ 280.814315] ? syscall_slow_exit_work+0x500/0x500 [ 280.819162] __x64_sys_sendmsg+0x78/0xb0 [ 280.823233] do_syscall_64+0x1b9/0x820 [ 280.827126] ? finish_task_switch+0x1d3/0x870 [ 280.831626] ? syscall_return_slowpath+0x5e0/0x5e0 [ 280.836549] ? syscall_return_slowpath+0x31d/0x5e0 [ 280.841490] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 280.846853] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 280.851694] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 280.856969] RIP: 0033:0x456a09 [ 280.860149] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 280.879415] RSP: 002b:00007ff1d2f1fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 23:51:15 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0x10c}}, 0x10) [ 280.887124] RAX: ffffffffffffffda RBX: 00007ff1d2f206d4 RCX: 0000000000456a09 [ 280.894407] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000013 [ 280.901670] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 280.908936] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 280.916211] R13: 00000000004d2d40 R14: 00000000004c7a65 R15: 0000000000000001 23:51:15 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r3 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r1, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r0, r3) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000140)}]) 23:51:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040), 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1d, &(0x7f00000000c0)={@empty, 0x0}, &(0x7f0000000100)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000000240)=0xe8) getpeername(r0, &(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000300)=0x80) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000bc0)={@dev, @dev, 0x0}, &(0x7f0000000c00)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000c40)={@broadcast, @local, 0x0}, &(0x7f0000000c80)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000cc0)={@loopback, @remote, 0x0}, &(0x7f0000000d00)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@rand_addr, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000e40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000e80)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004040)={'\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f00000048c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004900)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000004c80)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004cc0)={{{@in=@rand_addr, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000004dc0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004e80)={'erspan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000004ec0)={'veth0_to_bridge\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000004f00)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@remote}}, &(0x7f0000005000)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005100)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000005200)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005240)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005280)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f0000005380)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000005b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000005b40)={&(0x7f00000053c0)={0x754, r1, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x170, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7523}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xb5f0}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0xbc, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x1e0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x24040886}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x0, 0x8, 0x5, 0x3}, {0x9, 0x2, 0x2, 0x4}, {0xffffffff, 0x2, 0x1, 0x100000001}, {0x0, 0xffff, 0x1, 0x5}, {0x5, 0x100, 0x83, 0x80}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffff7fffffff}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x1ac, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xca3}}, {0x8, 0x6, r16}}}]}}, {{0x8, 0x1, r17}, {0x114, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x9241, 0x2, 0x17, 0x4}, {0x8, 0x2, 0x7, 0x200}, {0x7, 0x81a, 0x8, 0x7f}, {0x8, 0x656c, 0x8, 0x1}, {0x2, 0x6, 0x0, 0x3f}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}}]}}]}, 0x754}, 0x1, 0x0, 0x0, 0x800}, 0x45) 23:51:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbff}, 0xc) 23:51:15 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x5, [0x0, 0xac49, 0x1000, 0x8001, 0x0]}, 0xe) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1002000000016) prctl$seccomp(0x16, 0x1, &(0x7f00000000c0)={0x0, &(0x7f0000000200)}) 23:51:15 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r1 = dup3(r0, r0, 0x80000) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7045, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES64=r1], @ANYRESOCT=r1, @ANYRES16=r1, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES32=r0, @ANYRES64=r1, @ANYRES32=r1, @ANYRES64=r0, @ANYRESHEX=r0, @ANYRESOCT=r1, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r0, @ANYRES64=r1, @ANYRES64], @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES64=r1, @ANYRES16=r0, @ANYRES64=0x0, @ANYRESDEC=r1, @ANYRESOCT=r1, @ANYRES32, @ANYRESOCT=0x0], @ANYRES16=r1], @ANYBLOB="2d9f8d13364fa9b847c503b0d8adfb4759a934cdf02244a97f27af6f32c1064f842094f354706bca779f71a4b244b75962310aa5df30dc7eb8ac517ddde596f6b77399209e70a8b2448159b2ed891369ca89db09a211afae8828651865f34c4f750d8ec95704ab825763c3b9b0aa3bbfb49782ef2769"]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) [ 281.094897] FAULT_INJECTION: forcing a failure. [ 281.094897] name failslab, interval 1, probability 0, space 0, times 0 [ 281.106730] CPU: 1 PID: 20895 Comm: syz-executor2 Not tainted 4.18.0-rc6+ #168 [ 281.114108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.123475] Call Trace: [ 281.126081] dump_stack+0x1c9/0x2b4 [ 281.129712] ? dump_stack_print_info.cold.2+0x52/0x52 [ 281.134915] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 281.139937] should_fail.cold.4+0xa/0x1a [ 281.143998] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 281.149109] ? print_usage_bug+0xc0/0xc0 [ 281.153190] ? lock_downgrade+0x8f0/0x8f0 [ 281.157337] ? lock_release+0xa30/0xa30 [ 281.161329] ? lock_acquire+0x1e4/0x540 [ 281.165298] ? sctp_get_port_local+0x3df/0x1560 [ 281.169980] __should_failslab+0x124/0x180 [ 281.174209] should_failslab+0x9/0x14 [ 281.178004] kmem_cache_alloc+0x47/0x760 [ 281.182064] ? kasan_check_write+0x14/0x20 [ 281.186291] ? do_raw_spin_lock+0xc1/0x200 [ 281.190523] sctp_get_port_local+0xb26/0x1560 [ 281.195013] ? find_held_lock+0x36/0x1c0 [ 281.199076] ? sctp_unhash+0x10/0x10 [ 281.202781] ? lock_downgrade+0x8f0/0x8f0 [ 281.206924] ? check_same_owner+0x340/0x340 [ 281.211242] ? print_usage_bug+0xc0/0xc0 [ 281.215296] ? find_held_lock+0x36/0x1c0 [ 281.219355] ? lock_acquire+0x1e4/0x540 [ 281.223323] ? inet_autobind+0x1f/0x1a0 [ 281.227296] sctp_get_port+0x12b/0x1b0 [ 281.231181] ? sctp_get_port_local+0x1560/0x1560 [ 281.235940] ? lock_sock_nested+0x9f/0x120 [ 281.240184] ? trace_hardirqs_on+0xd/0x10 [ 281.244325] ? __local_bh_enable_ip+0x161/0x230 [ 281.248992] inet_autobind+0xbd/0x1a0 [ 281.252795] inet_sendmsg+0x4c9/0x690 [ 281.256591] ? ipip_gro_receive+0x100/0x100 [ 281.260914] ? security_socket_sendmsg+0x94/0xc0 [ 281.265658] ? ipip_gro_receive+0x100/0x100 [ 281.269978] sock_sendmsg+0xd5/0x120 [ 281.273686] ___sys_sendmsg+0x51d/0x930 [ 281.277656] ? copy_msghdr_from_user+0x580/0x580 [ 281.282415] ? __fget_light+0x2f7/0x440 [ 281.286386] ? fget_raw+0x20/0x20 [ 281.289948] ? lock_downgrade+0x8f0/0x8f0 [ 281.294085] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 281.299620] ? proc_fail_nth_write+0x9e/0x210 [ 281.304136] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 281.309672] ? sockfd_lookup_light+0xc5/0x160 [ 281.314160] __sys_sendmmsg+0x240/0x6f0 [ 281.318137] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 281.322460] ? __lock_is_held+0xb5/0x140 [ 281.326533] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 281.332074] ? fput+0x130/0x1a0 [ 281.335347] ? ksys_write+0x1ae/0x260 [ 281.339143] ? __ia32_sys_read+0xb0/0xb0 [ 281.343205] ? syscall_slow_exit_work+0x500/0x500 [ 281.348052] __x64_sys_sendmmsg+0x9d/0x100 [ 281.352283] do_syscall_64+0x1b9/0x820 [ 281.356169] ? finish_task_switch+0x1d3/0x870 [ 281.360839] ? syscall_return_slowpath+0x5e0/0x5e0 [ 281.365765] ? syscall_return_slowpath+0x31d/0x5e0 [ 281.370707] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 281.376088] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 281.380938] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 281.386134] RIP: 0033:0x456a09 [ 281.389313] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.408556] RSP: 002b:00007fd9332adc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 281.416257] RAX: ffffffffffffffda RBX: 00007fd9332ae6d4 RCX: 0000000000456a09 [ 281.423518] RDX: 0000000000000001 RSI: 00000000200048c0 RDI: 0000000000000013 [ 281.430778] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 281.438039] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 23:51:16 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:16 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0xfffc}}, 0x10) [ 281.445314] R13: 00000000004d2cc8 R14: 00000000004c7a16 R15: 0000000000000000 23:51:16 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 281.510681] EXT4-fs: 15 callbacks suppressed [ 281.510692] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:16 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:16 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xd}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 281.563569] audit: type=1326 audit(1532908276.492:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=20894 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 [ 281.576474] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:16 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)="000000000000000000000000000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6287c64dbea37a", 0x4) lseek(r0, 0x4a, 0x1) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x1, 0x0, 0xc, 0x2, 0x5, 0x8, 0xffff, 0x20, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r1, 0x5, 0x3dd}, &(0x7f0000000100)=0x8) 23:51:16 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote={0xac, 0x14, 0x13}}, 0x10) [ 281.713667] audit: type=1326 audit(1532908276.642:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=20894 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 23:51:16 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000040100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:16 executing program 7: r0 = socket(0x8, 0x80002, 0x80000001) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x1d, 0x8001}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000300)={r1, 0x3f, 0x43, "9ef6a4c49f27ef2d2a883fc7213f41674f73d8524cd1d5ad0cd81f4aeb92812c8353b47d429db77062cea0d1c38c17b643b4e7cf9d9c04b3007a693b2076374b271868"}, 0x4b) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x100008912, &(0x7f00000001c0)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x9, 0x402000) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000100)=0x6) 23:51:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000000)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)}}, {{&(0x7f0000001c00)=@in={0xa, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="10800000000000000000000000000000"], 0x10}}], 0x2, 0x4000080) 23:51:16 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x11}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:16 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x5, [0x0, 0xac49, 0x1000, 0x8001, 0x0]}, 0xe) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1002000000016) prctl$seccomp(0x16, 0x1, &(0x7f00000000c0)={0x0, &(0x7f0000000200)}) 23:51:16 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xe8000000]}, 0x10) 23:51:16 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:16 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 281.888833] FAULT_INJECTION: forcing a failure. [ 281.888833] name failslab, interval 1, probability 0, space 0, times 0 [ 281.900203] CPU: 0 PID: 20960 Comm: syz-executor2 Not tainted 4.18.0-rc6+ #168 [ 281.907590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.916950] Call Trace: [ 281.919549] dump_stack+0x1c9/0x2b4 [ 281.923188] ? dump_stack_print_info.cold.2+0x52/0x52 [ 281.928380] ? graph_lock+0x170/0x170 [ 281.932203] should_fail.cold.4+0xa/0x1a [ 281.936270] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 281.941391] ? find_held_lock+0x36/0x1c0 [ 281.945465] ? lock_downgrade+0x8f0/0x8f0 [ 281.949606] ? graph_lock+0x170/0x170 [ 281.953430] ? mark_held_locks+0xc9/0x160 [ 281.957579] ? __local_bh_enable_ip+0x161/0x230 [ 281.962255] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 281.967272] ? sctp_get_port_local+0xed6/0x1560 [ 281.971938] ? trace_hardirqs_on+0xd/0x10 [ 281.976092] ? __local_bh_enable_ip+0x161/0x230 [ 281.980769] ? sctp_get_port_local+0xeec/0x1560 [ 281.985443] ? __pv_queued_spin_lock_slowpath+0x1489/0x15a0 [ 281.991158] __should_failslab+0x124/0x180 [ 281.995414] should_failslab+0x9/0x14 [ 281.999219] kmem_cache_alloc_trace+0x4b/0x780 [ 282.003812] ? nl_fib_input+0xc60/0xc60 [ 282.007789] sctp_add_bind_addr+0x101/0x4b0 [ 282.012110] ? sctp_bind_addr_free+0x20/0x20 [ 282.016537] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 282.021735] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 282.027267] ? sctp_v4_available+0x1b1/0x200 [ 282.031676] sctp_do_bind+0x30d/0x5f0 [ 282.035481] sctp_autobind+0x16d/0x1f0 [ 282.039364] ? sctp_do_bind+0x5f0/0x5f0 [ 282.043334] ? find_held_lock+0x36/0x1c0 [ 282.047393] ? sctp_endpoint_is_peeled_off+0xf1/0x130 [ 282.052584] sctp_sendmsg_new_asoc+0xc3c/0x1120 [ 282.057251] ? sctp_sendmsg+0x1278/0x1d90 [ 282.061399] ? sctp_autobind+0x1f0/0x1f0 [ 282.065459] ? __local_bh_enable_ip+0x161/0x230 [ 282.070124] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 282.075135] ? lock_sock_nested+0x9f/0x120 [ 282.079360] ? trace_hardirqs_on+0xd/0x10 [ 282.083502] ? __local_bh_enable_ip+0x161/0x230 [ 282.088175] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 282.093704] ? sctp_endpoint_lookup_assoc+0x183/0x290 [ 282.098886] sctp_sendmsg+0x18a2/0x1d90 [ 282.102865] ? sctp_id2assoc+0x3e0/0x3e0 [ 282.106923] ? _raw_spin_unlock_bh+0x30/0x40 [ 282.111326] ? __release_sock+0x3a0/0x3a0 [ 282.115566] inet_sendmsg+0x1a1/0x690 [ 282.119375] ? ipip_gro_receive+0x100/0x100 [ 282.123692] ? security_socket_sendmsg+0x94/0xc0 [ 282.128439] ? ipip_gro_receive+0x100/0x100 [ 282.132754] sock_sendmsg+0xd5/0x120 [ 282.136462] ___sys_sendmsg+0x51d/0x930 [ 282.140447] ? copy_msghdr_from_user+0x580/0x580 [ 282.145210] ? __fget_light+0x2f7/0x440 [ 282.149177] ? fget_raw+0x20/0x20 [ 282.152630] ? lock_downgrade+0x8f0/0x8f0 [ 282.156772] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 282.162304] ? proc_fail_nth_write+0x9e/0x210 [ 282.166810] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 282.172343] ? sockfd_lookup_light+0xc5/0x160 [ 282.176836] __sys_sendmmsg+0x240/0x6f0 [ 282.180810] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 282.185141] ? __lock_is_held+0xb5/0x140 [ 282.189225] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 282.194757] ? fput+0x130/0x1a0 [ 282.198039] ? ksys_write+0x1ae/0x260 [ 282.201841] ? __ia32_sys_read+0xb0/0xb0 [ 282.205901] __x64_sys_sendmmsg+0x9d/0x100 [ 282.210133] do_syscall_64+0x1b9/0x820 [ 282.214028] ? finish_task_switch+0x1d3/0x870 [ 282.218523] ? syscall_return_slowpath+0x5e0/0x5e0 [ 282.223448] ? syscall_return_slowpath+0x31d/0x5e0 [ 282.228376] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 282.233748] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 282.238605] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 282.243794] RIP: 0033:0x456a09 [ 282.246973] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.266328] RSP: 002b:00007fd9332adc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 282.274042] RAX: ffffffffffffffda RBX: 00007fd9332ae6d4 RCX: 0000000000456a09 [ 282.281388] RDX: 0000000000000001 RSI: 00000000200048c0 RDI: 0000000000000013 23:51:17 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080), 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x2280) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x3, 0x4) getitimer(0x0, &(0x7f00000000c0)) [ 282.288648] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 282.295911] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 282.303169] R13: 00000000004d2cc8 R14: 00000000004c7a16 R15: 0000000000000001 23:51:17 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 282.343232] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:17 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xfcff0000]}, 0x10) [ 282.398932] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x9, 0x1, @thr={&(0x7f0000000080)="863292c70bdfc25bfe6bfc", &(0x7f0000000300)="e35a3e0936d4417d0245a16631f2bd66a3f0dd0acf40160132b1cbdc068a629e08573a2d53ed3012ac3da55af8e3ae09a600e497ccfd13fada21b4cc9481e1925eb1702d558b1595f682e4ffcd5afddbc871b4fa2d5e22855206de2b9df18873a1ce1376"}}, &(0x7f00000001c0)=0x0) timer_settime(r1, 0x1, &(0x7f00000003c0)={{0x77359400}}, &(0x7f0000000400)) timer_settime(r1, 0x1, &(0x7f0000000280)={{0x77359400}, {0x77359400}}, &(0x7f0000000380)) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f00000005c0)={0x5, 0x4, 0x3, 0x0, &(0x7f00000004c0)=[{}, {}, {}, {}]}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='\x00', 0x1000020, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x10) [ 282.448592] audit: type=1326 audit(1532908277.376:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=20954 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 23:51:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) write$P9_RSTATFS(r0, &(0x7f0000000200)={0x43, 0x9, 0x2, {0x1, 0x5, 0x0, 0x8, 0xffffffffffff214f, 0x8, 0x7, 0x7, 0x8}}, 0xffffffda) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r1, &(0x7f00001c3000)={&(0x7f0000014000)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18001000000800142adb3cbca0d533c9c7d82525916c0100"], 0x18}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x4, 0x20, 0x8, 0x1}, &(0x7f00000002c0)=0x18) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r2, 0x100, 0x401, 0x1}, 0x10) 23:51:17 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x4803]}, 0x10) 23:51:17 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:17 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000070100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:17 executing program 2 (fault-call:1 fault-nth:2): r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 282.590795] EXT4-fs (sda1): re-mounted. Opts: (null) [ 282.641638] FAULT_INJECTION: forcing a failure. [ 282.641638] name failslab, interval 1, probability 0, space 0, times 0 [ 282.652957] CPU: 0 PID: 21010 Comm: syz-executor2 Not tainted 4.18.0-rc6+ #168 [ 282.660331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.669688] Call Trace: [ 282.672285] dump_stack+0x1c9/0x2b4 [ 282.675914] ? dump_stack_print_info.cold.2+0x52/0x52 [ 282.681104] ? perf_trace_lock_acquire+0xeb/0x9a0 [ 282.685945] ? __kernel_text_address+0xd/0x40 [ 282.690444] should_fail.cold.4+0xa/0x1a [ 282.694504] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 282.699606] ? save_stack+0xa9/0xd0 [ 282.703242] ? graph_lock+0x170/0x170 [ 282.707044] ? sctp_add_bind_addr+0x101/0x4b0 [ 282.711535] ? sctp_do_bind+0x30d/0x5f0 [ 282.715515] ? sctp_autobind+0x16d/0x1f0 [ 282.719574] ? sctp_sendmsg_new_asoc+0xc3c/0x1120 [ 282.724419] ? find_held_lock+0x36/0x1c0 [ 282.728495] ? __lock_is_held+0xb5/0x140 [ 282.732558] ? check_same_owner+0x340/0x340 [ 282.736881] ? rcu_note_context_switch+0x730/0x730 [ 282.741824] __should_failslab+0x124/0x180 [ 282.746062] should_failslab+0x9/0x14 [ 282.749859] kmem_cache_alloc_trace+0x2cb/0x780 [ 282.754531] ? sctp_add_bind_addr+0x101/0x4b0 [ 282.759041] ? rcu_read_lock_sched_held+0x108/0x120 [ 282.764055] ? kmem_cache_alloc_trace+0x616/0x780 [ 282.768906] sctp_association_new+0x127/0x2190 [ 282.773486] ? memcpy+0x45/0x50 [ 282.776766] ? sctp_add_bind_addr+0x3ae/0x4b0 [ 282.781258] ? sctp_trans_elect_best+0x3d0/0x3d0 [ 282.786015] ? sctp_bind_addr_free+0x20/0x20 [ 282.790425] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 282.795618] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 282.801156] ? sctp_v4_available+0x1b1/0x200 [ 282.805576] ? sctp_v4_to_sk_saddr+0x12/0x90 [ 282.809982] ? sctp_do_bind+0x3e5/0x5f0 [ 282.813960] ? sctp_autobind+0x16d/0x1f0 [ 282.818029] ? sctp_do_bind+0x5f0/0x5f0 [ 282.822024] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 282.827232] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 282.832420] ? security_sctp_bind_connect+0x99/0xc0 [ 282.837438] sctp_sendmsg_new_asoc+0x39b/0x1120 [ 282.842120] ? sctp_sendmsg+0x1278/0x1d90 [ 282.846270] ? sctp_autobind+0x1f0/0x1f0 [ 282.850342] ? __local_bh_enable_ip+0x161/0x230 [ 282.855025] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 282.860038] ? lock_sock_nested+0x9f/0x120 [ 282.864277] ? trace_hardirqs_on+0xd/0x10 [ 282.868416] ? __local_bh_enable_ip+0x161/0x230 [ 282.873077] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 282.878605] ? sctp_endpoint_lookup_assoc+0x183/0x290 [ 282.883803] sctp_sendmsg+0x18a2/0x1d90 [ 282.887775] ? sctp_id2assoc+0x3e0/0x3e0 [ 282.891840] ? _raw_spin_unlock_bh+0x30/0x40 [ 282.896244] ? __release_sock+0x3a0/0x3a0 [ 282.900574] inet_sendmsg+0x1a1/0x690 [ 282.904370] ? ipip_gro_receive+0x100/0x100 [ 282.908704] ? security_socket_sendmsg+0x94/0xc0 [ 282.913470] ? ipip_gro_receive+0x100/0x100 [ 282.917802] sock_sendmsg+0xd5/0x120 [ 282.921510] ___sys_sendmsg+0x51d/0x930 [ 282.925483] ? copy_msghdr_from_user+0x580/0x580 [ 282.930242] ? __fget_light+0x2f7/0x440 [ 282.934207] ? fget_raw+0x20/0x20 [ 282.937671] ? lock_downgrade+0x8f0/0x8f0 [ 282.941813] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 282.947352] ? proc_fail_nth_write+0x9e/0x210 [ 282.951858] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 282.957389] ? sockfd_lookup_light+0xc5/0x160 [ 282.961875] __sys_sendmmsg+0x240/0x6f0 [ 282.965853] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 282.970171] ? __lock_is_held+0xb5/0x140 [ 282.974238] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 282.979770] ? fput+0x130/0x1a0 [ 282.983044] ? ksys_write+0x1ae/0x260 [ 282.986858] ? __ia32_sys_read+0xb0/0xb0 [ 282.990938] __x64_sys_sendmmsg+0x9d/0x100 [ 282.995178] do_syscall_64+0x1b9/0x820 [ 282.999065] ? syscall_return_slowpath+0x5e0/0x5e0 [ 283.003993] ? syscall_return_slowpath+0x31d/0x5e0 [ 283.008927] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 283.014297] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 283.019149] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.024335] RIP: 0033:0x456a09 23:51:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 283.027515] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.046827] RSP: 002b:00007fd9332adc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 283.054535] RAX: ffffffffffffffda RBX: 00007fd9332ae6d4 RCX: 0000000000456a09 [ 283.061805] RDX: 0000000000000001 RSI: 00000000200048c0 RDI: 0000000000000013 [ 283.069083] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 283.076361] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 283.083626] R13: 00000000004d2cc8 R14: 00000000004c7a16 R15: 0000000000000002 23:51:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000), 0x315, &(0x7f0000013ff1)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000002600000c000100000000fc413a0fee7fb86b00000000000000000000"], 0x20}}, 0x0) [ 283.120934] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:18 executing program 5: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x44000, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x5, [0x0, 0xac49, 0x1000, 0x8001, 0x0]}, 0xe) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000000100), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1002000000016) prctl$seccomp(0x16, 0x1, &(0x7f00000000c0)={0x0, &(0x7f0000000200)}) 23:51:18 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xb}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000004, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000a40)="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") syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f0000000100)='./file1\x00', 0xfffffffffffffffb, 0x4, &(0x7f0000000580)=[{&(0x7f0000000300)="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", 0xfd, 0x8000}, {&(0x7f0000000400)="36fb6c61c04998dc9a3be71c60fbb3c4d127b2980591fc0fed8eb3785029ce0c1be7ff146f81390b43878f2213942ff086afe9cb46d44d05d20fb9f9b8ba8184bf22e35cc6b59ef9a90758a1743dc44f4540d4ce119684973a181f975f97cc11eb912cf393b76df4071f7dc91aecf462d60af5081fb96168a2", 0x79, 0x7f}, {&(0x7f0000000480)="48497368ad4246e308894875e61bd120bb49969e975c46425390d4b2e135dc58f3e9f7787e28aad22598d1672dd33c6233e093f5564bb0239e5aaddc09f15d007297d2739abe1b16cb7a64b8257d422049ce174e", 0x54}, {&(0x7f0000000500)="baf9f37198ea1e3ebd6cf45a6f6f4af37a7280f7f4ec1faaddc3adfeec634e34efcb6723719e2bbca31c4e48e83efc1e8a72d7b7d1b0b9401b728612b7a7dae7432ec174f5fc924086d9da5227637392e3", 0x51, 0x86}], 0x10, &(0x7f0000000600)={[{@resize_size={'resize', 0x3d, 0x3}}, {@nodiscard='nodiscard'}, {@discard_size={'discard', 0x3d, 0x5}}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}]}) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x8000, 0x48) ioctl$TCGETA(r1, 0x5405, &(0x7f00000001c0)) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x1d, 0x1, 0x0, 0x0, {0x1f}}, 0x14}}, 0x0) 23:51:18 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xfa03]}, 0x10) 23:51:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 283.326865] resize option for remount only 23:51:18 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000130000c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:18 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$get_security(0x11, r1, &(0x7f0000000380)=""/152, 0xfffffffffffffd3d) r2 = dup2(r0, r0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000040)}) [ 283.366351] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:18 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x3}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:18 executing program 2 (fault-call:1 fault-nth:3): r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:18 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xd8]}, 0x10) [ 283.520077] resize option for remount only [ 283.541204] audit: type=1326 audit(1532908278.470:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=21031 comm="syz-executor5" exe="/root/syz-executor5" sig=9 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 23:51:18 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x12}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 283.594377] FAULT_INJECTION: forcing a failure. [ 283.594377] name failslab, interval 1, probability 0, space 0, times 0 [ 283.605718] CPU: 1 PID: 21078 Comm: syz-executor2 Not tainted 4.18.0-rc6+ #168 [ 283.613095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.622463] Call Trace: [ 283.625075] dump_stack+0x1c9/0x2b4 [ 283.628733] ? dump_stack_print_info.cold.2+0x52/0x52 [ 283.633958] should_fail.cold.4+0xa/0x1a [ 283.638046] ? fault_create_debugfs_attr+0x1f0/0x1f0 23:51:18 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x480) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x100000000, 0x40002) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000300)={r2, 0x62, "d94a9aa47af697171c6b0069a7e9757e2da243dca944212ce14ca0091db35371c59dca2724502217bc183b64f7c2d8e7191b01e80d9a8186c774c2bdaed9ceb8a65a915286e28450fdc95b0f87a6e4d303013fc55ca4c32ad3a85535d0f51a796904"}, &(0x7f0000000280)=0x6a) mount$9p_xen(&(0x7f0000000380)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)={r3, 0x13, "0196cd18e52213f0c966dd3e44943bf21a1281"}, &(0x7f00000003c0)=0x1b) [ 283.643175] ? trace_hardirqs_on+0xd/0x10 [ 283.647347] ? graph_lock+0x170/0x170 [ 283.651181] ? find_held_lock+0x36/0x1c0 [ 283.655282] ? __lock_is_held+0xb5/0x140 [ 283.659373] ? check_same_owner+0x340/0x340 [ 283.663746] ? rcu_note_context_switch+0x730/0x730 [ 283.668697] ? sctp_outq_init+0x2f7/0x440 [ 283.672878] __should_failslab+0x124/0x180 [ 283.677142] should_failslab+0x9/0x14 [ 283.680962] __kmalloc+0x2c8/0x760 [ 283.684529] ? __lockdep_init_map+0x105/0x590 [ 283.689047] ? sctp_stream_alloc_out+0x33/0x1b0 [ 283.693755] sctp_stream_alloc_out+0x33/0x1b0 [ 283.698280] sctp_stream_init+0xf5/0x3b0 [ 283.702362] sctp_association_new+0x12ab/0x2190 [ 283.707098] ? sctp_trans_elect_best+0x3d0/0x3d0 [ 283.711880] ? sctp_bind_addr_free+0x20/0x20 [ 283.716317] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 283.721537] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 283.726408] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! [ 283.727093] ? sctp_v4_available+0x1b1/0x200 [ 283.738149] ? sctp_v4_to_sk_saddr+0x12/0x90 [ 283.742578] ? sctp_do_bind+0x3e5/0x5f0 [ 283.746579] ? sctp_autobind+0x16d/0x1f0 [ 283.750649] ? sctp_do_bind+0x5f0/0x5f0 [ 283.754647] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 283.759832] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 283.765021] ? security_sctp_bind_connect+0x99/0xc0 [ 283.770038] sctp_sendmsg_new_asoc+0x39b/0x1120 [ 283.774717] ? sctp_sendmsg+0x1278/0x1d90 [ 283.778864] ? sctp_autobind+0x1f0/0x1f0 [ 283.782924] ? __local_bh_enable_ip+0x161/0x230 [ 283.787584] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 283.792587] ? lock_sock_nested+0x9f/0x120 [ 283.796809] ? trace_hardirqs_on+0xd/0x10 [ 283.800946] ? __local_bh_enable_ip+0x161/0x230 [ 283.805608] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 283.811137] ? sctp_endpoint_lookup_assoc+0x183/0x290 [ 283.816317] sctp_sendmsg+0x18a2/0x1d90 [ 283.820296] ? sctp_id2assoc+0x3e0/0x3e0 [ 283.824347] ? _raw_spin_unlock_bh+0x30/0x40 [ 283.828748] ? __release_sock+0x3a0/0x3a0 [ 283.832893] inet_sendmsg+0x1a1/0x690 [ 283.836684] ? ipip_gro_receive+0x100/0x100 [ 283.840996] ? security_socket_sendmsg+0x94/0xc0 [ 283.845744] ? ipip_gro_receive+0x100/0x100 [ 283.850057] sock_sendmsg+0xd5/0x120 [ 283.853760] ___sys_sendmsg+0x51d/0x930 [ 283.857723] ? copy_msghdr_from_user+0x580/0x580 [ 283.862475] ? __fget_light+0x2f7/0x440 [ 283.866437] ? fget_raw+0x20/0x20 [ 283.869885] ? lock_downgrade+0x8f0/0x8f0 [ 283.874030] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 283.879558] ? proc_fail_nth_write+0x9e/0x210 [ 283.884049] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 283.889588] ? sockfd_lookup_light+0xc5/0x160 [ 283.894092] __sys_sendmmsg+0x240/0x6f0 [ 283.898059] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 283.902374] ? __lock_is_held+0xb5/0x140 [ 283.906439] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 283.911967] ? fput+0x130/0x1a0 [ 283.915237] ? ksys_write+0x1ae/0x260 [ 283.919038] ? __ia32_sys_read+0xb0/0xb0 [ 283.923096] __x64_sys_sendmmsg+0x9d/0x100 [ 283.927324] do_syscall_64+0x1b9/0x820 [ 283.931210] ? finish_task_switch+0x1d3/0x870 [ 283.935704] ? syscall_return_slowpath+0x5e0/0x5e0 [ 283.940623] ? syscall_return_slowpath+0x31d/0x5e0 [ 283.945545] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 283.950904] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 283.955767] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 283.960946] RIP: 0033:0x456a09 [ 283.964130] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.983370] RSP: 002b:00007fd9332adc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 23:51:18 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f0000002600)=[{&(0x7f0000000180)="373df476d1e99a9b4617aefa061d76ea076240b323e6618f113e2d2066f8f1c110b5a027c19226f9fa6d050a188a718f199256191162c89a4bd1fb469ad17235fa5b5893a2465e8b5e0c2cef0f0d0b8707bbe325dfd75da500b3f5cef6ca57f1f4c9fdfd08e56f859c1d3945f1f2b4fde7e4e6d37977402ae66a8e0b09f335bec19abd4e481d393d87b830c1db22dbc37b6ea73d6d08874d3c45bb81696c7b", 0x9f}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000026c0)="2db325e3da46792696713408afe8379ab5c4f9f6b0e3bbfa7b0cc2af902b9343fe9a71f58e8c97bc2122efc4a1ddd6caa0804088f148c0dbf4b72438cc2d8dea9579d6067415f8484e0bef01c1f293f57c68b824df692b6be084368dfc1ba58a0a36db0c595f0a610851e4dc9a82ae6ea4e858222a4fc57dbc03b8af44d4f639b996ded029f03864be163da69ab10abd527c568a578fff72028c8e5e1de1eff68084d2daf3ce8809dc1f58d87329175acfb89b0a2217cbf08b768e9b1c69c90aa86b1c3197d1ac9913461dd017138582a88340f6bd4d", 0xd6}, {&(0x7f00000023c0)="950e256bbe920d789a", 0x9}, {&(0x7f0000002400)="cf8f524e25b7e19f15963e7b1c9180b1f8b5ca772264ad66db5f461dd2a9ab5a1535999e439ce6114469248863098f72585a", 0x32}, {&(0x7f0000002440)="12decdadbbb72a77009adcbaec3c437a00ac3cccbe7e9466653e0da27475b3ec0a7cfce7e53d0c2b2a9400af1baa2c05eca8bb2deb33", 0x36}, {&(0x7f0000002480)="e16974b2fdf67adad1a8eea85f7c183e68b73b62fcc703a10ddde5cd897b18a9a986e45dee3d4c810d8d8fb380194c3dc25bafda2cee7f4ba9323158d4f28475fcc0049c3c9b6df73339d928abb6fac2ad542d6680ab7ecacda3832c6197c956fccbeba4ba94541fac1a453c4f28a32d270c78d4f17dd4784e24a9bec60d966f7567d4a9f2fe1a85ad572e49fcda1dbf98568f7e82b0cebc18", 0x99}, {&(0x7f0000002540)="6fa49f3d314be8e84678b277673b31f53d8040b916eeff11e2f18d7c50e10faa71ddb1b515c963c1ba6b1bc0ec4d57c9a824be0f4bd4faecc29e8e96fb4278601f289eb0638b2a1db09039f9aa43c56205c49601b11ab6f8402075b871f0f6fc6fa7f0db65b00da7699564b25e3db0e69e3a24edd1c6958e578d4370a17043dcf65847b3b3f42cb13112df82fe1d199f945d", 0x92}], 0x9, &(0x7f0000000380)=ANY=[@ANYBLOB="10000000000000000300000007000000"], 0x10}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x200000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000280)=""/66) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x12102, 0x0) renameat2(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x5) 23:51:18 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xc}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:18 executing program 3: r0 = socket(0x15, 0x80005, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @broadcast}], 0x10) 23:51:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 283.991073] RAX: ffffffffffffffda RBX: 00007fd9332ae6d4 RCX: 0000000000456a09 [ 283.998332] RDX: 0000000000000001 RSI: 00000000200048c0 RDI: 0000000000000013 [ 284.005590] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 284.012862] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 284.020123] R13: 00000000004d2cc8 R14: 00000000004c7a16 R15: 0000000000000003 23:51:19 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xb80b000000000000]}, 0x10) 23:51:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) unshare(0x2000400) r1 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x8921, 0x480) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000300)={0x1000, 0x2, 0x9, 0xffffffffffffff08, 0x3ff}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5f, 0x121000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000180)="025cc83d6d345f8f762070") r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r4, 0x0, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x40) getdents(r5, &(0x7f00000000c0)=""/40, 0x28) getsockopt$inet_int(r4, 0x10d, 0xf, &(0x7f00000001c0), &(0x7f0000000040)=0x4) 23:51:19 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x5}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 284.154913] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:19 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000005000c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000200)=0x4000000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r2, 0x4) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000000)) 23:51:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:19 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x500000000000000]}, 0x10) [ 284.227868] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:19 executing program 2 (fault-call:1 fault-nth:4): r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:19 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x200000d0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20400, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000140)=""/128) r2 = socket(0x1e, 0x80801, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) socket$inet6(0xa, 0x80003, 0xfdd1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 23:51:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x2, @mcast2, 0x400}, 0x1c) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) r2 = getpgrp(0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000280)=0xfffffffffffffc00) syz_open_procfs(r2, &(0x7f0000000100)='statm\x00') 23:51:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:19 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xc01000000000000]}, 0x10) 23:51:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f0000000080)="136ba3dc61da9c9cf7c3") write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @ext={0x0, &(0x7f0000000340)}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./file2\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000003180)='./file1\x00', &(0x7f00000031c0)) dup2(r0, r2) 23:51:19 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xe}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 284.459538] Unknown ioctl 8706 [ 284.471399] FAULT_INJECTION: forcing a failure. [ 284.471399] name failslab, interval 1, probability 0, space 0, times 0 [ 284.482750] CPU: 1 PID: 21152 Comm: syz-executor2 Not tainted 4.18.0-rc6+ #168 [ 284.486552] EXT4-fs (sda1): re-mounted. Opts: (null) [ 284.490119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.490126] Call Trace: [ 284.490151] dump_stack+0x1c9/0x2b4 [ 284.490174] ? dump_stack_print_info.cold.2+0x52/0x52 [ 284.490194] ? kasan_check_read+0x11/0x20 [ 284.490215] should_fail.cold.4+0xa/0x1a [ 284.490234] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 284.510919] Unknown ioctl 1074021792 [ 284.516103] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 284.516122] ? is_bpf_text_address+0xd7/0x170 [ 284.516143] ? graph_lock+0x170/0x170 [ 284.516160] ? __kernel_text_address+0xd/0x40 [ 284.516173] ? unwind_get_return_address+0x61/0xa0 [ 284.516191] ? find_held_lock+0x36/0x1c0 23:51:19 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000700c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 284.516210] ? __lock_is_held+0xb5/0x140 [ 284.516233] ? check_same_owner+0x340/0x340 [ 284.516250] ? __x64_sys_sendmmsg+0x9d/0x100 [ 284.533759] Unknown ioctl 8706 [ 284.537682] ? do_syscall_64+0x1b9/0x820 [ 284.537701] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.537720] ? rcu_note_context_switch+0x730/0x730 [ 284.537741] __should_failslab+0x124/0x180 [ 284.537759] should_failslab+0x9/0x14 [ 284.537780] kmem_cache_alloc_trace+0x2cb/0x780 [ 284.580697] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:19 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3f000, 0x10800) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x6, 0x4, 0x5, 0x0, 'syz0\x00', 0x400}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000040)={0x7, 0x2, 0x1f, 0xb22, 'syz0\x00', 0x1}) r3 = socket$inet6(0xa, 0x1000000000002, 0x81) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000840)=""/246) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) bind$nfc_llcp(r2, &(0x7f00000005c0)={0x27, 0x0, 0x2, 0x5, 0x7e0, 0x7fffffff, "02561f7b7db5cad83808d7948055fdd64df483e78c04562e8961636ab15558a173fe1a6e5c5cc1158bc6b495fd7bdccd43b8608deeb3c253fb624641674043", 0x1f}, 0x60) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f0000000400)=0xe8) sendmsg$netlink(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)={0x20, 0x38, 0x800, 0x70bd27, 0x25dfdbfd, "", [@generic="3a8a8403d711d015d3d85f1b504ec4"]}, 0x20}, {&(0x7f0000000940)={0x58c, 0x26, 0x2, 0x70bd26, 0x25dfdbff, "", [@nested={0x378, 0x8, [@generic="2b92f506e1081057d5820ebe536dc73a285347871b9557b84cea99c9668bf162f666d7b6d7712b9ca93b2b40cf0ab6d0de58ab8ae8", @generic="fd67247d189b9dcd2bd21e7b0f09543ddcc10b08dd2c39eddb08bab50638dacc4ddbd0ceb2cbf51c762738b8d3d6f620a9e0f6d6dfd5cfaea83c92c0179c3e86cfbe53fa22c5a93dbda694728ff5448fe69aab6dabcd65a98e85f979cedc2db6f86dde19ff58f5e0fc6c37b05429e9053a4802c22059b709f0949eadd0439067349a134dc8fa4f9ec7cca8d71cda388d1ed925128f106affa6b9708262d7e0172788c79e810544c1", @generic="6710a1b91be4c45e8b1f2da89ed987aa9992ebe87c0d99ac3ad4e187e4a03b59c25a5e8662c2ae86fbad0632e7d09283ecf2cfe2e5f5315bddad611bd6969110e5b71e8c52dd0e15a12713dcccb8fe4d89a651f4abda9ad4d9c48ebe04a1c5f61ae0431ff202e3c5377034103882123e6e1a77e8d9dcf3249d696747e4cbcec09dad81d5dec8dc1e6dee4e2dcd9b9fba3943ff3c555591684dd9bb8877282045ac0aa3810616ef22e03b48ad84814e3bc8bd2aa287479819e790bb67d22b781682f85bc9", @generic="1e29a01058860da5ee78f02e93a12226898da290ece6486bc26402acc175aa05409ca3a5854e3c3b42006683c1d316b5b21c66678f8b5e2146095de37e719d3eed1bc338f56b53ea03b6d2d2176c49c236d26816099022b0453ee73a7a3f9fcddb1856c1d899ca3c11f87aa421d6ba24943e51c706503c4deb015f2d9ecd66056ce561b0392da6ac65e944d36edb17a9f5feb8d2942994d1a4c2d2920def8b37b40a", @generic="9d70233dcd82e1e06800628dba4c146a3bca781820762acebd5ceab2780a31a170381255dc33043921c862a584f9dfb02433735591ab6e9be69080d238578f8c67d0d4ab2d48524c7f6d3b6d3b7cd916d957a0ca4bd212687f4853a0f714c9a843dbe62d1dbbd228168eed70d1f5962ccfad455ec24fe64e3c8119fc6862723e9422da2cd90140339134fe0063624de243f5d0aed2f5aa13a76ec2225deacc101e11579b15e68a9a76de7b58ed73b918f2d88b9b58dfbbd852b44b85572b201ffa25c15e158278a2afd9b31ba412a55fa06573142dd2b332", @typed={0x8, 0x51, @pid=r4}, @generic="be6b13758afeee52a07535152c60706db03e6a36aebb0f1a89387289ecbf8f78d9c9e6972b0843a217865e3bc07ffc3ace4d640bef5910c4efb7c85fda2507370248f80dfa", @typed={0xc, 0x37, @u64}]}, @nested={0x1f0, 0x42, [@typed={0x8, 0x75, @pid=r5}, @typed={0x10, 0x94, @str='/dev/ppp\x00'}, @typed={0x8, 0x7a, @fd=r0}, @generic="f0f3ac5b5f1f2364c86e687fa1c18c3ba4ceea66d624ebe967b56786377c82464a8057de3bac0fd2639131996cfc98325b4088a9b318519e3c9628d99370b03cb719fda5f9fdcc402598c7048c86725dfa793dd827e717076865e72660c243ee4cb51a50be4998f49cdca8737ab1948749f562fc9d8bde4724ce50b62d3157b0e20443496725e011c630c221e548a26a3714d6479e2b35f0931ef57d527028faafe86550c84ac55959b5eac1613c4ddf", @typed={0x8, 0x53, @ipv4=@rand_addr=0x6}, @generic="77ca5b9c29101352aee367313ce0689b6ec026dcbc9f2cff403ac643cf8ef08fa5ad366f9340", @typed={0xc, 0x82, @u64=0x6}, @generic="f2d9c8db1103b6850f9177472f25e5fb3b00cce6866778b7dfd8b279539931543ed047973cc4f92a105d72cc24a022be65b052b93b6095cf8ac901b486ed925a14c3e829045c7c6b7e65177aafe07fbe7cc1947a22c445956698c7cba589ce9b8f2a9bed6bf6895372d5afde1376a63b9925ac294391c127a0f6d4224ab57eb20c2bdbea6d8b7a6924c43bf50b17c0e6699bfd587b6a669db7cbcd8f5e5d30bc213dd2ea51cc1a00a120f51f83992d73bf4b2f16557c0bffca13d8d4620309", @typed={0x14, 0x5d, @ipv6=@loopback}, @typed={0xc, 0x1f, @u64=0x76}]}, @typed={0x8, 0x28, @uid=r6}, @typed={0x8, 0x3b, @u32=0x81}, @generic="bf"]}, 0x58c}], 0x2, &(0x7f0000000480)=[@rights={0x18, 0x1, 0x1, [r3, r3]}, @rights={0x20, 0x1, 0x1, [r1, r2, r1, r0]}, @rights={0x38, 0x1, 0x1, [r3, r2, r3, r1, r1, r1, r1, r2, r3, r0]}], 0x70, 0x4000000}, 0x4000041) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x4, 0x1, 0x9, 0x2, 0x4, 0xb040, 0xfffffffffffffff7, 0x200, 0x6, 0x100000001, 0x7, 0xffffffffffff7fff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000540)={0x3ff, 0x2, 0xff}) [ 284.584954] sctp_auth_shkey_create+0xda/0x2a0 [ 284.584970] ? sctp_auth_key_put+0x30/0x30 [ 284.584984] ? __lock_is_held+0xb5/0x140 [ 284.585016] sctp_auth_asoc_copy_shkeys+0x2e8/0x400 [ 284.625593] ? sctp_auth_destroy_keys+0x400/0x400 [ 284.630453] ? memset+0x31/0x40 [ 284.633753] ? sctp_stream_alloc_out+0x127/0x1b0 [ 284.638528] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 284.644088] ? sctp_stream_interleave_init+0x69/0xa0 [ 284.649215] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 284.654772] ? sctp_stream_init+0x212/0x3b0 23:51:19 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x8000000]}, 0x10) [ 284.659138] sctp_association_new+0x16c8/0x2190 [ 284.663829] ? sctp_trans_elect_best+0x3d0/0x3d0 [ 284.668606] ? sctp_bind_addr_free+0x20/0x20 [ 284.673038] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 284.678254] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 284.683814] ? sctp_v4_available+0x1b1/0x200 [ 284.688246] ? sctp_v4_to_sk_saddr+0x12/0x90 [ 284.692675] ? sctp_do_bind+0x3e5/0x5f0 [ 284.696682] ? sctp_autobind+0x16d/0x1f0 [ 284.700758] ? sctp_do_bind+0x5f0/0x5f0 [ 284.704736] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 284.709929] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 284.715126] ? security_sctp_bind_connect+0x99/0xc0 [ 284.720236] sctp_sendmsg_new_asoc+0x39b/0x1120 [ 284.724898] ? sctp_sendmsg+0x1278/0x1d90 [ 284.729048] ? sctp_autobind+0x1f0/0x1f0 [ 284.733104] ? __local_bh_enable_ip+0x161/0x230 [ 284.737768] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 284.742791] ? lock_sock_nested+0x9f/0x120 [ 284.747029] ? trace_hardirqs_on+0xd/0x10 [ 284.751180] ? __local_bh_enable_ip+0x161/0x230 [ 284.755843] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 284.761371] ? sctp_endpoint_lookup_assoc+0x183/0x290 [ 284.766550] sctp_sendmsg+0x18a2/0x1d90 [ 284.770532] ? sctp_id2assoc+0x3e0/0x3e0 [ 284.774603] ? _raw_spin_unlock_bh+0x30/0x40 [ 284.779005] ? __release_sock+0x3a0/0x3a0 [ 284.783158] inet_sendmsg+0x1a1/0x690 [ 284.786947] ? ipip_gro_receive+0x100/0x100 [ 284.791264] ? security_socket_sendmsg+0x94/0xc0 [ 284.796006] ? ipip_gro_receive+0x100/0x100 [ 284.800323] sock_sendmsg+0xd5/0x120 [ 284.804036] ___sys_sendmsg+0x51d/0x930 [ 284.808012] ? copy_msghdr_from_user+0x580/0x580 [ 284.812770] ? __fget_light+0x2f7/0x440 [ 284.816734] ? fget_raw+0x20/0x20 [ 284.820188] ? lock_downgrade+0x8f0/0x8f0 [ 284.824327] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 284.829852] ? proc_fail_nth_write+0x9e/0x210 [ 284.834345] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 284.839880] ? sockfd_lookup_light+0xc5/0x160 [ 284.844373] __sys_sendmmsg+0x240/0x6f0 [ 284.848348] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 284.852679] ? __lock_is_held+0xb5/0x140 [ 284.856746] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 284.862278] ? fput+0x130/0x1a0 [ 284.865557] ? ksys_write+0x1ae/0x260 [ 284.869349] ? __ia32_sys_read+0xb0/0xb0 [ 284.873402] ? syscall_slow_exit_work+0x500/0x500 [ 284.878243] __x64_sys_sendmmsg+0x9d/0x100 [ 284.882477] do_syscall_64+0x1b9/0x820 [ 284.886358] ? finish_task_switch+0x1d3/0x870 [ 284.890859] ? syscall_return_slowpath+0x5e0/0x5e0 [ 284.895780] ? syscall_return_slowpath+0x31d/0x5e0 [ 284.900713] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 284.906077] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 284.911057] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.916241] RIP: 0033:0x456a09 [ 284.919418] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.939732] RSP: 002b:00007fd9332adc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 284.947447] RAX: ffffffffffffffda RBX: 00007fd9332ae6d4 RCX: 0000000000456a09 [ 284.954708] RDX: 0000000000000001 RSI: 00000000200048c0 RDI: 0000000000000013 [ 284.961986] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 284.969245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 284.976500] R13: 00000000004d2cc8 R14: 00000000004c7a16 R15: 0000000000000004 23:51:19 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:20 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x5}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1}, 0x8) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a0014") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:20 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xe8030000]}, 0x10) 23:51:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/stat\x00') getdents(r1, &(0x7f0000000400)=""/206, 0x306) fcntl$notify(r1, 0x402, 0x31) exit(0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'veth0_to_team\x00'}}) getdents64(r1, &(0x7f0000000340)=""/57, 0x18) 23:51:20 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000020100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000001d80)={@local, 0x0}, &(0x7f0000001dc0)=0x14) sendmsg$nl_route(r1, &(0x7f0000001f00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000001ec0)={&(0x7f0000001e00)=@ipv6_newaddr={0x8c, 0x14, 0x400, 0x70bd26, 0x25dfdbff, {0xa, 0x1f, 0x2, 0xfd, r2}, [@IFA_FLAGS={0x8, 0x8, 0x501}, @IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast1}}, @IFA_ADDRESS={0x14}, @IFA_FLAGS={0x8, 0x8, 0x100}, @IFA_LOCAL={0x14}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x478, 0x118, 0x0, 0x118, 0x390, 0x390, 0x390, 0x4, &(0x7f00000000c0), {[{{@uncond, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x5, 0x7ff}}}, {{@arp={@loopback, @multicast2, 0xffffffff, 0xffffff00, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff]}, @mac=@random="a4af09341307", {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}, 0x1, 0x4, 0x1ff, 0x3, 0x40, 0x5, 'vlan0\x00', '\x00', {0xff}, {0xff}, 0x0, 0x1}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0x6}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @empty, @multicast2, 0x0, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=@ipv4_getaddr={0x18, 0x16, 0x301}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000000200)={&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/148, 0x94}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280)=@assoc_value={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000300)={r3, 0x8, 0x3, 0x7f, 0x0, 0x6}, &(0x7f00000008c0)=0x14) 23:51:20 executing program 2 (fault-call:1 fault-nth:5): r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:20 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x9}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 285.265613] FAULT_INJECTION: forcing a failure. [ 285.265613] name failslab, interval 1, probability 0, space 0, times 0 [ 285.277505] CPU: 0 PID: 21210 Comm: syz-executor2 Not tainted 4.18.0-rc6+ #168 [ 285.284885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.294256] Call Trace: [ 285.296907] dump_stack+0x1c9/0x2b4 [ 285.300545] ? dump_stack_print_info.cold.2+0x52/0x52 [ 285.305769] should_fail.cold.4+0xa/0x1a [ 285.309844] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 285.314963] ? __sys_sendmmsg+0x240/0x6f0 [ 285.319106] ? __x64_sys_sendmmsg+0x9d/0x100 [ 285.323513] ? do_syscall_64+0x1b9/0x820 [ 285.327574] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 285.332948] ? print_usage_bug+0xc0/0xc0 [ 285.337024] ? graph_lock+0x170/0x170 [ 285.340828] ? print_usage_bug+0xc0/0xc0 [ 285.344903] ? find_held_lock+0x36/0x1c0 [ 285.348986] ? lock_downgrade+0x8f0/0x8f0 [ 285.353127] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 285.358230] __should_failslab+0x124/0x180 [ 285.362483] should_failslab+0x9/0x14 [ 285.366285] kmem_cache_alloc_trace+0x4b/0x780 [ 285.370860] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 285.376062] sctp_add_bind_addr+0x101/0x4b0 [ 285.380390] ? sctp_bind_addr_free+0x20/0x20 [ 285.384805] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 285.389994] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 285.395533] ? sctp_v4_scope+0x19b/0x1c0 [ 285.399589] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 285.404772] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 285.409803] sctp_copy_local_addr_list+0x499/0x690 [ 285.414730] ? sctp_defaults_init+0xe70/0xe70 [ 285.419241] ? get_random_bytes+0x34/0x40 [ 285.423392] ? sctp_association_new+0x19e0/0x2190 [ 285.428239] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 285.433429] sctp_copy_one_addr+0x5d/0x170 [ 285.437654] ? sctp_copy_one_addr+0x5d/0x170 [ 285.442059] sctp_bind_addr_copy+0x173/0x47c [ 285.446462] ? sctp_copy_one_addr+0x170/0x170 [ 285.450947] ? sctp_autobind+0x16d/0x1f0 [ 285.454997] ? sctp_do_bind+0x5f0/0x5f0 [ 285.458969] sctp_assoc_set_bind_addr_from_ep+0x165/0x1c0 [ 285.464500] ? security_sctp_bind_connect+0x99/0xc0 [ 285.469515] sctp_sendmsg_new_asoc+0x3c1/0x1120 [ 285.474172] ? sctp_sendmsg+0x1278/0x1d90 [ 285.478326] ? sctp_autobind+0x1f0/0x1f0 [ 285.482395] ? __local_bh_enable_ip+0x161/0x230 [ 285.487062] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 285.492070] ? lock_sock_nested+0x9f/0x120 [ 285.496301] ? trace_hardirqs_on+0xd/0x10 [ 285.500441] ? __local_bh_enable_ip+0x161/0x230 [ 285.505101] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 285.510627] ? sctp_endpoint_lookup_assoc+0x183/0x290 [ 285.515810] sctp_sendmsg+0x18a2/0x1d90 [ 285.519790] ? sctp_id2assoc+0x3e0/0x3e0 [ 285.523850] ? _raw_spin_unlock_bh+0x30/0x40 [ 285.528251] ? __release_sock+0x3a0/0x3a0 [ 285.532395] inet_sendmsg+0x1a1/0x690 [ 285.536188] ? ipip_gro_receive+0x100/0x100 [ 285.540503] ? security_socket_sendmsg+0x94/0xc0 [ 285.545251] ? ipip_gro_receive+0x100/0x100 [ 285.549576] sock_sendmsg+0xd5/0x120 [ 285.553293] ___sys_sendmsg+0x51d/0x930 [ 285.557270] ? copy_msghdr_from_user+0x580/0x580 [ 285.562039] ? __fget_light+0x2f7/0x440 23:51:20 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xe8]}, 0x10) 23:51:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a0014") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:20 executing program 5: mkdir(&(0x7f0000000180)='./control\x00', 0x10000000020) getpid() mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x3) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000f86000)='./control/file0\x00') syz_mount_image$ceph(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)='./control/file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000002c0)='\'\'\'-\x00') rmdir(&(0x7f0000000100)='./control/file0\x00') unlink(&(0x7f0000000040)='./control/file0\x00') close(r0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) r3 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r5 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r5, 0x40047459, &(0x7f0000000040)={0x18, 0x4, {0x0, @remote, 'ip_vti0\x00'}}) unlink(&(0x7f00000000c0)='./control/file0\x00') r6 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000300)=""/188, 0xbc) lremovexattr(&(0x7f0000000080)='./control\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="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"]) close(r4) [ 285.566042] ? fget_raw+0x20/0x20 [ 285.569492] ? lock_downgrade+0x8f0/0x8f0 [ 285.573646] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 285.579178] ? proc_fail_nth_write+0x9e/0x210 [ 285.583672] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 285.589211] ? sockfd_lookup_light+0xc5/0x160 [ 285.593702] __sys_sendmmsg+0x240/0x6f0 [ 285.597673] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 285.601988] ? __lock_is_held+0xb5/0x140 [ 285.606057] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 285.611582] ? fput+0x130/0x1a0 [ 285.614850] ? ksys_write+0x1ae/0x260 [ 285.619389] ? __ia32_sys_read+0xb0/0xb0 [ 285.623447] __x64_sys_sendmmsg+0x9d/0x100 [ 285.627678] do_syscall_64+0x1b9/0x820 [ 285.631562] ? finish_task_switch+0x1d3/0x870 [ 285.636048] ? syscall_return_slowpath+0x5e0/0x5e0 [ 285.640966] ? syscall_return_slowpath+0x31d/0x5e0 [ 285.645888] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 285.651247] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 285.656085] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 285.661267] RIP: 0033:0x456a09 [ 285.664438] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.683696] RSP: 002b:00007fd9332adc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 285.691400] RAX: ffffffffffffffda RBX: 00007fd9332ae6d4 RCX: 0000000000456a09 [ 285.698659] RDX: 0000000000000001 RSI: 00000000200048c0 RDI: 0000000000000013 [ 285.705918] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 285.713178] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 285.720438] R13: 00000000004d2cc8 R14: 00000000004c7a16 R15: 0000000000000005 23:51:20 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x7}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:20 executing program 2 (fault-call:1 fault-nth:6): r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:20 executing program 7: r0 = socket$inet6(0xa, 0x80000, 0xff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x141000, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x100000000000000) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8000, 0x0) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a0014") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 285.874684] ceph: device name is missing path (no : separator in /dev/loop5) [ 285.892202] FAULT_INJECTION: forcing a failure. [ 285.892202] name failslab, interval 1, probability 0, space 0, times 0 [ 285.903546] CPU: 1 PID: 21236 Comm: syz-executor2 Not tainted 4.18.0-rc6+ #168 [ 285.910920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.920283] Call Trace: [ 285.922894] dump_stack+0x1c9/0x2b4 [ 285.926553] ? dump_stack_print_info.cold.2+0x52/0x52 [ 285.931764] ? __save_stack_trace+0x8d/0xf0 [ 285.936091] should_fail.cold.4+0xa/0x1a [ 285.940149] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 285.945244] ? save_stack+0x43/0xd0 [ 285.948862] ? kasan_kmalloc+0xc4/0xe0 [ 285.952740] ? kmem_cache_alloc_trace+0x152/0x780 [ 285.957576] ? sctp_add_bind_addr+0x101/0x4b0 [ 285.962080] ? sctp_copy_local_addr_list+0x499/0x690 [ 285.967176] ? sctp_copy_one_addr+0x5d/0x170 [ 285.971594] ? sctp_assoc_set_bind_addr_from_ep+0x165/0x1c0 [ 285.977301] ? sctp_sendmsg_new_asoc+0x3c1/0x1120 [ 285.982133] ? sctp_sendmsg+0x18a2/0x1d90 [ 285.986271] ? inet_sendmsg+0x1a1/0x690 [ 285.990241] ? sock_sendmsg+0xd5/0x120 [ 285.994134] ? ___sys_sendmsg+0x51d/0x930 [ 285.998278] ? __sys_sendmmsg+0x240/0x6f0 [ 286.002428] ? __x64_sys_sendmmsg+0x9d/0x100 [ 286.006833] ? do_syscall_64+0x1b9/0x820 [ 286.010892] ? graph_lock+0x170/0x170 [ 286.014685] ? print_usage_bug+0xc0/0xc0 [ 286.018757] ? print_usage_bug+0xc0/0xc0 [ 286.022815] ? graph_lock+0x170/0x170 [ 286.026630] ? find_held_lock+0x36/0x1c0 [ 286.030699] ? lock_downgrade+0x8f0/0x8f0 [ 286.034851] __should_failslab+0x124/0x180 [ 286.039089] should_failslab+0x9/0x14 [ 286.042887] kmem_cache_alloc_trace+0x4b/0x780 [ 286.047468] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 286.052655] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 286.057671] sctp_add_bind_addr+0x101/0x4b0 [ 286.062004] ? sctp_bind_addr_free+0x20/0x20 [ 286.066418] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 286.071605] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 286.077140] ? sctp_v4_scope+0x19b/0x1c0 [ 286.081201] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 286.086386] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 286.091417] sctp_copy_local_addr_list+0x499/0x690 [ 286.096342] ? sctp_defaults_init+0xe70/0xe70 [ 286.100830] ? get_random_bytes+0x34/0x40 [ 286.104968] ? sctp_association_new+0x19e0/0x2190 [ 286.109811] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 286.114995] sctp_copy_one_addr+0x5d/0x170 [ 286.119223] ? sctp_copy_one_addr+0x5d/0x170 [ 286.123637] sctp_bind_addr_copy+0x173/0x47c [ 286.128042] ? sctp_copy_one_addr+0x170/0x170 [ 286.132530] ? sctp_autobind+0x16d/0x1f0 [ 286.136582] ? sctp_do_bind+0x5f0/0x5f0 [ 286.140552] sctp_assoc_set_bind_addr_from_ep+0x165/0x1c0 [ 286.146080] ? security_sctp_bind_connect+0x99/0xc0 [ 286.151090] sctp_sendmsg_new_asoc+0x3c1/0x1120 [ 286.155746] ? retint_kernel+0x10/0x10 [ 286.159626] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 286.164639] ? sctp_autobind+0x1f0/0x1f0 [ 286.168690] ? retint_kernel+0x10/0x10 [ 286.172572] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 286.178099] ? sctp_endpoint_lookup_assoc+0x183/0x290 [ 286.183281] sctp_sendmsg+0x18a2/0x1d90 [ 286.187253] ? sctp_id2assoc+0x3e0/0x3e0 [ 286.191317] ? _raw_spin_unlock_bh+0x30/0x40 [ 286.195716] ? __release_sock+0x3a0/0x3a0 [ 286.199862] inet_sendmsg+0x1a1/0x690 [ 286.203667] ? ipip_gro_receive+0x100/0x100 [ 286.207989] ? security_socket_sendmsg+0x94/0xc0 [ 286.212734] ? ipip_gro_receive+0x100/0x100 [ 286.217046] sock_sendmsg+0xd5/0x120 [ 286.220750] ___sys_sendmsg+0x51d/0x930 [ 286.224716] ? copy_msghdr_from_user+0x580/0x580 [ 286.229469] ? __fget_light+0x2f7/0x440 [ 286.233432] ? fget_raw+0x20/0x20 [ 286.236882] ? lock_downgrade+0x8f0/0x8f0 [ 286.241028] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 286.246555] ? proc_fail_nth_write+0x9e/0x210 [ 286.251049] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 286.256669] ? sockfd_lookup_light+0xc5/0x160 [ 286.261175] __sys_sendmmsg+0x240/0x6f0 [ 286.265146] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 286.269460] ? __lock_is_held+0xb5/0x140 [ 286.273526] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 286.279053] ? fput+0x130/0x1a0 [ 286.282321] ? ksys_write+0x1ae/0x260 [ 286.286111] ? __ia32_sys_read+0xb0/0xb0 [ 286.290168] __x64_sys_sendmmsg+0x9d/0x100 [ 286.294395] do_syscall_64+0x1b9/0x820 [ 286.298283] ? finish_task_switch+0x1d3/0x870 [ 286.302768] ? syscall_return_slowpath+0x5e0/0x5e0 [ 286.307690] ? syscall_return_slowpath+0x31d/0x5e0 [ 286.312617] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 286.317972] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 286.322808] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.327985] RIP: 0033:0x456a09 [ 286.331166] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.350397] RSP: 002b:00007fd9332adc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 286.358099] RAX: ffffffffffffffda RBX: 00007fd9332ae6d4 RCX: 0000000000456a09 [ 286.365360] RDX: 0000000000000001 RSI: 00000000200048c0 RDI: 0000000000000013 23:51:21 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:21 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xa000000]}, 0x10) [ 286.372618] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 286.379880] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000014 [ 286.387146] R13: 00000000004d2cc8 R14: 00000000004c7a16 R15: 0000000000000006 23:51:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f76") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init1(0x0) io_setup(0xff, &(0x7f0000000080)=0x0) r3 = eventfd(0x5) io_cancel(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0xffff, r0, &(0x7f00000000c0)="063045ef23e514423e4f36f34e46e3bfcf78166c47b7753e7971468cad6860581781f841280f5f1c13131b85354af8014ae1a85770690facc606667b9c367d7e97a115675ace445ab000bfd9f954e808e830201fbec2c1721bb06302a049aace6789e9a3b16a0ea626da773f9c179d5ce5e0e13e", 0x74, 0x20, 0x0, 0x1, r3}, &(0x7f0000000180)) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r1, r4) 23:51:21 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x80000003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x1}) r2 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_cancel(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xf, 0xc95, r2, &(0x7f0000000280)="7db58dd4ffa4de39d5034c517b7e0f749d91b9488cdeb3d6f6fb69b693585c3079845da12a7660dc910357958dc447623523b42046b8e5f23d", 0x39, 0x8, 0x0, 0x0, r1}, &(0x7f0000000300)) r4 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x1) open_by_handle_at(r0, &(0x7f0000000580)=ANY=[], 0x2) r5 = openat$cgroup_procs(r4, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000100), 0x12) r6 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r7 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x964b6571465903f4}], 0x10000320, 0x81806) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r6, &(0x7f0000000000), 0x2000005) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f00000003c0)=""/38, &(0x7f0000000400)=0x26) 23:51:21 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x6}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:21 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000c00000c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) [ 286.546692] EXT4-fs: 2 callbacks suppressed [ 286.546703] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:21 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xfec00000]}, 0x10) 23:51:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f76") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) io_setup(0x0, &(0x7f0000000080)=0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x10400, 0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x1, r0, &(0x7f0000000300)="f504dfb05861b91c2d9f46d4d9c39ac6b94325d5c50dcae778651362f1b779bf86e0061e23e3564f5929644c5553def1a9fb5e82e1ded0f9363bde13ab83b52c962b79d9612a229d2cbd26204c15ce2c088208461346aa1403773523016571b401ed38cc60289d98aaa5fb482850b1ffaa2899fb2e256c92a1ed218665953688b7fd43049d2130924b1dfe7960810e5421d0acde97c4c8e555edef93e761569dc1380d3c0ba0bdd028646cac8546098221bacfb697be37d70764a045bfeef0b456e0dff3cfa941b292efed020cdd60b39ff9d8f3f5899c949a52ef8ad52d32b42e310817e94b6ee5c3323facd1f89804ce5c18c1ad75c626", 0xf8, 0xfda, 0x0, 0x1, r2}]) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x80000000) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00001afff8)={0x0, 0x2000000001}, 0x3d7) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000c60000)={0x3}, 0x10) write(r2, &(0x7f00005f1fe3)="c6", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000112000)={0x0, 0x0, 0x3}, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r3 = shmget$private(0x0, 0x2000, 0x1802, &(0x7f00003f9000/0x2000)=nil) syncfs(r0) shmctl$IPC_RMID(r3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000040)={0x0, 0x5000, 0x40, 0xfff}) socket$inet_udp(0x2, 0x2, 0x0) 23:51:21 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2f}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:21 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'\x00', &(0x7f00000000c0)=ANY=[]}) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000cd8ff4)) r3 = epoll_create1(0x0) keyctl$join(0x1, &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000007000)={0xffffffffc0000001}) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8, 0x40) fchmodat(r4, &(0x7f00000000c0)='./file0\x00', 0x1) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x1, 0x0) close(r2) dup2(r1, r3) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 23:51:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:21 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000008100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f76") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:21 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x4800000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 286.800263] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:21 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x7]}, 0x10) 23:51:21 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20100, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x10}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) [ 286.878388] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f7640") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x36, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:21 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x700000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 286.929419] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:21 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000b00c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x6, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f7640") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 287.038457] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 287.040642] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:22 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xffffffff00000000]}, 0x10) [ 287.091201] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 287.116321] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:22 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f7640") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x7, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:24 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f0000000140)="04010000008b00ddb8460900ffb25b4802938207d9033780398d5375a41640939029ef0712f295136f8f6575eb353c72e475f7fd54482c03ac4db09698c0e2d2000004000000fffba371917c4d7e459959e78aa4d5a68caf5a9290bf11dbb68e1934052f", 0x64, 0x0, &(0x7f0000000080)={0xa, 0x200000800, 0x5, @mcast1}, 0x1c) 23:51:24 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x6c00000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") readv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000300)="94193b966d25322b3714a1ef51b44818c75bf1a0e842690c5369f909a302f708e8bed57de4f8d85a15dc782ce99a4914cacb4ff3458173be7b3b1eb799d7d8135e757ea80f261bb304f1e748ccf0") 23:51:24 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000900c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x4800000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:24 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xfe80000000000000]}, 0x10) 23:51:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x5, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 289.743962] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 289.762410] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0xf, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 289.800988] netlink: 'syz-executor3': attribute type 3 has an invalid length. 23:51:24 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x600000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 289.844432] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000003580)={&(0x7f00000003c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/112, 0x200034b0}], 0x1, &(0x7f0000003500)=""/106, 0x6a}, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x3811c0, 0x8b) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000080)) 23:51:24 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xf401]}, 0x10) 23:51:24 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80800, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000003c0)="eb58906d6b66732e66617400020120000200008000f8", 0x16}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='u=1,\x00\x00\x00\x00\x00\x00\x00\x00\x00']) 23:51:24 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000017c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2d, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 289.976131] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 290.020936] FAT-fs (loop3): Unrecognized mount option "u=1" or missing value [ 290.028806] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x38, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 290.111536] FAT-fs (loop3): Unrecognized mount option "u=1" or missing value 23:51:25 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x34000]}, 0x10) 23:51:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, &(0x7f0000006000)=[{&(0x7f0000005ec0)=""/113, 0x71}, {&(0x7f0000005f40)=""/180, 0xb4}], 0x2, &(0x7f0000006040)=""/182, 0xb6}}], 0x1, 0x0, &(0x7f0000006380)) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffcbe, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820faeb995298992ea54c7beef915d56534c90c2", 0x18) recvmmsg(r1, &(0x7f0000001a80)=[{{&(0x7f00000008c0)=@in={0x0, 0x0, @multicast2}, 0x80, &(0x7f0000001a40), 0x0, 0x0, 0x3ca}}], 0x1500, 0x0, &(0x7f0000001d00)={0x77359400}) 23:51:25 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000016c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:25 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x5000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x3e5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000001000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/213) 23:51:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000000080)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={@mcast1, 0xf, r1}) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0xb, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x32, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 290.599478] EXT4-fs (sda1): re-mounted. Opts: (null) [ 290.661061] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x33, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") clone(0x0, &(0x7f00000002c0), &(0x7f0000000340), &(0x7f0000000280), &(0x7f00000001c0)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00004edfd0)={0x4, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000b33e195ecff6e61e9822b3"]}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="627d06d02cbd858412b94840", @ANYRES64=0x0, @ANYBLOB="0800000000100000"], 0x0, 0x0, &(0x7f00004ee64e)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000efd0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0xfdfd, &(0x7f00000001c0)="ef"}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @broadcast}, &(0x7f00000000c0)=0xc) r4 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x98, 0x400000) ioctl$KVM_X86_SET_MCE(r4, 0x4040ae9e, &(0x7f0000000200)={0x400000000000000, 0x2cfc3bfdf347ae2d, 0x100000000, 0x4, 0x1d}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'dummy0\x00', r3}) 23:51:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x0, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 290.727738] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:25 executing program 3: socket(0x9, 0x80000, 0x1) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'ip6gre0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff7f000000000000000000000000000000000000000000000000000000f7ffffffffffffff00000000000000"]}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ipddp0\x00') 23:51:25 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x7a00}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 290.783764] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:25 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xf]}, 0x10) 23:51:25 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000b00c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x3b, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:25 executing program 7: r0 = socket$inet6(0xa, 0x80e, 0x0) ioctl(r0, 0x100008916, &(0x7f0000000080)="025cc80700145f8f764070") lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) sendto$inet6(r0, &(0x7f0000000380)="4c596b75ceef5dde91c6abc4b09b43da93056679ea28afe704410721f6ad3fef0bc1826a02a6c3db14a1e0908fd583c7198968e42e0faf20c3f8b95325b1a33912d7040ff42b916055c6c39dcf206d077ff10e2c105694cd7bae475acf00464da6606766787232f39fad3afceaf8a11838ea74fd7c9adbf1ab5651c050f67f999acac56f96995077dcbba3ae7818a3babde625fc55de404c8c008d8a5230f964a55715ca95471be62c2cf14f1f79079207fa84fe282327e09bd5c8021751727bfc1ae662fef7502cf35b61901912267e6d5186186b9ffa40c319e688bea591c31554f18b32599c9db0572d4604968739b23e9e3554567868e2ad662c7bf4aa", 0xff, 0x40000, &(0x7f0000000100)={0xa, 0x4e21, 0x6, @empty, 0x200}, 0x1c) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:25 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x38bac}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 290.914882] binder: 21469:21473 ioctl c0306201 204edfd0 returned -14 [ 290.939403] binder: 21469:21473 ioctl c0306201 20007000 returned -14 [ 290.964347] binder: BINDER_SET_CONTEXT_MGR already set [ 290.971104] binder: 21469:21481 ioctl 40046207 0 returned -16 23:51:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x89) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000140)={0x5, 0x5, 0x8, 0x1, 0x3}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'irlan0\x00', 0x1}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)=0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) kcmp(r3, r4, 0x6, r1, r0) ioctl$TUNSETOFFLOAD(r1, 0x8927, 0x70a000) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r5, 0xc0305302, &(0x7f00000000c0)={0x7ff, 0x3, 0x8, 0x8, 0x7f, 0x6}) 23:51:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0xa, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 291.048266] binder: BINDER_SET_CONTEXT_MGR already set [ 291.065669] binder: 21469:21498 ioctl 40046207 0 returned -16 [ 291.075223] binder: 21469:21481 ioctl c0306201 204edfd0 returned -14 [ 291.087544] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:26 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xdd9}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 291.100638] binder: 21469:21473 ioctl c0306201 20007000 returned -14 [ 291.121978] binder: BINDER_SET_CONTEXT_MGR already set 23:51:26 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x8000000000]}, 0x10) 23:51:26 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000200c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) [ 291.147986] EXT4-fs (sda1): re-mounted. Opts: (null) [ 291.154948] binder: 21469:21473 ioctl 40046207 0 returned -16 [ 291.180483] Unknown ioctl -1070574846 [ 291.214593] Unknown ioctl -1070574846 23:51:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000004c0)=""/54, 0x36}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCXONC(r2, 0x545d, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'tunl0\x00'}, 0x18) 23:51:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x12, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:26 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x3000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x404802, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000100)={0x7, 0x4b, 0x1}, 0x7) 23:51:26 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xc01]}, 0x10) 23:51:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000002c0)="025cc80a2b345f8f762070") r1 = socket$inet(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xb1, "1fcdd7af81e2461561e270a094c191332d8a93efad27fc08d8c32c1a469eb5d2d57b44f8406eb69593a894e2b6bc3020f08cb222ddfd9cf40ac1fd0df91b31ea89fffa49b79d4f3b326b6efe5b1b0971170cda35b782e6996bd2e934c8d1ed783ddc2142b94f79203bf1e5c2593f7114d96f2cea4c951f21e3edf6d60f88b9d46c8a659b50c0a71fdb5457381cc6d6adc8c31cb6c3f8f3ef7aca10d55b34d404175ffa3676baf0cb2eb9fee4c50a47ebdc"}, &(0x7f00000000c0)=0xb9) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e20, 0x22be, @loopback, 0x3}}, 0x2, 0x5, 0x0, 0x1, 0x40}, &(0x7f0000000100)=0x98) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010207041dfffd946fa2830020200a0009000200001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 23:51:26 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000a00c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x3e, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:26 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x200000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 291.437273] netlink: 5 bytes leftover after parsing attributes in process `syz-executor3'. 23:51:26 executing program 7: socketpair$inet6(0xa, 0x800, 0xa70, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x1, 0x629, 0x0, 0x800000000000000, 0x68}, 0x8) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000000)="025cc80700ff5f747e408a") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0xab9a, 0x5c, 0x51, 0x3, 0xfff, 0x0, 0x6, 0x3, 0x6, 0x9}) 23:51:26 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xe0]}, 0x10) 23:51:26 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x1, 0x0) r1 = dup(r0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x2000000000141042, 0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x4000) accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) socket(0x4, 0x2, 0x6) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000100)={@local, 0x58, r3}) ftruncate(r2, 0x7fff) 23:51:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x13, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 291.662677] EXT4-fs: 2 callbacks suppressed [ 291.662691] EXT4-fs (sda1): re-mounted. Opts: (null) [ 291.677970] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:27 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) ptrace(0x4208, r1) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) 23:51:27 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x74000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:27 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000700c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:27 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xffffffffffffffe0]}, 0x10) 23:51:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x21, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000300)={r1, 0x7ff, 0x30}, 0xc) 23:51:27 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x5, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x24, 0x25}}, &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffd, 0xc3, &(0x7f0000000200)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x50}, 0x10) [ 292.184059] syz-executor3[21602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.184863] syz-executor3[21602] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 292.203535] validate_nla: 11 callbacks suppressed [ 292.203543] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 292.219793] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x0, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0xd, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:27 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xc0fe]}, 0x10) 23:51:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)=0x0) ptrace$setsig(0x4203, r3, 0x2, &(0x7f00000006c0)={0x26, 0x10001, 0x1000, 0x37ae}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r4, r5, r6, r7, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r8, r9, 0x6}) r10 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r10, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r10, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r10, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0000002200010000000000000000000400000208000cc8be96b200", @ANYRES32=0x0], 0x1c}}, 0x0) 23:51:27 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='./file0\x00', &(0x7f0000000700)='fuse\x00', 0x9000, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe8) bind(r0, &(0x7f0000000400)=@can={0x1d, r1}, 0x80) creat(&(0x7f0000000300)='./control/file0\x00', 0x0) rename(&(0x7f00000003c0)='./control/file0\x00', &(0x7f0000000380)='./file0\x00') 23:51:27 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000600c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:27 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f0000000100)) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x36, 0x5}, &(0x7f0000000280)=0x8) bind$bt_rfcomm(r0, &(0x7f0000000400)={0x1f, {0x7fff, 0x8, 0x5, 0x8000, 0xfff, 0x69b6}, 0x3ff}, 0xa) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000380)={r2, 0x48, &(0x7f0000000300)=[@in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @multicast1}, 0x7}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x1ff}]}, &(0x7f00000003c0)=0x10) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000440)={0xfffffffffffffff9, 0x3f453563, 0x0, 0x4, 0x7, 0x10000, 0x8, 0x1ff, 0xfffffffeffffffff, 0x3f}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000480)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:27 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xf0ffff}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2c, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 292.481235] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x101000, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140), 0x4) r2 = accept4$bt_l2cap(r0, &(0x7f0000000000), &(0x7f0000000080)=0xe, 0x800) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000000c0), 0x10) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) inotify_init1(0x80800) 23:51:27 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x900000000000000]}, 0x10) 23:51:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x0, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)={0x0, 0xffffffffffdfffff, [0x3, 0x0, 0x91b, 0x1]}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 292.509657] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:27 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c7442400000000dec744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000100)={0x7f, 0x3, 0x5}) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) [ 292.617185] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2e, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="eb3c906d6b660800666174000204010a0200027400f8000000000283224ea4224b5494fab2", 0x25}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="40f786403c301dbbc5c1f00e4ea794be2225be1b075650e4228ee36ad1f98819223efe3f9c06919eecd86d8af5568aa6d8b8bd7b2f6054c3e612"]) r1 = open(&(0x7f0000000100)='./file0/file0\x00', 0x109440, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x8001}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000440)={0x0, 0x7, 0x30}, &(0x7f0000000480)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={r2, 0xfffffffffffffff3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r3, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x200, @mcast2, 0x7}]}, &(0x7f00000002c0)=0x10) finit_module(r1, &(0x7f00000000c0)='msdos\x00', 0x2) 23:51:27 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create(0x800000ffffffff) epoll_wait(r2, &(0x7f0000000140)=[{}], 0x1, 0x47) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") close(r2) 23:51:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:27 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x7000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:27 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x40030000000000]}, 0x10) [ 292.784681] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x17, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 292.819982] FAT-fs (loop3): Unrecognized mount option "@÷†@<0»ÅÁðN§”¾"%¾VPä"ŽãjÑùˆ">þ?œ‘žìØmŠõVŠ¦Ø¸½{/`TÃæ" or missing value [ 292.833401] EXT4-fs (sda1): re-mounted. Opts: (null) [ 292.845737] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:27 executing program 7: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xffffffff00000001, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000300)={[0xf000, 0xd000, 0x17000], 0x0, 0x8, 0x4958608b}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$inet6(0xa, 0x1, 0x40c4, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r1, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) [ 292.894491] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:27 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c7442400000000c0c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2a, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:27 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xa00]}, 0x10) 23:51:27 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x6c00}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 292.936243] FAT-fs (loop3): Unrecognized mount option "@÷†@<0»ÅÁðN§”¾"%¾VPä"ŽãjÑùˆ">þ?œ‘žìØmŠõVŠ¦Ø¸½{/`TÃæ" or missing value 23:51:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x8000f, 0x7fff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000100)={{0x0, @dev={0xac, 0x14, 0x14, 0x19}, 0x4e21, 0x3, 'sed\x00', 0x1, 0x3, 0x57}, {@multicast1, 0x4e24, 0x2000, 0x9, 0xb7, 0xed5}}, 0x44) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000100000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$KVM_IOEVENTFD(r1, 0x6612, &(0x7f0000000040)) 23:51:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(0xffffffffffffffff, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x3a, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 293.072731] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 293.079417] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(0xffffffffffffffff, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 293.135529] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 293.137229] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x9, 0x5, 0x1000}, 0xffffffa5) getsockopt$packet_int(r1, 0x107, 0x15, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) 23:51:28 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$KDDELIO(r1, 0x4b35, 0x8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x40) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000080)={0x1, [0x6]}) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 23:51:28 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x500]}, 0x10) 23:51:28 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000013c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x27, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:28 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x6c}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(0xffffffffffffffff, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:28 executing program 3: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x1) socketpair(0xffc, 0x0, 0x0, &(0x7f00000001c0)) r1 = socket$kcm(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x40000000004, 0x201}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) recvmsg$kcm(r1, &(0x7f0000001e80)={&(0x7f0000000b00)=@ll, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001d40)=""/225, 0xe1}], 0x1}, 0x10060) r3 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000004540)='cpuset.memory_spread_page\x00', 0x2, 0x0) lseek(r3, 0x0, 0x1) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xd, 0x32, 0xffffffffffffffff, 0xfffffffffffffffc) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000080)={0x40, 0x0, 0x7}) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) recvfrom$llc(r4, &(0x7f00000002c0)=""/211, 0xd3, 0x2, &(0x7f0000000100)={0x1a, 0x33f, 0x3, 0x1000, 0x5, 0x7, @remote}, 0x10) write$sndseq(r5, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) socket$inet6(0xa, 0x1, 0x6) read(r4, &(0x7f0000000000)=""/126, 0x7e) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000604ffc)) dup2(r4, r6) 23:51:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x9, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, 0xffffffffffffffff) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 293.659230] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 293.679085] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:28 executing program 3: r0 = memfd_create(&(0x7f0000000080)='bdev}trustedself}.\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eebf000e0e281ab42fb897c0d554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a984237d092ef1c00b517026f8bd7f2b0436a4c40960ab3f6bc482809f6bd82caa34799193b35445293b992ab5e44573eef5fd0f423a5cfb386f9cc996c6effde7e603fdeab448671b63bec6e9395aabab4d045f1ad982a2a897fafa710be9e681f3c6a45db03d9e6cb58fbec3d8397005f17d6f7afa102ded1837bcb805600000000000000000000") pread64(r1, &(0x7f0000000080), 0xff7c, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 23:51:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x2, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xd29b, 0x200000) write$FUSE_IOCTL(r2, &(0x7f00000001c0)={0x20, 0x0, 0x7, {0x8, 0x0, 0x1000, 0x40}}, 0x20) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000100)) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x13, 0xa, 0x411}, 0x14}}, 0x0) [ 293.730107] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:28 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xe]}, 0x10) 23:51:28 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000001000c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, 0xffffffffffffffff) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x1, 0x3af) sendto$inet6(r0, &(0x7f0000000080)="040300000309c14609005375ad2cf7c21975e697b02f5c566b2b2ff0dac889ff6b11876d886b6621d8d207ccf73f258d55e86eb29406136fcfffffffffbe62159403b96d80345b7cd9c7a67b92923a7d039b67e8d5b8436875c68369c82156b803ef77a9f5ed5146299a1358a2f496da2f1d6fead1475bf3dbf63a6e9d5531bcdd0cb6e8999ca264b88a0f84160f98bde90cc5a86d121760eb755616f6406a0399100879dcbf32d252918874f8e6f942afe3c9ceefe63da676695ab93e06cc296f6e94a4df87f0c27ac6938c17e39b59c5d5a5778b430803c6edcbb72c3e040ebc7bbf1ba91f", 0xe6, 0x0, &(0x7f0000000040)={0xa, 0x800, 0x4, @remote}, 0x1c) 23:51:28 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x7400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x1d, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:28 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000001c0)=0xdd73, 0x4) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000480)=""/52, &(0x7f00000004c0)=0x34) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="38010000000000000800000000000000060000170000000028ee00000000000002000000020000070000000000000000040000000000000013000000000000002e000000060000002b2d706f7369785f61636c5f61636365737329656d3076626f786e657430776c616e31776c616e3077010400000000000000000000000000060000000000000002000000060000002f0000000000000001000000000000ee6200109782c6000002100000001000002f00000000000000020000000000000002000000000000000300000004000000397000000000000000000000000000000500000000000000030000000500000039600000000000000000000000000000040000000000000026000000000000002b2a3a6b657972696e67252b6d643573756d656d30286d643573756d656d306c6f2a73656c660000f8db1c8cdb85af0556db8ce72f6299bb67eeb310e3ace5a08f15ff94c2ce8157928c8a522afd412800b73fd0d0687b69f10fc0801356da17f4cc1c9c54944035556b3d04da426a52ad7de09f196e9c54"], 0x138) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000280), &(0x7f0000000440)=0xc) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, 0xffffffffffffffff) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 293.967661] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:28 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x5]}, 0x10) 23:51:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x28, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:28 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[], 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) close(r1) 23:51:29 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0xffffffffffffffff, {0x7, 0x1b, 0x0, 0x0, 0x5}}, 0x50) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00') write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f0004000000000000000000000000"], 0x90) [ 294.067138] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:29 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000300c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:29 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xffffff7f00000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x35, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x24) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x40000, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000040)=0x4) 23:51:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(0x0, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x7400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:29 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:29 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xff000000]}, 0x10) 23:51:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x16, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x0, &(0x7f0000000600)) 23:51:29 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000500c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000480)='qnx6\x00', 0x1000020, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7ff, 0x400800) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000100)={0x3, 0x200}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0x3b, "390efd89a88ba7a64656aea7f2ebdf07db3f0fad74c1d641d89259c3d4ffc60de0df5a1b0f5ac4ba03f9a540f1bf72229bfa81314233eec40dbedd"}, &(0x7f00000001c0)=0x43) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000380)={r2, @in={{0x2, 0x4e22, @remote}}, [0x20000000000, 0x1, 0x0, 0x5, 0x40, 0x9, 0x9, 0xfffffffffffffffd, 0x81, 0x400, 0x537b, 0x10001, 0x10001, 0x20, 0x400]}, &(0x7f0000000280)=0x100) 23:51:29 executing program 5: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='./file0\x00') lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='com.apple.system.Security\x00') 23:51:29 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x15, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:29 executing program 3: r0 = socket(0x10, 0x3, 0x0) lookup_dcookie(0x1ff, &(0x7f0000000240)=""/221, 0xdd) geteuid() sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_MULTIPATH={0xc, 0x5, {0x8}}]}, 0x28}}, 0x40000) 23:51:29 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xc010000]}, 0x10) 23:51:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x0, &(0x7f0000000600)) 23:51:29 executing program 5: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000470000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x242000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) 23:51:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x3c, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) truncate(&(0x7f0000000080)='./file1\x00', 0x101) 23:51:29 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000002100c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:29 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x3000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x0, &(0x7f0000000600)) 23:51:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2b, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:30 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xa00}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:30 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0xffe) 23:51:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000200)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00006a6fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000000)) write$P9_RATTACH(r2, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x1, 0x3, 0x3}}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r5 = dup3(r3, r4, 0x0) dup2(r5, r1) 23:51:30 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x36c]}, 0x10) 23:51:30 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000d00c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x41, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140)}]) 23:51:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000e0ff200200000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x50, &(0x7f00000001c0)}, 0x10) r2 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f00000003c0)="0a5cc8070031f485714070") ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r4, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x20044000) sendmmsg(r4, &(0x7f0000000540)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) 23:51:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x4, 0x70, 0x9, 0xec, 0x0, 0x1, 0x0, 0x7, 0x40c40, 0x9, 0x5, 0x8e2, 0x100000000, 0x9, 0xa4d0, 0xb1, 0x2, 0x5, 0x3f, 0x1000, 0xffffffffffffffff, 0x3, 0x100000001, 0x5, 0x200, 0x1, 0x4, 0x0, 0x6, 0x9, 0x3, 0x2f0f, 0x6, 0x0, 0x2, 0x0, 0x6, 0xfffffffffffffffb, 0x0, 0xffffffff, 0x5, @perf_bp={&(0x7f0000000280), 0x2}, 0x20008, 0x8001, 0xfff, 0x7, 0xfc00000000000000, 0x80, 0x6815556c}, r1, 0x1, r1, 0x3) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:30 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x7a}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0xe, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:30 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x400000000000000]}, 0x10) 23:51:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140)}]) 23:51:30 executing program 3: r0 = socket$kcm(0xa, 0x7, 0x11) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x30000) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r2) r3 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000100)) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000000), 0xfd20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r4}}, 0xc) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x400200}, 0xc) 23:51:30 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c7442400000000ffc744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:30 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x74}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000100)='./file1\x00', 0x1000000000c) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) r1 = getpgrp(0x0) r2 = gettid() setpgid(r1, r2) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x74c, 0x200040) getsockname$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000000380)={@xdp={0x2c, 0x0, r4, 0x1d}, {&(0x7f0000000300)=""/96, 0x60}, &(0x7f0000000280), 0x2}, 0xa0) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x4, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140)}]) 23:51:30 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xd800000000000000]}, 0x10) 23:51:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x18, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:30 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x4c}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:30 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x7fffffff, 0x141000) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000500)={0xff, 0x8, 0x2, 0x7ff}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000140)=0x9) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f00000008c0)="880957d82d804d886dfd416d5dd6c588c4ebf6fe021c2fe3c97558b951669e85cd7c062b82f92c23ba93c90fa8d53903c8feec9c41bb5861c8673e5e7563e26542e872") setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000006c0)={0x5, &(0x7f0000000680)=[{0xffffffff, 0x5, 0xa0, 0x2}, {0xffff, 0xc2, 0x7fffffff, 0x7fff}, {0x5f9f7058, 0x1f, 0x2, 0x4}, {0x2, 0x5, 0xb318, 0xb1}, {0x64d7, 0x8b, 0x1ff, 0x100000001}]}, 0x10) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000440)={'mangle\x00'}, &(0x7f00000003c0)=0x54) prctl$void(0xf) sendmsg$nl_xfrm(r3, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000740)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$SG_GET_ACCESS_COUNT(r4, 0x2289, &(0x7f0000000400)) socket$rds(0x15, 0x5, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r4, 0x800448d3, &(0x7f0000000780)={{0x5, 0x1, 0x9, 0x2, 0x8, 0x81}, 0x438f5abc, 0x2, 0x8, 0x4, 0x2, "5597ebc4b0fead0506df8543a4c988adacae65d859099c0f8f86dbbca93005196c3c99c5f1fffe0507e4b60016caa562ae018b61dae24ad6eb9610ac2c53e8b17cd6ffabd6ff808fb00991cf6f7950495e3f20dca7f03c0e451d6057a3ae38de734377e1f4b35e562c5b065338a21a9682bf37b2c29c7ba1800ffcd1594bc4ac"}) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000700)) poll(&(0x7f0000000840)=[{r2, 0x4000}, {r0, 0x181}, {r5, 0x5010}, {r1, 0x4000}, {r2, 0x8400}, {r4, 0x20}, {r3, 0x8002}, {r3, 0x8040}, {r0, 0x9}, {r2, 0x200}], 0xa, 0x1f) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0xc) write(r0, &(0x7f0000000240)="0395eed200526a94c2d4f9053f94f98077a229451160f437d83274b643bb4c0bb4985e4f901834611fb01aa703dd577990796fca52aa8911b00faea21cfd49588eb23cc0aeb7ce59f5bbf0870d137097342b260206e1ad4d44f442f44d1510bd0e1dac3747b44b7dfb9de33be51311390a360897caab488a9d58615e061569fb4905f8ad82", 0x85) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f0000000300)=""/175) 23:51:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000100)={0x100000000000000b, 0x0, [{0x40000023}]}) 23:51:30 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000040c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) 23:51:30 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r2 = getpgrp(0x0) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xfffffffffffffe01, 0x200002) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000001c0)={r3, r0, 0x3}) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x29, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:30 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xe803000000000000]}, 0x10) 23:51:30 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x6800000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x1a, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x20000000, 0x20000030, 0x20000060], 0xfaff1f00, &(0x7f0000000100), &(0x7f0000000000)=[{}, {}, {}]}, 0x108) 23:51:30 executing program 5: r0 = dup(0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000340)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000040)) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000180)='%{\'^systembdevnodev\x00', &(0x7f00000001c0)='vboxnet1nodev\x00'], &(0x7f0000000300)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000100)={0x800, 0x7fff, 0x40}) 23:51:30 executing program 1 (fault-call:10 fault-nth:0): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:30 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c74424000000010dc744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:30 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xffffff7f}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000080)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) acct(0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x4000) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000100)) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) accept$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000340)={r2, 0x1, 0x6, @link_local}, 0x10) 23:51:31 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xe00000000000000]}, 0x10) [ 296.117414] FAULT_INJECTION: forcing a failure. [ 296.117414] name failslab, interval 1, probability 0, space 0, times 0 [ 296.128797] CPU: 1 PID: 22081 Comm: syz-executor1 Not tainted 4.18.0-rc6+ #168 [ 296.136171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.145556] Call Trace: [ 296.148170] dump_stack+0x1c9/0x2b4 [ 296.151828] ? dump_stack_print_info.cold.2+0x52/0x52 [ 296.157050] should_fail.cold.4+0xa/0x1a [ 296.161122] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 296.166232] ? graph_lock+0x170/0x170 [ 296.170035] ? trace_hardirqs_on+0x10/0x10 [ 296.174266] ? graph_lock+0x170/0x170 [ 296.178063] ? lock_release+0xa30/0xa30 [ 296.182047] ? find_held_lock+0x36/0x1c0 [ 296.186113] ? check_same_owner+0x340/0x340 [ 296.190422] ? lock_release+0xa30/0xa30 [ 296.194388] ? rcu_note_context_switch+0x730/0x730 [ 296.199328] __should_failslab+0x124/0x180 [ 296.203555] should_failslab+0x9/0x14 [ 296.207346] kmem_cache_alloc+0x2af/0x760 [ 296.211488] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 296.217023] ? _copy_from_user+0xdf/0x150 [ 296.221167] io_submit_one+0x194/0xe20 [ 296.225047] ? aio_read+0x490/0x490 [ 296.228673] ? lock_release+0xa30/0xa30 [ 296.232640] ? check_same_owner+0x340/0x340 [ 296.236964] ? __lock_is_held+0xb5/0x140 [ 296.241033] __x64_sys_io_submit+0x1b7/0x550 [ 296.245438] ? __ia32_sys_io_destroy+0x550/0x550 [ 296.250205] ? __ia32_sys_read+0xb0/0xb0 [ 296.254278] ? syscall_slow_exit_work+0x500/0x500 [ 296.259123] ? do_syscall_64+0x9a/0x820 [ 296.263090] do_syscall_64+0x1b9/0x820 [ 296.266971] ? __ia32_sys_io_destroy+0x550/0x550 [ 296.271720] ? do_syscall_64+0x1b9/0x820 [ 296.275784] ? syscall_return_slowpath+0x5e0/0x5e0 [ 296.280709] ? syscall_return_slowpath+0x31d/0x5e0 [ 296.285671] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 296.291055] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 296.295904] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 296.301084] RIP: 0033:0x456a09 23:51:31 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup3(r0, r1, 0x0) linkat(r2, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)='./file0\x00', 0x400) 23:51:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x42, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 296.304258] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 296.323498] RSP: 002b:00007fbfef36ac78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 296.331214] RAX: ffffffffffffffda RBX: 00007fbfef36b6d4 RCX: 0000000000456a09 [ 296.338473] RDX: 0000000020000600 RSI: 0000000000001400 RDI: 00007fbfef34a000 [ 296.345736] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 296.352997] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000016 [ 296.360261] R13: 00000000004cc440 R14: 00000000004c31a0 R15: 0000000000000000 23:51:31 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 23:51:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0xc, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:31 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x6800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) semget(0x2, 0x1, 0x203) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2000, 0x0) r1 = dup(r0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0xffa7, 0x5, 0xffe0000000000000, 0x2, 0x3d7, 0x800, 0x3, 0x6, 0x15ef, 0x400, 0x2, 0x4, 0xb9a, 0x4000000000000000, 0x9, 0x90e1], 0x10f001, 0x1004}) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x4}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {}, 0x4, 0x1}, 0xe) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x8, 0x4) 23:51:31 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xec03000000000000]}, 0x10) 23:51:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x25, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000080)=@buf={0x8f, &(0x7f0000000140)="32ee648705b1a2aa0c03e9ffe79f796e4a29d9a928d29eb2d580b9a27fe8975d629222f43e37ed1f667e24b15e88e753b9336f01e86c4d65871ef08962bdf11b240d285ba3dc084dfdf2d467201045d4905583ac63d1d6109268d321356e7b39817d6b0f5a01bbacf449a5831653928032d6d22f5b56f7e85c085b607c31c85adf867be851b941f0fab8c3cd067cad"}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup3(r1, 0xffffffffffffffff, 0x7fffd) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f00000000c0)=0xfffffffffffffff9) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_buf(r3, 0x1, 0x1a, &(0x7f0000000000)=""/115, &(0x7f0000000100)=0xd382e8b577828e93) 23:51:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in6, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000540)=0xe8) r1 = accept(r0, &(0x7f0000000300)=@un=@abs, &(0x7f0000000080)=0x80) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x58) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'bcsh0\x00', r2}) rt_sigpending(&(0x7f0000000100), 0x8) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:31 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xce05}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:31 executing program 1 (fault-call:10 fault-nth:1): r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:31 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000006f00c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:31 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x400000}, {&(0x7f0000009000)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x2e0}], 0x4, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20}}, 0x7f, 0xffffffff}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r1, 0x426}, 0xc) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 23:51:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x1b, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:31 executing program 5: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000001c40)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000740)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10048802}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)=@deltfilter={0x44, 0x2d, 0x10, 0x70bd2c, 0x25dfdbfc, {0x0, r1, {0xffef, 0xc}, {0xfff7, 0x8}, {0x3, 0xffff}}, [@TCA_RATE={0x8, 0x5, {0x8, 0x9}}, @TCA_RATE={0x8, 0x5, {0x383, 0x3}}, @TCA_RATE={0x8, 0x5, {0x1, 0xd2cd}}, @TCA_RATE={0x8, 0x5, {0x3, 0x6}}]}, 0x44}}, 0x1) ioctl$KVM_IOEVENTFD(r0, 0xc028660f, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000180)=0x4) 23:51:31 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x800000000000000]}, 0x10) [ 296.747697] EXT4-fs: 12 callbacks suppressed [ 296.747708] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:31 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x68}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:31 executing program 3: r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040), 0x800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @loopback}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@empty, @remote, @remote, 0xaf3, 0x10001, 0xfffffffffffffe01, 0x100, 0xffff, 0x0, r1}) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000250007031dfffd946fa283df8fc4390009000000069effff000000000d00ff7e280000001100ffffba16a0aa1c0009b3eb098753b1cc7e63975c0ac47a6268e3406c0f15a30aa914", 0x4c}], 0x1}, 0x0) 23:51:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x19, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 296.875231] REISERFS warning (device loop5): sh-2021 reiserfs_fill_super: can not find reiserfs on loop5 [ 296.893462] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 296.920147] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:31 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000005000c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1404, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 296.975318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 23:51:31 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x4c00}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:31 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x42400, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000300)={0x7, 0x7fffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x204, 0x0, 0x80, 0x0}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={r2, 0x3fffc000000, 0x7, 0x3, 0x3, 0x7}, 0x14) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:31 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xf4010000]}, 0x10) 23:51:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x10, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 297.020296] REISERFS warning (device loop5): reiserfs_fill_super: Cannot allocate commit workqueue 23:51:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x5, 0x80, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000000)="c3cca406d11c8f7cb7d6900e445d84b29835a829f33aff6d3756a3d026ba12bc7b7fe9906600000000bda5c2d8868b", &(0x7f00000001c0)="e676da18aeaeb5ecf93f37d8c4a38ce86aaa19d89338c61ceed3cc0cd4309e8ca9482d5ebf7fbe202893f52ba0b39ec20541a23f1cc51eafb4a016a989e199563eb286f6f64cdb2cc58c4c7ca888dca2f69171a8de2320151aadc293f1bc158552410e552c50cd7036325c43d1f85b13dec915538ae377ea107ca88a3d5263a240ba6096333860aacbc7ba079a75d346357ceb0f58404faef2"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f0000000200)}, 0x10) 23:51:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x20000) write$P9_RLINK(r1, &(0x7f0000000080)={0x7, 0x47, 0x2}, 0x7) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") io_setup(0x40, &(0x7f00000000c0)=0x0) io_submit(r2, 0x2, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x8, r1, &(0x7f0000000100)="856fe667ee954ad0ffdc3c6d32d6c1ef7781", 0x12, 0xedd, 0x0, 0x0, r1}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xa, 0x76, r0, &(0x7f00000001c0)="948e1379e38d0e1f8960c3051bfb14a41f0d98e2688f9648b6b35b15bf123fd76494c263ab4e488f6361fe6deea61f21d17ed96bec84cbaba236dcc4ea3c8077edd228b7fc7217778c90baa9ae2aee9ab0b46743d51024699f3c4474530afdea02c35becc21e6c632dfbe1c58373ff", 0x6f, 0x133, 0x0, 0x1, r1}]) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086610, &(0x7f0000000040)={0x7ff00, 0x8b00000000000000}) 23:51:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x930000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:32 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x700}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 297.171748] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x37, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:32 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000400c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) [ 297.218452] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:32 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x2]}, 0x10) 23:51:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/qat_adf_ctl\x00', 0x8400, 0x0) bind$vsock_stream(r1, &(0x7f0000000880)={0x28, 0x0, 0x2710, @hyper}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x20000, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000680)=""/91) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000540)={0x0, 0x1, &(0x7f0000000080)=""/65, &(0x7f0000000400)=""/64, &(0x7f0000000440)=""/199}) clock_gettime(0x0, &(0x7f0000000700)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) write$evdev(r2, &(0x7f00000007c0)=[{{}, 0x6, 0x7fffffff, 0x300000}, {{r3, r4/1000+10000}, 0x9, 0x0, 0x3be3cc3}, {{r5, r6/1000+30000}, 0x4, 0x9, 0xfffffffffffffffd}], 0x48) [ 297.268180] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 23:51:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x803e0000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x400) getgroups(0x3, &(0x7f0000000100)=[0xee01, 0xffffffffffffffff, 0xee01]) ioctl$TUNSETGROUP(r1, 0x400454ce, r2) [ 297.350958] validate_nla: 29 callbacks suppressed [ 297.350967] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:32 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@nat={'nat\x00', 0x19, 0x4, 0x638, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000418], 0x0, &(0x7f0000000040), &(0x7f0000000780)=ANY=[@ANYBLOB="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"]}, 0x742) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00002c1000)={0x70000005}) [ 297.410615] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:32 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c74424000000010ac744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) [ 297.481833] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:32 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x7a00000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x4000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000190003090000000004000000000900040000aa489f27d63f985d2b00beb9c4ad"], 0x24}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 297.538533] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:32 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xe0ff]}, 0x10) 23:51:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x8, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:32 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x4000, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = perf_event_open(&(0x7f000001d000)={0x20000000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000001c0)) r2 = getpgid(0xffffffffffffffff) umount2(&(0x7f0000000180)='./file0\x00', 0xe) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7fffffff, 0x424, 0x8, 0x8000, 0x0, 0xfffffffeffffffff, 0x40, 0x2, 0xe000, 0x5, 0x1, 0x1ff, 0x7f, 0x9, 0xa0e, 0x2, 0x4, 0x8, 0x2, 0x200, 0x7, 0x60, 0x7, 0x4400000000000000, 0xffffffff, 0x891b, 0x3, 0x2, 0x4, 0x101, 0x6, 0x0, 0x8, 0x8, 0x5, 0xffffffffffffffe0, 0x0, 0xb0, 0xb51ba3c6343c2351, @perf_config_ext={0x5, 0x3ff}, 0x2, 0xffffffffffff10d4, 0x3, 0x0, 0x3, 0x4, 0x6b}, r2, 0xc, r1, 0x1) 23:51:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mkdir(&(0x7f0000000100)='./file1\x00', 0x32) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x18000, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0), 0xfffffffffffffce8) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) [ 297.606368] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0xc07000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 297.672976] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4100, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r1 = userfaultfd(0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00000000c0)={{0x3, 0x6, 0x200, 0x100, 0x5}, 0x65, 0x7, 0x8000, 0x7, 0x7d, "ead8099674a6c6fa7220737050168c310b6e5d528f46fa48d4ad211cb3c7e3ae429a8bc343303054143711e8ae4e84af37b753b14446fed58a9309293b07739c472423f32e7b4e7e34e80e67e9cc7ec26d30bfb91eca980dccd6b915051345f20aee30dcba47720d17d2ea198912c3c86a6e545cff6ee727a26f2cf0dcdc9478"}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000180), 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2, 0x32, 0xffffffffffffffff, 0x0) close(r1) 23:51:32 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000150c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:32 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x4800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:32 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xfeffffff]}, 0x10) 23:51:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x24, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 297.803017] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:32 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'rose0\x00', {0x2, 0x4e20}}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000080)=[0x0, 0xb40]) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0xb4e5, 0x4, 0x800, 0x0, r2}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000180)=0x6) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f00000001c0)="4f7a79435b2e6bd5f3a4ae26ed5d875ec7d23c25a46dfcfea697026926cd6f254bc170547b9d94f59b3502e1ad190adc62c979353602699885f8afd5e6dc4aa54f3d3a58bb5fdd8d2ad7543630edb230be8ea6c47cee15f6ca85780372d2ea7a5bc7136cd8b7f8d554420da868a0811ed07dec26a6002d5c"}, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000300)={0x4, @time={r3, r4+10000000}, 0x7fff, {0x7, 0xffffffff}, 0xdf, 0x2, 0x8001}) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000380)=[0x9, 0x2]) signalfd(r1, &(0x7f00000003c0)={0x1}, 0x8) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000400)={{0x6002, 0x16000, 0xb, 0x3ff, 0x40, 0xd39, 0x5, 0x10001, 0x4, 0x80, 0x63f7, 0x6}, {0x0, 0x110000, 0xf, 0x1, 0x1, 0x200, 0x3, 0x4, 0x400, 0x4, 0x8001, 0x20}, {0x1d000, 0x0, 0xc, 0x6, 0x4, 0x8, 0x1, 0x5, 0x7f, 0x20, 0x2, 0xb13}, {0x0, 0x0, 0x1d, 0x2, 0x0, 0x1, 0xffffffff, 0xff, 0x3, 0x12c439bb, 0x2, 0xff80000000000000}, {0x5002, 0x1000, 0x0, 0xdcdd, 0x7ff, 0x6, 0x1, 0x43, 0x9, 0x10001, 0x3534, 0x2}, {0x1004, 0xf000, 0x3, 0x3a16, 0x4, 0x1, 0x800, 0x2, 0x1cb, 0x2e80, 0x8a, 0x8}, {0x3004, 0x3002, 0x4, 0x3, 0x7ff, 0x6, 0x2, 0x5, 0x6, 0x4, 0x9, 0x44}, {0x2000, 0x0, 0x0, 0x100000001, 0x4, 0x0, 0xfffffffffffffff9, 0x1, 0x1ff, 0x5006, 0x6, 0xdd89}, {0x0, 0x1f000}, {0x1, 0x100000}, 0x10, 0x0, 0x1000, 0x10108, 0xe, 0x800, 0x0, [0x4, 0xffffffffffffff85, 0x80000000, 0x9]}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000540)={0x0, 0x5}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000005c0)={r5, 0xf230}, 0x8) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20100000}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xc8, r6, 0x208, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x81}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1d}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000800)=""/116) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x300}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x50, r6, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7577}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x78c12711}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x4004040) socket$bt_rfcomm(0x1f, 0x0, 0x3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f00000009c0), 0x4) utime(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x6, 0xffffffffffffffd7}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000a80)={0x100}, 0x1) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000ac0)={r5, 0x47, "268e3484fef8b5bd346f1e959b8ba4aea8f131d8a2b35606f185bbf349a99d553e570915ed26eb8dabdef1f6e42209c1a260b1be7ea0274c9efb2b4cca4d687c110d6a7f1cb6b0"}, &(0x7f0000000b40)=0x4f) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000b80)={r7, 0x3}, 0x8) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/audio\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r8, 0x40405515, &(0x7f0000000c00)={0x6, 0x7, 0x1, 0xffffffffffffffff, 'syz1\x00', 0x9}) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000c40)="f174ae1587074554086db9e374e7ebb2b9bf83c524d9d42abf0eb90ac5f5689159bfc7d02c8865ba3972b0e14385de486e44fed3ba630763ea62c71233b3bbe04351d90b7346193cd7acb2c5a0068861703e112c68803043bde35c999f3a4299967c372993959217136c27fad9a5f40bbb089b26ff96c39fc5153a2565a07d282a19a16b31eb4ec70435a9d555a86d035c43f94f15fe2a93262bdfd0acb1b47927d863db10bd7ea0d8e90042fa9179e7") [ 297.854454] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:32 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x9]}, 0x10) 23:51:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x26, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x7300, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7f, 0x4080) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x101) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) [ 297.910347] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:32 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c74424000000010dc744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:32 executing program 3: 23:51:32 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:33 executing program 5: 23:51:33 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xfeffffff00000000]}, 0x10) 23:51:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x7fffffffefff, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x1e, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 298.092627] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:33 executing program 3: [ 298.152831] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:33 executing program 5: [ 298.179513] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:33 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000117c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:33 executing program 3: 23:51:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x23, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) fcntl$setpipe(r0, 0x407, 0x28d9) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0xffff, 0xfffffffffffffff7, 0x1, 0x6}, 0x8) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x20000140, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:33 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x200000000000000]}, 0x10) 23:51:33 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xce05000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:33 executing program 5: 23:51:33 executing program 3: 23:51:33 executing program 5: [ 298.424134] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0xc0700000000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x34, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:33 executing program 3: 23:51:33 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000106c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) [ 298.480385] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:33 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xec030000]}, 0x10) 23:51:33 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x400000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000100)={@remote, @rand_addr}, &(0x7f00000001c0)=0xc) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r6 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000015c0)={r6}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) write$P9_RRENAME(r2, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:33 executing program 3: 23:51:33 executing program 5: 23:51:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x39, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 298.656584] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x9032efbf7f0000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:33 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x3000000]}, 0x10) 23:51:33 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x6000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:33 executing program 5: 23:51:33 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000107c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:33 executing program 3: 23:51:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x1c, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x400000000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:33 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x2dfd9d28e4bb0948, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x78, r1, 0x801, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4a}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xc}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x20040004) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000780)={0x0, 0x94eb}, &(0x7f00000007c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000800)=@assoc_value={r3, 0x37}, 0x8) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000040)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/139, 0x8b}, {&(0x7f0000000480)=""/139, 0x8b}, {&(0x7f0000000180)=""/92, 0x5c}, {&(0x7f0000000280)=""/38, 0x26}, {&(0x7f0000000540)=""/19, 0x13}, {&(0x7f0000000580)=""/13, 0xd}, {&(0x7f00000005c0)=""/226, 0xe2}], 0x7}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r6 = socket$inet6(0xa, 0x1000000000002, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dsp\x00', 0x4001, 0x0) ioctl(r6, 0x100008912, &(0x7f0000000540)="025cc80700145f8f764070") setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) r7 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffffffffffffb1f0, 0x301040) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000280)='./file0\x00', 0x2, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000300)="61338ca11820c2ce8b4ea0285b690990c76442cbf1fc953e0fe3175459b4b4183d27a2a6bb02c9146e7e8347cea24b778f989672b8b8ad143b74a05d8bcbd38271abd375001559b9eccc2ea713da5a457ab8f8e4e50f96bfe50538fe168ff49d025f79c869e970419a4db326df22bcd7f4ff896244101eb97775abaa61fd2d74a6d4abd3e0bf37cc93bb2b6fd367396de609a07e40c94675b88eff5df559c6599ccfe6ef0bb6f4a5917f20551019df5f3c9da039f5c190", 0xb7, 0xffff}], 0x2000, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6c733d63703836362c6572726f72733d636f6e55696e75652c6e6c733d6d616363726f617469616e2c6e6c713d6d0101000000000000616e2c00"]) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000100)=0x210002, 0x4) fcntl$setstatus(r6, 0x4, 0x40800) ioctl$KVM_GET_IRQCHIP(r7, 0xc208ae62, &(0x7f0000000440)={0x0, 0x0, @ioapic}) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:33 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x11000000]}, 0x10) 23:51:33 executing program 5: 23:51:33 executing program 3: 23:51:33 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xac8b0300}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x22, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:34 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000104c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) [ 299.067530] sctp: [Deprecated]: syz-executor7 (pid 22470) Use of struct sctp_assoc_value in delayed_ack socket option. [ 299.067530] Use struct sctp_sack_info instead 23:51:34 executing program 5: 23:51:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000100)={@remote, @rand_addr}, &(0x7f00000001c0)=0xc) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r6 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000015c0)={r6}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) write$P9_RRENAME(r2, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x405000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x30, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:34 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x400300]}, 0x10) [ 299.253391] sctp: [Deprecated]: syz-executor7 (pid 22481) Use of struct sctp_assoc_value in delayed_ack socket option. [ 299.253391] Use struct sctp_sack_info instead 23:51:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x3f9, 0x104d}, 0x2c) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) r1 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14, 0x800) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@mcast1, @remote, @remote, 0xfb79, 0x300, 0x2, 0x100, 0x7, 0x400048, r2}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r0, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240)=r0, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x1f, 0x1, 0x1, 0x1}]}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) 23:51:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x11, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:34 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c74424000000010bc744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x703000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x300000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x5) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000100)={@remote, @rand_addr}, &(0x7f00000001c0)=0xc) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r6 = eventfd(0x0) ioctl$KVM_IRQFD(r4, 0x4020ae76, &(0x7f00000015c0)={r6}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r6) write$P9_RRENAME(r2, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x111000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000100)={0x5001, 0x8000}) ioctl(r0, 0xc5, &(0x7f0000000080)="025cc807c5278146bfb7681faf4a0000fd557770e3471305fbd80c0ef6c4168497e620b44e75") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x14, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:34 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x3ec]}, 0x10) 23:51:34 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x2dfd9d28e4bb0948, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x78, r1, 0x801, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x4a}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0xc}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x20040004) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000780)={0x0, 0x94eb}, &(0x7f00000007c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000800)=@assoc_value={r3, 0x37}, 0x8) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000040)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f00000000c0)=""/139, 0x8b}, {&(0x7f0000000480)=""/139, 0x8b}, {&(0x7f0000000180)=""/92, 0x5c}, {&(0x7f0000000280)=""/38, 0x26}, {&(0x7f0000000540)=""/19, 0x13}, {&(0x7f0000000580)=""/13, 0xd}, {&(0x7f00000005c0)=""/226, 0xe2}], 0x7}, 0x20) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000140)={0x11, @loopback, 0x0, 0x0, 'sh\x00'}, 0x2c) r5 = socket(0xa, 0x1, 0x0) ioctl(r5, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") r6 = socket$inet6(0xa, 0x1000000000002, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dsp\x00', 0x4001, 0x0) ioctl(r6, 0x100008912, &(0x7f0000000540)="025cc80700145f8f764070") setsockopt$inet_udp_encap(r4, 0x11, 0x64, &(0x7f0000000840)=0x5, 0x4) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) r7 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xffffffffffffb1f0, 0x301040) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000280)='./file0\x00', 0x2, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000300)="61338ca11820c2ce8b4ea0285b690990c76442cbf1fc953e0fe3175459b4b4183d27a2a6bb02c9146e7e8347cea24b778f989672b8b8ad143b74a05d8bcbd38271abd375001559b9eccc2ea713da5a457ab8f8e4e50f96bfe50538fe168ff49d025f79c869e970419a4db326df22bcd7f4ff896244101eb97775abaa61fd2d74a6d4abd3e0bf37cc93bb2b6fd367396de609a07e40c94675b88eff5df559c6599ccfe6ef0bb6f4a5917f20551019df5f3c9da039f5c190", 0xb7, 0xffff}], 0x2000, &(0x7f0000000400)=ANY=[@ANYBLOB="6e6c733d63703836362c6572726f72733d636f6e55696e75652c6e6c733d6d616363726f617469616e2c6e6c713d6d0101000000000000616e2c00"]) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f0000000100)=0x210002, 0x4) fcntl$setstatus(r6, 0x4, 0x40800) ioctl$KVM_GET_IRQCHIP(r7, 0xc208ae62, &(0x7f0000000440)={0x0, 0x0, @ioapic}) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:34 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000102c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xd90d000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:34 executing program 3: clock_gettime(0x0, &(0x7f0000005dc0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000580)=""/193, 0xc1}, {&(0x7f00000003c0)=""/25, 0x19}, {&(0x7f0000000680)=""/247, 0xf7}], 0x3, &(0x7f0000000780)=""/255, 0xff, 0xfff}, 0x6}, {{&(0x7f0000000880)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000001900)=""/159, 0x9f}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/132, 0x84}, {&(0x7f0000000500)=""/17, 0x11}, {&(0x7f0000002a80)=""/188, 0xbc}, {&(0x7f0000002b40)=""/196, 0xc4}], 0x7, &(0x7f0000002cc0)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000003d40)=@alg, 0x80, &(0x7f0000004140)=[{&(0x7f0000003dc0)=""/250, 0xfa}, {&(0x7f0000003ec0)=""/89, 0x59}, {&(0x7f0000003f40)=""/104, 0x68}, {&(0x7f0000003fc0)=""/248, 0xf8}, {&(0x7f00000040c0)=""/115, 0x73}], 0x5, 0x0, 0x0, 0x3}, 0x3ff}, {{&(0x7f00000041c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000005740)=[{&(0x7f0000004240)=""/254, 0xfe}, {&(0x7f0000004340)=""/144, 0x90}, {&(0x7f0000004680)=""/4096, 0x1000}, {&(0x7f0000004400)=""/146, 0x92}, {&(0x7f00000044c0)=""/112, 0x70}, {&(0x7f0000003cc0)=""/12, 0xc}, {&(0x7f0000004540)=""/138, 0x8a}, {&(0x7f0000005680)=""/162, 0xa2}], 0x8, &(0x7f00000057c0)=""/73, 0x49, 0x7}, 0x7fffffff}, {{&(0x7f0000005840)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005bc0)=[{&(0x7f00000058c0)=""/17, 0x11}, {&(0x7f0000005900)=""/215, 0xd7}, {&(0x7f0000005a00)=""/250, 0xfa}, {&(0x7f0000005b00)=""/164, 0xa4}], 0x4, &(0x7f0000005c00)=""/77, 0x4d, 0x4}, 0x100}], 0x5, 0x10000, &(0x7f0000005e00)={r0, r1+10000000}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000005f00)={0x0, 0x0, 0x0, 0x1, 0x9}, &(0x7f0000005f40)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000006700)={0x1, [0x0]}, &(0x7f0000006740)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000009980)={0x0, @in6={{0xa, 0x4e24, 0xffffffff, @empty, 0x7}}, 0x2, 0x5, 0x3, 0x1, 0x40}, &(0x7f0000009a40)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000009a80)={0x0, @in={{0x2, 0x4e20, @multicast2}}, [0x3, 0x1, 0x7ff, 0x100000001, 0x89bb, 0x572, 0xffffffff, 0x7, 0xfff, 0xffffffff, 0xbc, 0x9, 0x1000, 0x9f9, 0x8]}, &(0x7f0000009b80)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000009bc0)={0x0, 0x1, 0x30, 0x28, 0x7}, &(0x7f0000009c00)=0x18) sendmmsg$inet_sctp(r2, &(0x7f0000009d00)=[{&(0x7f0000005e40)=@in6={0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0xa}, 0x32c9}, 0x1c, &(0x7f0000005ec0)=[{&(0x7f0000005e80)="b5e7d991dc5f0b9062712cb3ce25eb58e7c81a2fa2", 0x15}], 0x1, &(0x7f0000005f80)=[@sndrcv={0x30, 0x84, 0x1, {0x5, 0x6, 0x0, 0x2331, 0x3c, 0x7, 0xff, 0x80, r3}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x10}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv6={0x20}, @authinfo={0x18, 0x84, 0x6, {0x2}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x0, 0x200, 0x8, 0x9, 0xc23, 0x3, 0x3ff}}, @authinfo={0x18, 0x84, 0x6, {0x5}}], 0xe0, 0xc0}, {&(0x7f0000006080)=@in6={0xa, 0x4e22, 0x8001, @ipv4={[], [], @multicast1}, 0x40}, 0x1c, &(0x7f0000006680)=[{&(0x7f00000060c0)="ac2de22779efdfc6a5900ea72846f02324e59465599be7b66b0723c9ac5b5e954c9abc61191fab4a5037b047141c05d48f1550d4b189a109b029d8144007f5051633692c38101401419abedad279e554706912e7477803027abc534e0947473e4bff1c0f3058e8874397ef56555ed0e82b9f1242a10cab6213870606e0559483dbbc859aa5c51683305a1e925fcb48a3520ea3469635b4b2a5123011cd8217934b3b7058ac068c88c012661f58fc1924c5a1cd9e076a3552b4f184ec6e20166733ebf60c74b769ca840453c7cc", 0xcd}, {&(0x7f00000061c0)="fa3acb3180b70c514d339d0a5bde366826f8d139b017f713ae4d5dd0b8d51a63c471bc41b90a30265c389a04f3d6a99475dd6c1db22bc2c5202d03da9e6002fe149e69b3a7a26fcf50aa3ee4363e4025db7d4ed844742769e2bdc4898b6da526d1c0d64a1b68c2ad01a37e19b5859577ecf58df2e114874034f720e0e469cb1a9724fa7d28b7ea7e94273a74801c", 0x8e}, {&(0x7f0000006280)="7737917caff8744f01fc09613b10576fbd067e9ded3d46c012d0a0df8c99bbbd267fe28604d6dde71b2622b5c90adc7d98104dae23a18f34c727811bd3af49cd5d5939e73422f6414415173fe4e0f36d6f7b14559ffb5f9aa8eb5d17f3883bd589210554eb0257659f7e5e23faec69bd9c50bd0af006b0f033026667e9d5bfd6af5c55aac4ca86fcfd056d2bad827ba8117910fcb4ae9c6353d72c1d9eab9dc729b243d1dda9cb60bb851709dd4f484b10abd32477f4d0495840f1f05a51f11f4395c078668a1f4bf3f51ad8c183efbf0e08f8c5083496c0f789c896b9c86f88c94f82d6a1", 0xe5}, {&(0x7f0000006380)="de5cca6bfe1148f6213f30691a156b9d32a4e902445ed46d98c7c40722f71797b1242535e29cc60de2095cccf7d54be02bbb081fd20d966eecbb57c3dfb60de890104981e8f3a99f8f4d3bd0b6378e77e69844fe36f6d1ffe194cc797ae633b6907662e65ced4c949d", 0x69}, {&(0x7f0000006400)="6b202fad26f9bc006865492b2731b96f972486f7e3e7dd3fdab36c51582301283447f6f8adba78278565034f81ed9858d557afb61d33218e21f8c6b41e6328beff9c41fa7e39a210367ff82f9a0ef44ce969a8ba3a2423653e4b759ac4c18ccb7fe1d947df1d15ad090478fd65b07ffca1e0982f5d9ace5d94b8bd28e0eb590ec6413073db6d7f90ff76b6f8ec16b7e041a8ddff47450d5459816cd32b33f986903be0d168c516f7ce5fd4bbdc6cffac4e1b46d831bd60a8c3a0a560d381373078afc466e7e85b", 0xc7}, {&(0x7f0000006500)="6b20ddebe8605834116b", 0xa}, {&(0x7f0000006540)="c2e97f92ab3fb2bc40ac92a2de4779bbe9338f63366e88208b85da2db1cbbfcfacddb924e3a0c1eb97068e49a232d1b14ab7b0d66678ac320bd5cf431b19a3fd27f6c561a375a09ae538370d8561cdb7f5b77e1f664d270e7ea3e3af381ed3e0c8e09add4e6fe0cd19fde607f8f93eebe45ba2a9f4a80f827bbd62a634bf373bc24eb9501a60ec9d0a8909a188640755e30f807d31d4b1704ee3921f6be430ad7f9c73d004f0e1ba02003c0692e74920909d35c47d", 0xb5}, {&(0x7f0000006600)="fe9048afb88b0cb770d972ecbbadf831a0fd90c7dcf65779639b1c3971f82c099b55e63d586de5ac32244b2e00abae1d06ed17d3d0c60f17228afe51991ef2977f1617f8a9de39e4b1dadd763bcbef109cfaf0581d3d4602bdac4cb1164b73af3a868f2e684421b15717b39f8d747e64aa5fbceef5431d68f27395e0", 0x7c}], 0x8, &(0x7f0000006780)=[@dstaddrv4={0x18}, @authinfo={0x18, 0x84, 0x6, {0xbc}}, @init={0x18, 0x84, 0x0, {0x4, 0x400, 0x3, 0x1}}, @init={0x18, 0x84, 0x0, {0x8, 0x5, 0xc, 0x20}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x20e, 0x7fff, 0x17, r4}}], 0x80, 0x8000}, {&(0x7f0000006800)=@in6={0xa, 0x4e24, 0x9, @ipv4, 0x8}, 0x1c, &(0x7f0000006b40)=[{&(0x7f0000006840)="e934e9822dd4717718da156491eb25a721d8d45472ce535bd594b648047c411fbe2e8a", 0x23}, {&(0x7f0000006880)="e0274e484cfa858af012eaa96cb4dd93409549793085b0919e86005a85e793f1cb2820661f31b5c5c947d1543278a913cd85e9b9b368f56db1f0e7920a5646d283d924dd3ad9521552306addecf2c3db2753da3100fa3d8d47ca00a632821f9fe3340c1f6a491589776e0e81fe622f5bd0aa0c0b0a3c1b4f26521c5880a4e48a8f92e3d4bd75a6a1b2df397958b351186def949cb432161bbcb837c2c1d721f62438e8e0da5f3d4e339158a2", 0xac}, {&(0x7f0000006940)="9b2f783c37e82565a69542973232c271950b07c8ef2f1993bfddfa86121da877447348838e86449c79df0c27bd255b9339e06d568e86a78ff5373da6b14250821191ac77542650f8e9445accc0847048b4218ccc3a62ce8ef533e9d8e4c8b3d69ab4289d89f47c0b32c14d3fcb3ac3cca07a9dca9eeb01958d0675ae077d8b5998033fafba3fd10362624466bba159235a6416cdc2f04b9ab215fe4f25ac0f99d34463cb89dd694691c2efc51d268be52364d9b71bb7275774a0286304729e5f8bbaf4c971648d50f548adc29c0f2dad7f3648e87e", 0xd5}, {&(0x7f0000006a40)="1a533dd924a4b676733b63a0a68b8cb3f759587c9055744548c4ed125d47b1dafa34d4c808694e0d34875c7cb4675124fb109466e631e517ee39468f342b2c2b43ce9809d77731b5797ff0be63d6a070d35d43b36a73a591d4fcd3afb025549faa9648973c3d55949577c536ab52a54a3ad953007ddf1854606ec9ed66ebef0d178ea3bd68ab915790b7768372439b50f93ec495301ae360f41347736bc60cca5ef063b911f7ead30954bed117ebcc1482dd7c3998983c670e866c75b6c7945535954d88eb889476ad9629b771a357a794", 0xd1}], 0x4, 0x0, 0x0, 0x4000}, {&(0x7f0000006b80)=@in6={0xa, 0x4e21, 0x9, @remote}, 0x1c, &(0x7f0000006e80)=[{&(0x7f0000006bc0)="314c3cd8e9122629be8a59315057e2142f90954216bf8f7f17ce88d6c04dbc32a132", 0x22}, {&(0x7f0000006c00)="87052ec1b6af0cbc46bf3dc484c566050dac89e76e42660923ec41ed8f48ac17877b9ec9ae9cd02cd36a9188d4d29a3a84880275682f48474a0af09c4035694792f4ea262ff8d599040f82a138941516750f22ece4cc58e2ec6ac2444cd986b6c65300cffefe2db68b9bfe1f8b2c0588890ce458204feef090e705244e1054b3add03af09a6e03ed9cbe3e73a25d2e0fd7394ba74dc25aa4685bcb02f20aa8433dfd8a7736527e0de9c214609d925b09ba1b23ebdae8be799f32e4cadd188c3e7af0194870f8dc", 0xc7}, {&(0x7f0000006d00)="22f5f2d371e59cc889073be5c12ad1f66f51f4a690e109af1ec1a01331567ae4162e980e33e1c9de5ec02ea74ae3f1348f069c540194f8a55a254b2170f2e33ad71b7f23edcdf7dc8555546dc649e001a98ac7a2ed0cf7c7fc71a60df9288a6dfca35ca4b7a020b7b0dfa33b4cfc5ce7c83402ed61239082324b9f8495dcc87e92f26f78124fbd856c198fdda66c11fda4b50e2dec8c6f6ff19f77612a141dcfffc70af626d3bb8a8f5c691d0c33b413074f6670b028161ceff3153e373e2736201b30517a54234cb7a7b22150e782", 0xcf}, {&(0x7f0000006e00)="22151312318b538aa3bf4cde975777180bf05791b53f8bd539c7cdcbe7f5d3206d6606e8cd355cba9903042f492d428d99cfb9ea2f1be13758c5d9c78994a15294398d246b24615db9221e46b63d1969da180170eed26c692fb8", 0x5a}], 0x4, &(0x7f0000006ec0)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x4}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x50, 0x8000}, {&(0x7f0000006f40)=@in={0x2, 0x4e24, @rand_addr=0x7ff}, 0x10, &(0x7f00000090c0)=[{&(0x7f0000006f80)="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", 0x1000}, {&(0x7f0000007f80)="d24f9ae9a5bbd5b67de1c7442cc523b5f44befe6ad18a44a9bc9b222a36ae720c10004b544035969928967897273353f3ac6ddee959d01ad24bc560759d816a5e1de64d141a223eb3cee6fda9bb9fa61f9a1771dc4137a4349fd97e1e73539bd8151a779922b7b2a1e8a9338d19cea4f9eb47e54aad9b1424cd187c570bbb26534efb3181f14fe6f743c7ea783b408c69ca52164dd30222c723dba5ea202a649867fefb64c7d33d68fc673802a7f40667c5a802e80668fc1635ddacf64b5ed9a036257507c", 0xc5}, {&(0x7f0000008080)="560f75e39fc27d821344", 0xa}, {&(0x7f00000080c0)="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", 0x1000}], 0x4, 0x0, 0x0, 0x20004000}, {&(0x7f0000009100)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10, &(0x7f00000096c0)=[{&(0x7f0000009140)="097ca3b6f4b89f052e9cd809f8bf220c18a7857191f2334b939c0f619f0955184252a9df09a13ae375f347b51f669d2524b0484eab860c086f73c28165cad247f939647f1ad9b4c878b8ff4a7e4cdf98d54f8c632cf6ff5b0b1a4e39349a219aa6da6f9020731ba51f4e1d22b5e16550da36297ea821dfcc152589a395b43006de48d54b4af850ac6c1f67d6ae97ed83bf308f33742e88bb6f0c53e5c0c11dbd1db3820b0a874c970c03f4e4b11f6c15c9ca4e794f1c290feb665d3faccc3ca99d8a23db3364ef67a8024bc38e5a907c3efb61b77039e0adf424732708670d83779a", 0xe2}, {&(0x7f0000009240)="497e54164667c0f8d1dff416d07dd3c7ecd829138bbab701f34579bcd75e69c8224b6d8812c9fd254e4604ff4d1371d38068bde1dea0f9a1a6ebe048eb3294df67cfce5e8a98af6e654dbd5b5d1b852244b7e98e628f695d97af650384031dba28eee4e79cf7b4e70d657ffb8b7e4b1d87196f867fd28fbf99cdb16d5d840b715ec0c0c6c4d07cf63ddeb98d30cc1f637846f64bf0e0c1bfd87cec240e17d7ed30e2c1e09c5d10524558ef95a254c18e0cf53feb9001834924b8b4cdaf609850b896f682c1f0b5ad6451bdde435f9914c9941291d374d3c64927", 0xda}, {&(0x7f0000009340)="8e7549dfd555651d4c87b115f7e5fee55a00dc38650cb5129ca913053e345b8f13b9bacbbfcbf564509516e048ef3f54db66ba63800872b323dc158d7b9497aee05be0fb902e243f5f3d406bf403dff0c78099dc3238b64ec179424fa8245ba7b7272bf2ca667eca1f3b0249e35f", 0x6e}, {&(0x7f00000093c0)="6aabb491172771a9330d94f1e784f1c0a225da35804cd145b48341c5e36eb870d7d470e8f3b7921eb2c826928b774889772e343fd5271f9e2358db877fbbdac914e2f59d63920c5363d3311cff93f7fbdfd9ab2905b22a6c3f3896e12575a111d4566682743dea31545edf751d18a0e9cf06d3db67c0beb8a38f4c029604508a1d3b", 0x82}, {&(0x7f0000009480)="46b7f2019d0f2aea4885eb64b8b3f0ba87e53a31e0f09789a8ae78e8a4b8f4f201b5217a43d52b46c927ecdd2d2f4b2731b6b92131047fc19c2cb81ac0a3ed2ef947876571a47ad7a166ac5d075e72c5ebcda07eb718c1c6ade8a960792fd53017ba3e10a5bd7cec3831ac7c7bea5ccd4122a05f500c3dd0a938a19aa218de9b2cab1372ef92630ab0f1e35d1caf86fd0f6b3db710f40566d0db9bc23e75edc60daa5f5d006b84340b5c2b90ce419c92346140a5e7b0ee74d99076969ce901b5a79308fd", 0xc4}, {&(0x7f0000009580)="fa82725f03c5fca9c25c6d32f096ec13429769bdee541765fcf0e0ee41", 0x1d}, {&(0x7f00000095c0)="a8952e908b792614f2118f71592487290846ecdb9c132b681a245bf5d7473e8a324ee5d04771ae0e29ac2285077eb6d2190668c801121c30d81768017e312a12a2af6f0595d386007ca624d4c296bdd85427719fb9bd8e31efbd571c71a14922b54da47a51f9677a58f3a6c4efc948552752df285f44f0bca1733c59fd5f73f28adf0aedbc5738d5c20eab857dd88a9856d374d23616077c5723c2daf6343d0963117b0505c8b4545ce39e67210f64080672acf9f045bec4d7130705821f6194268181fa678a7b1d1f707df432eabf9a41d77937ea4df311681dcfcbebaf011f29ff969934372dbec7dbcc1b255e27394167dde159e16e71b03ada84", 0xfc}], 0x7}, {&(0x7f0000009740)=@in={0x2, 0x4e23, @local}, 0x10, &(0x7f0000009940)=[{&(0x7f0000009780)="3d6d799c49fb50fb85da05460477d74f", 0x10}, {&(0x7f00000097c0)="d16324258b5a9d59fa8214756b9665bacea0aa11869103c710b4915be18a043606fbbffdf2f5dc011c1a2beb7063a984d5e5a7a6a7dd67ff1a61bef4ea1cb7c9448940a38d9505cb2518da2945d86eb7e4a9cbdb17a33e1d3a5db7f1665880119a6414c3fca3ac5bfb21942f3f648a1387b965a5fcf0c9b40f60a7f71c5fc39d9c9bbe144436c77e5578931765418925aea7be1f8958418adde5ee", 0x9b}, {&(0x7f0000009880)="0983dd1412a64d4d1d379cfed4a600d67955ec2f6aa3c703aaf34f883832438f7d162e10aae466c9de6d365ff16c4a000d5cfaa9cf3acfd9469d6208772f984eb99c4b18cfc5b6fe1ef8ad4a46c296ec18a9e6d505b61dbc0667b8a9279b0f3461957179d6c7daca9298170f6687aa5e873ec47461dabac1755c52018e8a11b488", 0x81}], 0x3, &(0x7f0000009c40)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0x3}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x3, 0x0, 0x9, 0xff, 0x7fff, 0x3, 0x1, r5}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x1, 0x7f, 0x97, r6}}, @sndinfo={0x20, 0x84, 0x2, {0x7, 0x8, 0x9, 0x9, r7}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x2}}], 0xb8}], 0x7, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r8, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000e0ff200200000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) getgid() r10 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r10, 0x89e0, &(0x7f0000000240)={r8, r9}) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x101400, 0x0) r11 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r11, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$sock_SIOCINQ(r11, 0x541b, &(0x7f0000000200)) ioctl$sock_kcm_SIOCKCMATTACH(r10, 0x89e0, &(0x7f00000000c0)={r10, r9}) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r12, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)=ANY=[@ANYBLOB="14ffe900", @ANYRES16=0x0, @ANYBLOB="0000000000000000000003000000"], 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r12, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x20044000) sendmmsg(r12, &(0x7f0000000540)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) 23:51:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x3d, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0xffff000000000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 299.670799] sctp: [Deprecated]: syz-executor5 (pid 22549) Use of struct sctp_assoc_value in delayed_ack socket option. [ 299.670799] Use struct sctp_sack_info instead 23:51:34 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x3f00]}, 0x10) 23:51:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x104008912, &(0x7f0000000000)="025cc80700145f8f761ac6") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000540)={@multicast1, @dev}, &(0x7f0000000580)=0xc) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) rt_sigaction(0x16, &(0x7f0000000080)={0xfffffffffffffffa, {0x800}, 0x1, 0x3}, &(0x7f0000000100), 0x8, &(0x7f00000001c0)) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)=0x0) ptrace$setopts(0x4206, r2, 0x8, 0x22) r3 = creat(&(0x7f0000000280)='./file1\x00', 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x4, {0x7333fada, 0xc3b, "092a1dd28567919ae5a69baeb2858ac04317822a5bf0cf31b878dcce32f96eeb2223c53e388d3a33a64f0533f6a423563c60086c8b2017c1706d39cc0e9211efb9db3422852817f71fcdfe12d18a0c37714460725f004be485afd1aaf993e919204492cf0880858f8a9aa86d3a5ba0047b34d07b61644d2785b44711b8c4389134c662c7f7dac00c993991b0dc783347d7479d6840e82ac86e3ac12ef8e44e29f5490c2dd57d6b15aa47df5a2bfa43394cc1efd4c764ade61895b56456ecc5856d79e5165e686974674a41aead3f43b98de536023bcaed226fb7dc28922482cbf6c2ba6c6f2d5c4a0263b85d5b93106dc857af024c5be0762161ddff25d4986f", 0x1, 0x7, 0xfff, 0xfbc9, 0x1, 0x4, 0x8fec, 0x1}, r4}}, 0x128) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000500)='qnx6\x00', 0x1000020, 0x0) 23:51:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x31, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x500000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)={0xfffffffffffffffb, 0x0, 0x0, 0x2000000000000, 0xfffffffffffffffd}) 23:51:34 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000109c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x930000000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:34 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x10000000]}, 0x10) 23:51:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x3, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:34 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000037c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0xff7b, 0x1a, 0x0, 0xffffffffffffffff}) preadv(r0, &(0x7f00000036c0)=[{&(0x7f0000000240)=""/215, 0xd7}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/202, 0xca}, {&(0x7f0000001440)=""/255, 0xff}, {&(0x7f0000000080)=""/70, 0x46}, {&(0x7f0000001540)=""/4096, 0x1000}, {&(0x7f0000002540)=""/143, 0x8f}, {&(0x7f0000002600)=""/185, 0xb9}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x9, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x400) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7a, 0x143001) ppoll(&(0x7f0000000180)=[{r1, 0x204}, {r1, 0x100}, {r0, 0x4401}, {r1, 0x50}, {r0, 0x204}, {r0, 0x4002}, {r3}], 0x7, &(0x7f0000000040), &(0x7f0000000100), 0x8) 23:51:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f00000002c0)=""/243) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) mmap(&(0x7f0000000000/0xaa1000)=nil, 0xaa1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r2 = dup3(r0, r0, 0x80000) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000140), 0x4) gettid() mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) mlock2(&(0x7f0000b7e000/0x4000)=nil, 0x4000, 0x0) 23:51:34 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xffffff3c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5351, &(0x7f0000000140)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$P9_RREADDIR(r3, &(0x7f0000000180)={0x2a, 0x29, 0x1, {0xffff, [{{0x40, 0x3, 0x2}, 0x1, 0xe8e, 0x7, './file1'}]}}, 0x2a) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f00000003c0)) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000001c0)='qnx6\x00', r3}, 0x10) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000080)='qnx6\x00', 0x1000020, 0x0) 23:51:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x307000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0xe, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000003c0)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000000)="420f015b0066420f38803366baf80cb804f9e088ef66bafc0cb809000000ef66ba6100b000ee66b8c0008ed0410f3066baa10066b8001066ef0f300fc75f0bc4e1fe5ba6a3000000", 0x48}], 0x1, 0x8, &(0x7f0000000140), 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000800)) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r5 = open(&(0x7f00000001c0)='./file1\x00', 0xbfe, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x53, r5, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1004000000016) 23:51:35 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000105c744240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xf0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:35 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xb80b0000]}, 0x10) 23:51:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) recvfrom$packet(r1, &(0x7f0000000040)=""/209, 0xd1, 0x42, &(0x7f00000001c0)={0x11, 0x16, r3, 0x1, 0x400, 0x6, @broadcast}, 0x14) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000059000)=0x89a, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), 0x4) 23:51:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x100000000000000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x220100) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000400)={0x0, 0x3f, 0x8, 0x1fffffffc0000, 0x5, 0x3b9, 0x3, 0x5, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x4, 0x8, 0x7, 0x7e7, 0x6000000000000}}, &(0x7f0000000100)=0xb0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000004c0)=""/18, &(0x7f0000000500)=0x12) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r2, &(0x7f0000000280)=0x4) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) ioctl(r0, 0x2bc, &(0x7f0000000300)="d6dfd81472e69c682e6875bc7a91566c5a244b2454abfc05cf45e418c97c68c72c7ec1288ef30500c1b095b6d7d416264f34850416f182028d70cf3931aa5f7313273f9d1876fd18fb9d8d82a040d4f9c92b87aa580efdd2885a1514a6354583cb78b77f7ef8c858d216b02cd1abdc85780d037dd3cb24714a4de551f4b816ca66a31b2daab32d7a205af7de3ba6d337ddaabc41ef77f4e05e9ea9d95789113c3defaee1dc51f2d134fdb12637028ee3a0240e5866fad16afb20f839122fecfa2248a8976f6841397e8cf50ccdee30dd47e646ab5f4589acf3a6ae16a4d4") 23:51:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x803e, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x300}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:35 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x4803000000000000]}, 0x10) 23:51:35 executing program 5: r0 = socket$inet6(0xa, 0x80000, 0x8) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100090c0c00fcff0000040e05a5", 0x58}], 0x1) 23:51:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0xffffffff00000000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x70c000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:35 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c76f240200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:35 executing program 7: r0 = socket$inet6(0xa, 0x801000000000002, 0x80000001) r1 = accept(r0, 0x0, &(0x7f0000000080)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) ioctl(r1, 0x100008912, &(0x7f0000000540)="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") r3 = open(&(0x7f0000000280)='./file1/../file0\x00', 0x40, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000340)="4f01302b9f0beb958366d83b7f58b893b0d73810465c5ea03de7d0416b7028c7f07fd5b1739900b4cb36647bf14680c12a5c17af3ebc1432a140df826784bee0de74f0fe33503cd9dd8b94e03f4dba8e5c53decc2c7d725aa9a4596bb13e591c95d3397f3c5ec5b5a56bd29e2502ed75058fece95b894b068396cc6ab1c18d83e3cb04ac6fc34db5c98edaad38aacafba52320445a1da7a5b156921c9b65eb2f57be17fcfd557e1903fb0c3218e7a7c6651eb8b88af2a2c704ca7630935f63") mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000300)={@mcast2, 0x56, r2}) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)='./file1\x00', &(0x7f0000000440)='btrfs\x00', 0x800000, 0x0) 23:51:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xa00000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:35 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) sendto(r0, &(0x7f0000000080)="c99e23fa03426de725543f01602398a34ad15e4e3ca4b95de4b2c4655728cdaeadc1189eb7e28b404cdc1ac27a4b3d8c7ecdb803e824d58de3d5e42bdeae5ce9048e9cabc014988ea3d7defc599ff1e4c6f81a3aa3c722748296ee4593913e4b2c28f5cca805e8496c5592778cfca62c37366255029bf6e1cd9da4d4c143800ba03a15", 0x83, 0x4000000, &(0x7f0000000140)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x39e8c2cfef4dc904) 23:51:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0xfeffffff00000000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0xffefffffff7f0000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:35 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x6c030000]}, 0x10) 23:51:35 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744e80200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xfffff000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:35 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000140)='./file1\x00', 0x1, 0x20) mknodat(r0, &(0x7f0000000200)='./file1\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x0) 23:51:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0xd83, {{0xa, 0x4e23, 0x0, @remote, 0x9}}, 0x1, 0x6, [{{0xa, 0x4e21, 0x69, @remote, 0x8}}, {{0xa, 0x4e24, 0xfffffffffffffffc, @local, 0x9}}, {{0xa, 0x4e20, 0x3, @remote, 0xe3db}}, {{0xa, 0x4e23, 0x3, @local, 0x7}}, {{0xa, 0x4e21, 0x5, @mcast2, 0xfffffffffffffff8}}, {{0xa, 0x4e22, 0xe, @ipv4={[], [], @loopback}}}]}, 0x390) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0xe000000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x803e000000000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:35 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40003, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000480)="66b873000f00d80fc79a44d629e2f30f38f6b70a000000c4e169759eff1c0000c4e2f934e30f01cac4e2d98c6af1c4e2699739b9800000c00f3235000400000f30c4e1ba5a08", 0x46}], 0x1, 0x1, &(0x7f0000000500), 0x0) read(r0, &(0x7f00000002c0)=""/233, 0xe9) recvfrom(r0, &(0x7f0000000440)=""/64, 0x40, 0x0, &(0x7f0000004cc0)=@ll, 0x70a000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getgroups(0x26d, &(0x7f00000001c0)=[r3]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setresgid(r3, r4, r5) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x6f, @multicast2, 0x4e24, 0x4, 'wrr\x00', 0x2f, 0xfff, 0x27}, {@loopback, 0x4e22, 0x2001, 0x4, 0x9, 0x3}}, 0x44) r6 = fcntl$dupfd(r0, 0x406, r0) accept$alg(r6, 0x0, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x149001, 0x0) ioctl$UFFDIO_UNREGISTER(r7, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x8602, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) 23:51:35 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xf903000000000000]}, 0x10) 23:51:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0xfc00, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 300.923244] tmpfs: No value for mount option './file0' 23:51:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x30700000000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x4c000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:35 executing program 5: syslog(0x5, &(0x7f0000000000)=""/69, 0xfca8) 23:51:35 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c7446f0200000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f00000003c0)='ecryptfs\x00', 0x1000020, 0x0) syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x1, 0x200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x1f}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x5}, 0x8) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000280)) 23:51:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0xfec0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:36 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101080, 0x0) sendmsg$rds(r1, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f0000000100)=""/46, 0x2e}, {&(0x7f0000000140)=""/144, 0x90}, {&(0x7f0000000280)=""/197, 0xc5}, {&(0x7f0000000380)=""/33, 0x21}, {&(0x7f00000003c0)=""/194, 0xc2}, {&(0x7f00000004c0)=""/227, 0xe3}, {&(0x7f00000005c0)=""/85, 0x55}], 0x8, &(0x7f0000001e80)=[@rdma_args={0x48, 0x114, 0x1, {{0x7, 0x4}, {&(0x7f00000006c0)=""/4096, 0x1000}, &(0x7f0000001c40)=[{&(0x7f00000016c0)=""/91, 0x5b}, {&(0x7f0000001740)=""/236, 0xec}, {&(0x7f0000001840)=""/36, 0x24}, {&(0x7f0000001880)=""/221, 0xdd}, {&(0x7f0000001980)=""/115, 0x73}, {&(0x7f0000001a00)}, {&(0x7f0000001a40)=""/250, 0xfa}, {&(0x7f0000001b40)=""/99, 0x63}, {&(0x7f0000001bc0)=""/90, 0x5a}], 0x9}}, @fadd={0x58, 0x114, 0x6, {{0x200, 0xffffffffffff8000}, &(0x7f0000001d00)=0xff, &(0x7f0000001d40)=0x5, 0x7, 0x10000000000000, 0xfffffffffffff801, 0x6, 0x40, 0x4}}, @fadd={0x58, 0x114, 0x6, {{0x1, 0xffffffffffffff7f}, &(0x7f0000001d80)=0x6, &(0x7f0000001dc0)=0x40, 0x2, 0x0, 0x3, 0x0, 0x30, 0x9}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000001e00)=""/22, 0x16}, &(0x7f0000001e40), 0x5}}], 0x128, 0x40000}, 0x80) 23:51:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x9effffff}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x7fbfef329000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:36 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x3f00000000000000]}, 0x10) 23:51:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="13b530"], 0x13) ustat(0xa45d, &(0x7f00000000c0)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = socket$inet6(0xa, 0x800, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001e80)={{{@in=@broadcast, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000001f80)=0xe8) sendmmsg(r3, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000004c0)="06f0ffe284afeffba2a8e60a8b70ce108a41efaa4237467416d007c51b9a48301f5bb798236d235b2175ff30003be5b1fc7f713a844268bd7c2e557474410d395b457de9f3bec06f4adef79439bf821fbae3c9051b9d26d83e2b8645376617f8b196580d57e26fe0238b6ca23b950b57bd3b58dd4e4e8280fc501ca3c2117513131041fc2ea9d4965e4ab4ac0e66f3356e8ed2528192ab3e71c879c185c7482bb4103905cb5b1838174742861ebf5b1e1481b91367e4f572c2acd9229a11ebab2451eca2ffff51e98817f13ce8537c6a11c6fbf2e1f2305bf9e5", 0xda}, {&(0x7f0000000140)="284497697dad5ae283ce579e9efd283bc4bd1a95a95817f9fdff323eb0a7dfcae0214ed9879026f9eecf64bfaf54e9ae24ad5486c9d6eb6353e178653a7e6a987cd6c30e41be82735a47e9e67fd3e6146262898c313b8788b75f82c400a99dd50dc0093d231316fd1973119547acafd6f63a48d3a5179f4e0842afb4dc2d920588398c466d8d3b000995217df812fdc092", 0x91}, {&(0x7f00000005c0)="7a632a76674e42eadca014567dde246c2515ba8322207320ea4838a9f440ce086cd6cbd9f957ddeff076e4a6b02c82b02f86eed0126fd8f730d835f9b6f2230e68f49d33c34e7b0e0a8d299b58b6986e98d4e38eaf37431b1b75436e7102159708634b8d9a2b334718251eb40f2f483ca0e7fcf3226d3fcc951387206c11b076cd9dd8ac552ca0338872a512025fe218ef6e70158a182bf10ef3a0ddf3a019736c855a3e516c877299537ba178e0e7fead6afa63ca245fde7b1e13f0a88217b4aae08a05302004264079954c04bd27a90e93d21ec992fc0036e2ce5bdf4c54b2c3e45c2ee233ceb88a2ed4387551c9144ec4a5f923fdf83e", 0xf8}, {&(0x7f0000000340)="c3381e76574916875c387e375009374e00d7185adbbc17d51bc39ad4729e0c519f4556b8c3d669a486f4086489319d189eac1e354d0864b254b5ccb7184c3acf6d78e070afa16a124ff4ebb096b0355b5f7b301d0a1bbffe4daa8aa5be", 0x5d}], 0x4, &(0x7f0000000880)=[{0xe8, 0x111, 0x9, "2dc0ddfeb9c4176c91e730837828aa18a447bc44ffcaa663dacbc376237daa2eb94f74b4197d3d5e8c49a5335adb2bddd7dd78b145d84acfb42c30c2ba002c7128837d6e0d9eb3bacdc278058cc498be71fd3d51bd71fab145b789cb5c520f7365ed44bd54bad76051a419ec1a8132573a6c88fe77a2c43ea2d110c2d8bd5266aacb1bc9c53ab1dec2993b009b2e3a530a561db1988e68df18825d22a54fdd24b0094d05765e79cfc75cb4f439658bd40ad092c52036880a34153a7be367ee535da37afa56369fb5ef745217c100f97dba840e"}, {0x68, 0x118, 0x9, "7d21ad7b51a2bd0f67cd296761720119fcf60ef84e4ffe80d114a947591f0ebc15847fea74b5f9cd909afc46ec76aafb5ae706e5574fe1511ea30d4f158627ff8ce4ff76f29e9f9933f0408a0a8af74526520499ffcbbe4c"}, {0x58, 0x108, 0x3, "c2d0c8109b2bf4bf5065746a0de2c93053d40f00d8bac08a2913f7293ec58d9c9427e34b0b287199d696196654e7d207fc390b66885b8389eace5e81bdb6c963e7"}, {0x60, 0x10c, 0xfff, "a530f2dac82bc27c35e447bbd42d52bbb539557408b395915cc2a52432e1e3809062442153b9d8887a2dace3f17c8dc070dfcca9e34515da3af096ec60af1e5738d36124f2fac071273676fb8d196d10"}, {0xb0, 0x111, 0x2, "b7dd34ff4d4d823dc66c6dcce6537575a0b64eb82aeda07fe85863137d6b30cc874e890962aa1f717ae9792c599bad0f8a6b6b9ceb9b8b432f6dd1c38c8cda60b36b82bbbbabfc34bb7507f097532bbf56b7e66ebfad03eafba7e69165538dea7b54fde1a5b6ee886045e501c01e739b40ea50f1e65f4041faa5ba5b2702d0ddd67485a295a5de5ac13db647accc2b0750283b3f3970e429cb0b50b22b"}, {0x38, 0x11c, 0x1, "f111a58ec4f6e87c41de017dd0ca968167ebf307395445f9a4f1e56f8efb1433bbc5190dc62492"}, {0x20, 0x116, 0x0, "5bbf9730c71fc6cc3782"}, {0x60, 0x0, 0x4, "db3b808163396839b19f52ef67fbab1f7659a58c8cf0fcb0ac6cdc064ccf5cd404d8efacc84f506b9ddf65cfdf606bbc4bf1965cc37a1614c888f249557422beeee8883bc292a885121496c059"}], 0x370, 0x40400d0}, 0xfffffffffffffffc}, {{&(0x7f0000001fc0)=@xdp={0x2c, 0x2, r4, 0x23}, 0x80, &(0x7f0000003140)=[{&(0x7f0000002040)="f0de769e046fbc7862a9d18425765321ece4c8c61129d74887c1e60cfa057d08e15d969f1d76affd", 0x28}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000003080)="430219b7db518b7c8fc1706de2dc25e377761247d1f9f5be5e3b5c17c1df515ce683033a4a69bd4baf0f1f82691170290db4f53cfc9a11daae51e009e1d46d4ed61c069919056999aaa7757c0030f39d0e5878e660e209877d4c8048fa7aeea7a5529175eece9103824d05013410fc5560ac63396b65a1f7ae69c8d37042c32022d917", 0x83}], 0x3, &(0x7f0000003180)=[{0x18, 0x11f, 0xd34f, "9cbf"}], 0x18, 0x20000044}, 0x80000000}, {{&(0x7f00000031c0)=@ethernet={0x1, @dev={[], 0x1d}}, 0x80, &(0x7f0000004640)=[{&(0x7f0000003240)="84820be77aa1c738d80c91083cf4fde61168029b914d4bdb31bed6e5a8667ba1861818434e576b3c5aa4e3bda77da3a469ed98561e9cf3a9fcf6a4eac1118a259e174190524693f8d0f9af4303975ca8315fcaeb8248d78e05e194fc0a003831c948f8cbb00c", 0x66}, {&(0x7f00000032c0)="de983c963ccebbf0f76a6db01aada31ed360bf259a863702e0e27433c6c24876b9a0da72c5e1bb3605cd4d7cc737920b88fbf3bfc9c92ce092c99dbbf8f91cc5b0e91912db766a3d8774fe2846784b7427f0f478d5abed108ee42e0ac528bf6cbb180da122a3626409a5a5d7d92526104a1dd93195f36fe6551edf65f58ef91742ef2a088866e61a56702e7fb300", 0x8e}, {&(0x7f0000003380)="3aec17cab39fe99113c795cb983984a3737ca99ac8e387791bb4b45e7ab7cc77f3f0e3b1686e9b35369ceacedb1dcff4a14cb2997470eacd3d4e678899d4741af642461587fd8228d845a301", 0x4c}, {&(0x7f0000003400)="f8b676d64efdec6844b5e8064c79d7d7ac581ae6440f23b230e4c14c07a7782ee918653e175fae8f78c823c0f9239737f7927c1cc6aac45e31f367b07938b9c2a799ea107b5ebdd7b4ac8ec43b6db6fc65217c79", 0x54}, {&(0x7f0000003480)="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", 0x1000}, {&(0x7f0000004480)="c438574664e3c76400945ede5c896c3909101ecf74c6ca535a186178a1acb204cadc0c82a2fcef54440f1e4a372dece3ab696d5292511d34b9b4996d6ac8b6e40736b5a35474f570265c028ee4dbffe0bd0d19fa924e258314ebadb1991ef23d07d48cd1ad51f2c491089aa84191169a1bb98637f08e68f5945d5a0089d274f7a1c6b316a70be5b523d125a3624702f6238e599cc13735841789310ccb6b0299a0d78750e499144d4a066d89fa06de4f3f5b48ba1aacd209c172920b03a8a57818caa4e5be62ae100b303597d4aa103f8bb8ca5609701083", 0xd8}, {&(0x7f0000004580)="19bef3eec781f245899b0b4b265db95c0abe4f3c0da3702e08be89d2c127f30ce6868673b98a189c05c0914dea43ad1f86244ea4dc3d0d12", 0x38}, {&(0x7f00000045c0)="8604fb6c036954b19aa3076f2caff8dd535e69884a092f9c0f669733dadbb41fcc83f7392b2ca3a48cc699884f72afe7cc6e4e5ce131be00ca880b653c9f9ba322adaa4383c374947a5cf17b9223c1c60400cef0714b807fcabdb48ba02d70810496af865a4c0c6029f9", 0x6a}], 0x8, &(0x7f00000046c0)=[{0x78, 0x105, 0x100000000, "930eec2c33cb36a6169239a3b43dfe2f7545f9ed9fba59be9925eb292f36c98451f6c05aff1a2b1029a42125140d8da8a0cf9e4a1ed1fec0fd1aa8de8a44475ce511a7990e84a31193793bcf10f8a96041d87a7d5651c15bd8d3e3e8e2ad4b9dfdfcdb7471b5175b"}, {0x68, 0x0, 0x40, "add6c807344e23f142e5737826ceb6b42b010206c9cd3aef005d8baa1faeeb9819d3d1d8cb6edf183497fa0f1a49d6b8821d285d5dd2c18ee7c59009f0897b6f68ce3291ab844894c3c651afe992b71d7058"}, {0x50, 0x11f, 0x100, "f760cf9e94e6ff87ea11abd8e1a2d11ee695fb8cb1f3358dce532808d3c3212c7dc27f67adb0127ef3ebf4957997438e16dc8e4dbca3409d89b817d89a97d3"}], 0x130}, 0x4}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000004800)="ca11408d145145d9aaadd45451e74b6e3d1ae37a1d70e8fd61d4a6fdbe7a96e5b71ca735e932e53966d75836b18c839e72e89e47e5b7869f3ad538b9b99f5ff0f3e11e4cc288db71a0e5ab5d1c0f0867006cdf586969ff7414493d683f3b0f489ec83b6f5ae2d2a1ed3111c14efaf6fa0458068329765c2d43cba7ec882fe9000b8ec041f458fbd8a48b9c2ed4deef9b48d013ce0d389e397562b1f8681ee8eca0219bc83fc68812d8", 0xa9}, {&(0x7f00000048c0)="50355709bbb7d23735700670a789f54fe2c8470b81be0598bf46ee1c356ee26cfe6d03825615142c923d752555c1aa848e4794f6579d313770d3", 0x3a}], 0x2, &(0x7f0000004940)=ANY=[@ANYBLOB="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"], 0x350, 0x20040000}, 0x3}], 0x4, 0x1) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x2}) 23:51:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0xfec0000000000000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:36 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240500000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xf0ffffff}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffefffffffffff7f) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400040, 0x0) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f00000001c0)=0x81) sendto$inet6(r2, &(0x7f0000000180)='X', 0xfffffd8e, 0x0, &(0x7f0000000140)={0xa, 0x4e26, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x3, 0x10}, 0xc) writev(r2, &(0x7f0000001400)=[{&(0x7f0000001380)="b9", 0x1}], 0x1) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) syz_open_procfs(r4, &(0x7f00000000c0)='setgroups\x00') 23:51:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x40500000000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") finit_module(r0, &(0x7f0000000080)=':\x00', 0x3) mkdir(&(0x7f0000000240)='./file1\x00', 0x4) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0xf401000000000000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xffffff9e}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x7, 0xff, 0x401, 0x2, 0x0, 0xffffffffffffffff, 0x200}, 0x2c) r0 = socket$inet6(0xa, 0x80005, 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000340)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000001c0)={{0x4, 0x7, 0x9, 0x3e, 'syz0\x00', 0x97d}, 0x2, 0x20000041, 0x5, r2, 0x2, 0x401, 'syz1\x00', &(0x7f0000000100)=['\x00', '@]&posix_acl_access\x00'], 0x15, [], [0x8, 0x6, 0x472, 0x52c]}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[{0xb, 0x3f}], 0x1) creat(&(0x7f0000000140)='./file0\x00', 0x40) syz_open_procfs(r2, &(0x7f0000000300)='sched\x00') 23:51:36 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x9000000]}, 0x10) 23:51:36 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240700008000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair(0x15, 0x805, 0x0, &(0x7f0000000340)) 23:51:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x730000000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x200000000000000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x48}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008992, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:36 executing program 5: r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f0000000080)={0x4, 0x4, [0x2]}) 23:51:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x4000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:36 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240a00000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0xfeffffff, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:36 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xe800]}, 0x10) 23:51:36 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xe3a, 0x24000) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000010c000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800110000000000140012000c000100697069700000000004000200a869d1061d8d1a28e57fbfb434d764fe4208d2baf8d852c6f8234879d5e509c2f00f26092479fa985ca64446bc002a6011274b0cb4fa16f698fab2f0219fdf05013574821fec3a337e3a3c125d0b14a82ba4c9"], 0x3c}}, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'security\x00'}, &(0x7f00000002c0)=0x54) 23:51:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x6}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0xff000000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:36 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f00000003c0)=""/158, 0xffffffffffffffac) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$int_in(r0, 0xc0045006, &(0x7f0000000000)) openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) read(r0, &(0x7f00000001c0)=""/76, 0x4c) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x7ff, 0x1, [0x2]}, &(0x7f00000000c0)=0xa) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x3, 0x5}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0xd46b, 0x200, 0x7, 0x8001, r2}, &(0x7f0000000180)=0x10) 23:51:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x4001002000000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 301.946202] EXT4-fs: 20 callbacks suppressed [ 301.946214] EXT4-fs (sda1): re-mounted. Opts: (null) [ 301.948466] netlink: 28 bytes leftover after parsing attributes in process `syz-executor3'. 23:51:36 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240d00000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) accept4(r0, &(0x7f0000000300), &(0x7f0000000080)=0x80, 0x80000) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount$9p_xen(&(0x7f0000000100)='\x00', &(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)='9p\x00', 0x8000, &(0x7f0000000480)=ANY=[@ANYBLOB="7472616e733d78656e2c616669643d3078303030303030303030303030303830302c6e6f6465766d61702c76657273696f6e3d3970323030302e752c6163636573733d636c69656e742c6d73697a653d3078303030303030303030303030303030382c667363616368652c0017ce52567e45963873e307414dce053df0956227b0ced3043e02390fbeb7baba056be7709392d9fad246d82537370239a0a43b3cb24d9d7fb692632c358509dad48c583c0351bd6cf45b3b774629c18e0cf5924e4054a211a8dc1c2d6711d043f0b16eb02e293aabe5"]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:36 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xce050000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:36 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x10c]}, 0x10) 23:51:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0xfc000000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 302.087331] netlink: 28 bytes leftover after parsing attributes in process `syz-executor3'. 23:51:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x40010020, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='autogroup\x00') ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000100)={0x7fffffff, 0x4, 0x8000, 0x40, 0x3}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000280)=0x16, 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000d4b000)=0x2) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000140)=""/205, &(0x7f0000000240)=0xcd) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0xf35, {0x2, 0x4e22, @rand_addr=0x3f5}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x10, 0x3, 0xd1, 0x10001, 0x10000, &(0x7f00000002c0)='veth0_to_bridge\x00', 0x5d6, 0x1, 0x1fe}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f000019ffe9)={0xc1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f000035d000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa82, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000001580)=0x1b) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$inet_tcp_buf(r1, 0x6, 0x20, &(0x7f00000002c0), &(0x7f0000000300)) writev(r2, &(0x7f0000001d80)=[{&(0x7f0000001c00)=';', 0x1}], 0x1) 23:51:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x2000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 302.161909] 9pnet: Could not find request transport: xen [ 302.200960] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:37 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x7a000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:37 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xff00]}, 0x10) 23:51:37 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240400000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0xffff0000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 302.267610] 9pnet: Could not find request transport: xen [ 302.292138] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x1f4, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080), &(0x7f0000000100)=0x4) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) [ 302.456861] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:37 executing program 5: ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "1fa81bdfc5693eaacc403eec0ebb14069da82c46b9813b79a6bb872e811c474e9e1f68d7e3ad316b235a8651"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e7ad6a30f0efb3a8f2f1256dcb0c09c578524021857b879d300ee8a096c658540ed7e3898814aeaed1611e728d6809376f03ff0306b84c23a50bca46a74d3c2d", &(0x7f000000cff7), 0x9, [], [0x8, 0x0, 0x6]}) r0 = syz_open_dev$sndctrl(&(0x7f0000012000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x4) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0x9, 0x0) 23:51:37 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x5ce}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x3e80, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:37 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240300000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:37 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xfec0000000000000]}, 0x10) 23:51:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x800000000000000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1a1442, 0x0) readlinkat(r1, &(0x7f0000000100)='./file1\x00', &(0x7f0000000300)=""/149, 0x95) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0xfcff000000000000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 302.771488] validate_nla: 38 callbacks suppressed [ 302.771497] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 302.801784] EXT4-fs (sda1): re-mounted. Opts: (null) [ 302.852756] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 302.885999] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:38 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x1100000000000000]}, 0x10) 23:51:38 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000080)={0x3f, @remote}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000be7000/0x1000)=nil, 0x1000, 0x800000000d) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f00000000c0)=0x1000) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000012) 23:51:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x400000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x20000000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:38 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240000004000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000280)={0xa, 0x4, 0xfa00, {r2}}, 0xc) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f0000000180)='./file1\x00', &(0x7f0000000080)='./file1\x00', &(0x7f0000000100)="946e783609", 0x20, 0x0) 23:51:38 executing program 3: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000140)={0x6, 0x1, {0x0, 0x3, 0x4, 0x1, 0xff}}) 23:51:38 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x100000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) [ 303.157417] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 303.172824] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x1100, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x504000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:38 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000000100)=0xe8) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioprio_set$uid(0x3, r0, 0x9) r1 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x1) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r0, r2) mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x13, r1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000002c0)=0x10000, 0x4) [ 303.201545] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:38 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x600000000000000]}, 0x10) 23:51:38 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240b00000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:38 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x7400000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x103000, 0x100) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file0\x00', 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) sendmsg$nl_route_sched(r1, &(0x7f0000001800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000017c0)={&(0x7f0000000600)=@newtaction={0x118c, 0x30, 0x20, 0x70bd2d, 0x25dfdbff, {0x0, 0x7, 0x1ff}, [{0x1024, 0x1, @m_bpf={0x1020, 0x1f, {{0x8, 0x1, 'bpf\x00'}, {0xc, 0x2, [@TCA_ACT_BPF_OPS_LEN={0x8, 0x3, 0x4}]}, {0x1004, 0x6, "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"}}}}, {0x58, 0x1, @m_mirred={0x54, 0xb, {{0xc, 0x1, 'mirred\x00'}, {0x24, 0x2, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x100, 0x101, 0x10000000, 0x6, 0x253}, 0x6, r2}}}, {0x1c, 0x6, "c58c12e5572f15b9322c4f1d6cc87cc94a4c1d75f0d50284"}}}}, {0xfc, 0x1, @m_connmark={0xf8, 0x19, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x100, 0x10000007, 0x10000, 0x7f}, 0xaead}}}, {0xc0, 0x6, "52714167c69699df1a4d45cc0ad306cc3b3e1016301c9499f91d5c2ad303838f3079f732fac6f4269a688bf2b2a520db1be2ea51affdc45d5249526375a2c79a3c8741f41e7d6bb38ef0b556042540a276c750a411e65097ba07d288572726660dfcaabd3bc4bf68a32808be0bc98f6f90963d48c5d5a05b67f1312ae5cb729f34b4ff0becf7026471694534fd2914daffeb3cb1a8ebdc6018c9cd2478648589878002d206e4988a7cac0181e3c0f722a2957259da2aa4b00570d78a"}}}}]}, 0x118c}}, 0x4000004) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:38 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="696f6368612d722c00e88bb198cfb3e19bd5724f789b8e17d90f56707d7435ff980c57879a93b07d4d41dfc69827bab717000a41d123a915006f15597ea67df824b417c4753d5c91f8a799c359123251938529189eca8fafd062481fe920c2686b3900e572e8832a95aab02ca2020d2880b2e7abd96edba69e9a75cf4bc10dac9125c1a1650000ebec6913ea38049ee23da564ad82f886db0607037bc18320dd1136f7935654ae00000000000000001f4d00"]) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) ptrace$peekuser(0x3, r2, 0x44) fchdir(r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x140ffe, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r3, 0x810, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000}, 0x40) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2efe2ee52e2e2b0062872ad0bd27e530037b1ed7667c8a62f33e4320aeffae869468d920944daa07ccd7919fe0b019b3e2458ee32043f7e1571abc455e9e2b58f6e1b8bfe1cd420fc5994a000000000068242f33772b70c2f1f3824d4a12", 0x1ff) perf_event_open(&(0x7f000000a000)={0x6, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:51:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x600, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x400000000000000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 303.383584] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:38 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744246f00000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) [ 303.456422] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 303.457636] FAT-fs (loop5): Unrecognized mount option "iocha-r" or missing value 23:51:38 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xbb8]}, 0x10) 23:51:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000080)='qnx6\x00', 0x1000020, 0x0) 23:51:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x730000, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 303.590306] FAT-fs (loop5): Unrecognized mount option "iocha-r" or missing value [ 303.630389] EXT4-fs (sda1): re-mounted. Opts: (null) [ 303.668364] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:38 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)="2e2f66696c6530000000000000000005b400", 0x4000, 0x110) r1 = open$dir(&(0x7f0000000140)="2e2f66696c6530000000000000000005b400", 0x0, 0x110) renameat(r0, &(0x7f0000000040)="2e2f66696c6530000000000000000005b400", r1, &(0x7f0000000180)="2e2f66696c6530000000000000000005b400") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)="2e2f66696c6530000000000000000005b400", 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000100)={[{@usrjquota_file='usrjquota=syz'}, {@jdev={'jdev', 0x3d, "2e2f66696c6530000000000000000005b4"}}]}) 23:51:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x8, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:38 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x4c00000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r3 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xf9, 0x400000) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000003ac0)={&(0x7f0000000040), 0xc, &(0x7f0000003a80)={&(0x7f0000003240)={0x60, r1, 0x225, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0xffffffffffffff98, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}}, 0x0) r4 = dup(r0) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f00000000c0)={0x95, "642c030baae3e92dedea96941df051c05a20bd4d3369f37e6d4b9b2dc4b46f4da37dfa39f772a37293cfc589211b8b12b2a5a618fde74f407aa1b65d314a80842c690d8c76b5a5b56f569f28000a9e0401867ef5cf00b045c67e221daf6fa0ea7bdb4c892db43e1af1185a6972961f2dbe87ab0aed16398751f2f7e65c3d62a77c376f260b7201fb654882b3d3755cdaf134630355"}) 23:51:38 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x4, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:38 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x8]}, 0x10) 23:51:38 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240900000000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) r1 = getuid() fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) 23:51:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0xffff1f0000000000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) [ 304.049283] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 304.065013] EXT4-fs (sda1): re-mounted. Opts: (null) 23:51:39 executing program 5: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000080)={0x7}, 0x7) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f00000000c0)={0x38c, 0x6f, 0x1}, 0x9) timer_create(0x1, &(0x7f0000000180)={0x0, 0x5, 0x0, @thr={&(0x7f0000000640)="c7def01ee257da0212586b888af9188f1c70c74da8ed56c802ad95596445e02f60d8b7320b36c539c16d128b1705e8f12e3fda1af5757efab3f5670c07cc6112d29bfdb080b01402074145b5495bc23b047f9d0634863d2d290212ca504bc72f8e307a8a833962f84d3111ce92f30de1450de5a7ae6d765d7ba21f01dd60d5cfdff3274e5897c4f31dcabc4d000bb727dc6d4dbbd1a08c137ed805", &(0x7f0000000040)="21d265fabb9f71c4ae77c868e9bb71965a"}}, &(0x7f00000001c0)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_loose='cache=loose'}, {@access_any='access=any'}]}}) fcntl$getflags(r0, 0xb) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socketpair(0xa, 0x80007, 0x5, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADDIR(r2, &(0x7f0000000500)={0x2a, 0x29, 0x2, {0x9, [{{0x90, 0x0, 0x3}, 0x8001, 0xfffffffe000, 0x7, './file0'}]}}, 0x2a) socket(0x9, 0x7, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f00000004c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000700), r4, 0x101}}, 0x18) open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) 23:51:39 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x1000000]}, 0x10) [ 304.111339] REISERFS warning (device loop3): super-6515 reiserfs_parse_options: journaled quota format not specified. 23:51:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x9300, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:39 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0xd90d0000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) r1 = request_key(&(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000100)='9p\x00', 0xfffffffffffffffc) keyctl$clear(0x7, r1) 23:51:39 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744240100004000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0x3000000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:39 executing program 3: r0 = socket$inet(0x2, 0x4080000000000005, 0x9) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000e803, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x2, 0x3, 0xc9, 0xfffffffffffffffd}, {0xffff, 0xffffffffffffffe0, 0x5, 0x9b}]}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000100)=0x7fffffff, 0x4) 23:51:39 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0xd800]}, 0x10) 23:51:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x504000, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) [ 304.336093] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 304.373077] netlink: 'syz-executor6': attribute type 3 has an invalid length. 23:51:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000048c0)=[{&(0x7f0000000000)=@in={0x2, 0xfe800000, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000600)="cc", 0x1}], 0x1, &(0x7f0000000780)=[@prinfo={0x18}], 0x18}], 0x1, 0x0) 23:51:39 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000026c000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="450f01cf66ba4300b04dee660f38338f0f000000c744240000000100c744241900008000c7442406000000000f0114240fd18f10ba94c83e466d41f466b8bc008ee8f30f0159e60f01bb07000000", 0x4e}], 0x1, 0x0, &(0x7f0000000140), 0x0) 23:51:39 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x5, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x8}]}, 0x1c}}, 0x0) 23:51:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000000)=ANY=[]) mount(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='qnx6\x00', 0x1000020, 0x0) 23:51:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r3, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffff8}, &(0x7f00000001c0), 0x8) r4 = socket$inet6(0xa, 0x1, 0x0) sendto$unix(r2, &(0x7f00000020c0), 0x0, 0x0, &(0x7f0000000240)=@abs, 0x6e) dup2(r1, r4) io_submit(r3, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x703000, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000140)}]) 23:51:39 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x3ff}, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) listen(r0, 0x3) sendto$inet(r0, &(0x7f0000000200)="f1", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x4e23, @remote, [0x300]}, 0x10) [ 304.562521] netlink: 'syz-executor6': attribute type 3 has an invalid length. [ 570.336242] INFO: task syz-executor5:23174 blocked for more than 140 seconds. [ 570.343609] Not tainted 4.18.0-rc6+ #168 [ 570.348223] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 570.356236] syz-executor5 D24216 23174 4408 0x00000004 [ 570.361913] Call Trace: [ 570.364524] __schedule+0x87c/0x1ec0 [ 570.368285] ? __sched_text_start+0x8/0x8 [ 570.372468] ? trace_hardirqs_on+0x10/0x10 [ 570.376738] ? graph_lock+0x170/0x170 [ 570.380567] ? graph_lock+0x170/0x170 [ 570.384402] ? graph_lock+0x170/0x170 [ 570.388227] ? trace_hardirqs_on+0x10/0x10 [ 570.392497] ? rcu_note_context_switch+0x730/0x730 [ 570.397451] ? lock_acquire+0x1e4/0x540 [ 570.401520] schedule+0xfb/0x450 [ 570.404911] ? lock_downgrade+0x8f0/0x8f0 [ 570.409094] ? __schedule+0x1ec0/0x1ec0 [ 570.413100] ? mark_held_locks+0xc9/0x160 [ 570.417282] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 570.421897] ? _raw_spin_unlock_irq+0x27/0x70 [ 570.426427] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 570.431471] __rwsem_down_write_failed_common+0x95d/0x1630 [ 570.437145] ? rwsem_spin_on_owner+0xa40/0xa40 [ 570.441775] ? lock_downgrade+0x8f0/0x8f0 [ 570.445969] ? trace_hardirqs_on+0x10/0x10 [ 570.450244] ? is_bpf_text_address+0xd7/0x170 [ 570.454779] ? __lock_acquire+0x7fc/0x5020 [ 570.459058] ? __save_stack_trace+0x8d/0xf0 [ 570.463427] ? trace_hardirqs_on+0x10/0x10 [ 570.467696] ? save_stack+0xa9/0xd0 [ 570.471357] ? save_stack+0x43/0xd0 [ 570.475030] ? __kasan_slab_free+0x11a/0x170 [ 570.479484] ? kasan_slab_free+0xe/0x10 [ 570.483478] ? kmem_cache_free+0x86/0x2d0 [ 570.487658] ? putname+0xf2/0x130 [ 570.491147] ? filename_lookup+0x397/0x510 [ 570.495410] ? graph_lock+0x170/0x170 [ 570.499225] ? do_syscall_64+0x1b9/0x820 [ 570.503317] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.508708] ? kasan_check_read+0x11/0x20 [ 570.512898] ? do_raw_spin_unlock+0xa7/0x2f0 [ 570.517341] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 570.521968] ? lock_acquire+0x1e4/0x540 [ 570.526491] ? chown_common+0x3a9/0x730 [ 570.530496] ? lock_release+0xa30/0xa30 [ 570.534491] ? check_same_owner+0x340/0x340 [ 570.538860] rwsem_down_write_failed+0xe/0x10 [ 570.543391] ? rwsem_down_write_failed+0xe/0x10 [ 570.548107] call_rwsem_down_write_failed+0x17/0x30 [ 570.553160] down_write+0xaa/0x130 [ 570.556729] ? chown_common+0x3a9/0x730 [ 570.560742] ? down_read+0x1d0/0x1d0 [ 570.564504] ? graph_lock+0x170/0x170 [ 570.568339] chown_common+0x3a9/0x730 [ 570.572171] ? chmod_common+0x590/0x590 [ 570.576187] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 570.581757] ? __mnt_want_write+0x2f9/0x3e0 [ 570.586108] ? rcu_read_lock_sched_held+0x108/0x120 [ 570.591163] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 570.596744] ? __sb_start_write+0x17f/0x300 [ 570.601105] do_fchownat+0x16e/0x250 [ 570.604839] ? __ia32_sys_chmod+0x80/0x80 [ 570.609042] ? ksys_mount+0xa8/0x140 [ 570.612788] __x64_sys_chown+0x7b/0xc0 [ 570.616712] do_syscall_64+0x1b9/0x820 [ 570.620633] ? finish_task_switch+0x1d3/0x870 [ 570.625181] ? syscall_return_slowpath+0x5e0/0x5e0 [ 570.630140] ? syscall_return_slowpath+0x31d/0x5e0 [ 570.635103] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 570.640494] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 570.645368] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 570.650585] RIP: 0033:0x456a09 [ 570.653793] Code: 24 00 00 00 e8 e8 4e fd ff 0f 0b e8 c1 34 00 00 e9 3c ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc 64 48 8b 0c 25 f8 ff ff ff <48> 3b 61 10 76 40 48 83 ec 28 48 89 6c 24 20 48 8d 6c 24 20 48 8b [ 570.673069] RSP: 002b:00007fc396748c78 EFLAGS: 00000246 ORIG_RAX: 000000000000005c [ 570.680952] RAX: ffffffffffffffda RBX: 00007fc3967496d4 RCX: 0000000000456a09 [ 570.688273] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000140 [ 570.695577] RBP: 00000000009301e0 R08: 0000000000000000 R09: 0000000000000000 [ 570.702874] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 570.710181] R13: 00000000004ca580 R14: 00000000004c6b85 R15: 0000000000000002 [ 570.717489] [ 570.717489] Showing all locks held in the system: [ 570.723895] 1 lock held by khungtaskd/774: [ 570.728158] #0: 0000000019eb3750 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x428 [ 570.736827] 1 lock held by rsyslogd/4264: [ 570.740992] #0: 00000000a5e004ed (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 570.749051] 2 locks held by getty/4355: [ 570.753049] #0: 0000000059ee0b6a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 570.761322] #1: 00000000d1780b82 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 570.770207] 2 locks held by getty/4356: [ 570.774186] #0: 000000005432b951 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 570.782473] #1: 0000000013d98a48 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 570.791351] 2 locks held by getty/4357: [ 570.795342] #0: 0000000022b8bf38 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 570.803616] #1: 00000000458d9b22 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 570.812588] 2 locks held by getty/4358: [ 570.816573] #0: 0000000011552268 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 570.824837] #1: 000000007bc0c04a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 570.833713] 2 locks held by getty/4359: [ 570.837689] #0: 0000000037c458d7 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 570.845961] #1: 00000000ffd7b0e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 570.854838] 2 locks held by getty/4360: [ 570.858842] #0: 0000000042d10f70 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 570.867126] #1: 00000000cbf979d4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 570.876023] 2 locks held by getty/4361: [ 570.880031] #0: 00000000a805734c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 570.888311] #1: 000000009bc608cb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 570.897374] 2 locks held by syz-executor5/23150: [ 570.902150] #0: 00000000e2cd1bd7 (sb_writers#13){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 570.910164] #1: 0000000048a45dfe (&sb->s_type->i_mutex_key#16){++++}, at: chown_common+0x3a9/0x730 [ 570.919399] 2 locks held by syz-executor5/23174: [ 570.924160] #0: 00000000e2cd1bd7 (sb_writers#13){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 570.932189] #1: 0000000048a45dfe (&sb->s_type->i_mutex_key#16){++++}, at: chown_common+0x3a9/0x730 [ 570.941435] [ 570.943079] ============================================= [ 570.943079] [ 570.950120] NMI backtrace for cpu 0 [ 570.953765] CPU: 0 PID: 774 Comm: khungtaskd Not tainted 4.18.0-rc6+ #168 [ 570.960670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 570.970002] Call Trace: [ 570.972573] dump_stack+0x1c9/0x2b4 [ 570.976186] ? dump_stack_print_info.cold.2+0x52/0x52 [ 570.981357] ? vprintk_default+0x28/0x30 [ 570.985410] nmi_cpu_backtrace.cold.4+0x19/0xce [ 570.990056] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 570.994447] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 570.999616] nmi_trigger_cpumask_backtrace+0x151/0x192 [ 571.004879] arch_trigger_cpumask_backtrace+0x14/0x20 [ 571.010177] watchdog+0x9c4/0xf80 [ 571.013617] ? reset_hung_task_detector+0xd0/0xd0 [ 571.018445] ? kasan_check_read+0x11/0x20 [ 571.022576] ? do_raw_spin_unlock+0xa7/0x2f0 [ 571.026976] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 571.032074] ? __kthread_parkme+0x58/0x1b0 [ 571.036293] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 571.041290] ? trace_hardirqs_on+0xd/0x10 [ 571.045419] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 571.050949] ? __kthread_parkme+0x106/0x1b0 [ 571.055263] kthread+0x345/0x410 [ 571.058613] ? reset_hung_task_detector+0xd0/0xd0 [ 571.063433] ? kthread_bind+0x40/0x40 [ 571.067225] ret_from_fork+0x3a/0x50 [ 571.071057] Sending NMI from CPU 0 to CPUs 1: [ 571.075574] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0x6/0x10 [ 571.076565] Kernel panic - not syncing: hung_task: blocked tasks [ 571.089265] CPU: 0 PID: 774 Comm: khungtaskd Not tainted 4.18.0-rc6+ #168 [ 571.096169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 571.105504] Call Trace: [ 571.108085] dump_stack+0x1c9/0x2b4 [ 571.111707] ? dump_stack_print_info.cold.2+0x52/0x52 [ 571.116885] ? printk_safe_log_store+0x2f0/0x2f0 [ 571.121622] panic+0x238/0x4e7 [ 571.124796] ? add_taint.cold.5+0x16/0x16 [ 571.128927] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 571.134445] ? nmi_trigger_cpumask_backtrace+0x13a/0x192 [ 571.139877] ? printk_safe_flush+0xd7/0x130 [ 571.144186] watchdog+0x9d5/0xf80 [ 571.147626] ? reset_hung_task_detector+0xd0/0xd0 [ 571.152452] ? kasan_check_read+0x11/0x20 [ 571.156581] ? do_raw_spin_unlock+0xa7/0x2f0 [ 571.160969] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 571.166050] ? __kthread_parkme+0x58/0x1b0 [ 571.170264] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 571.175260] ? trace_hardirqs_on+0xd/0x10 [ 571.179387] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 571.184905] ? __kthread_parkme+0x106/0x1b0 [ 571.189207] kthread+0x345/0x410 [ 571.192553] ? reset_hung_task_detector+0xd0/0xd0 [ 571.197373] ? kthread_bind+0x40/0x40 [ 571.201154] ret_from_fork+0x3a/0x50 [ 571.205198] Dumping ftrace buffer: [ 571.208902] (ftrace buffer empty) [ 571.212597] Kernel Offset: disabled [ 571.216209] Rebooting in 86400 seconds..