[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 40.125853] audit: type=1800 audit(1548793659.334:25): pid=7918 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 40.147423] audit: type=1800 audit(1548793659.334:26): pid=7918 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 40.179794] audit: type=1800 audit(1548793659.334:27): pid=7918 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.141' (ECDSA) to the list of known hosts. 2019/01/29 20:27:47 fuzzer started 2019/01/29 20:27:49 dialing manager at 10.128.0.26:44015 2019/01/29 20:27:49 syscalls: 1 2019/01/29 20:27:49 code coverage: enabled 2019/01/29 20:27:49 comparison tracing: enabled 2019/01/29 20:27:49 extra coverage: extra coverage is not supported by the kernel 2019/01/29 20:27:49 setuid sandbox: enabled 2019/01/29 20:27:49 namespace sandbox: enabled 2019/01/29 20:27:49 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/29 20:27:49 fault injection: enabled 2019/01/29 20:27:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/29 20:27:49 net packet injection: enabled 2019/01/29 20:27:49 net device setup: enabled 20:31:36 executing program 0: syzkaller login: [ 276.996871] IPVS: ftp: loaded support on port[0] = 21 20:31:36 executing program 1: [ 277.160440] chnl_net:caif_netlink_parms(): no params data found [ 277.255450] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.269877] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.277726] device bridge_slave_0 entered promiscuous mode [ 277.296160] IPVS: ftp: loaded support on port[0] = 21 [ 277.301951] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.308410] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.317565] device bridge_slave_1 entered promiscuous mode 20:31:36 executing program 2: [ 277.348185] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 277.363744] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 277.430926] team0: Port device team_slave_0 added [ 277.450673] team0: Port device team_slave_1 added [ 277.553199] device hsr_slave_0 entered promiscuous mode 20:31:36 executing program 3: [ 277.650201] device hsr_slave_1 entered promiscuous mode 20:31:37 executing program 4: syz_mount_image$hfs(&(0x7f00000018c0)='hfs\x00', &(0x7f0000001900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={[{@codepage={'codepage', 0x3d, 'none'}}]}) [ 277.924346] IPVS: ftp: loaded support on port[0] = 21 [ 277.936430] IPVS: ftp: loaded support on port[0] = 21 [ 277.964869] chnl_net:caif_netlink_parms(): no params data found [ 277.973327] IPVS: ftp: loaded support on port[0] = 21 [ 278.004983] bridge0: port 2(bridge_slave_1) entered blocking state 20:31:37 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x7fffffff) close(r0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x25) socket$nl_route(0x10, 0x3, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)={0x2a, 0x29, 0x1, {0x4, [{{0x6, 0x4}, 0x1ff, 0xfb, 0x7, './file0'}]}}, 0x2a) [ 278.011542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.018680] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.025142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.170377] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.178163] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.253852] IPVS: ftp: loaded support on port[0] = 21 [ 278.280556] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.287116] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.294519] device bridge_slave_0 entered promiscuous mode [ 278.312581] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.341608] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.347979] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.356600] device bridge_slave_1 entered promiscuous mode [ 278.399284] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 278.410451] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 278.447978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.456703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.470581] team0: Port device team_slave_0 added [ 278.484736] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.509016] team0: Port device team_slave_1 added [ 278.523640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 278.532907] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 278.540903] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.547252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.600849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.608924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.616933] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.623314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.637998] chnl_net:caif_netlink_parms(): no params data found [ 278.703030] device hsr_slave_0 entered promiscuous mode [ 278.740115] device hsr_slave_1 entered promiscuous mode [ 278.829117] chnl_net:caif_netlink_parms(): no params data found [ 278.864927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 278.905008] chnl_net:caif_netlink_parms(): no params data found [ 278.924058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 278.984120] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.991893] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.998917] device bridge_slave_0 entered promiscuous mode [ 279.013758] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.020605] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.027639] device bridge_slave_0 entered promiscuous mode [ 279.039353] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.045829] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.053266] device bridge_slave_1 entered promiscuous mode [ 279.067107] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.073597] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.081469] device bridge_slave_1 entered promiscuous mode [ 279.087873] chnl_net:caif_netlink_parms(): no params data found [ 279.113074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.122187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.130059] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.170777] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.187682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.195868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.203970] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.211670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.223409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.234079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.255425] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.267113] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.275527] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.283524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.297294] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.304386] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.312441] device bridge_slave_0 entered promiscuous mode [ 279.347716] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.362007] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.368833] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.376155] device bridge_slave_1 entered promiscuous mode [ 279.410976] team0: Port device team_slave_0 added [ 279.435274] team0: Port device team_slave_0 added [ 279.447020] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.454178] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.461929] device bridge_slave_0 entered promiscuous mode [ 279.469772] team0: Port device team_slave_1 added [ 279.474868] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.481554] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.488575] device bridge_slave_1 entered promiscuous mode [ 279.514010] team0: Port device team_slave_1 added [ 279.520732] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.530543] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.554758] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 279.564591] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 279.606515] team0: Port device team_slave_0 added [ 279.673141] device hsr_slave_0 entered promiscuous mode [ 279.710091] device hsr_slave_1 entered promiscuous mode [ 279.751662] team0: Port device team_slave_0 added [ 279.791690] device hsr_slave_0 entered promiscuous mode [ 279.849987] device hsr_slave_1 entered promiscuous mode [ 279.915627] team0: Port device team_slave_1 added [ 279.928469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 279.937790] team0: Port device team_slave_1 added 20:31:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) close(r4) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='M'], 0x1) [ 280.095638] device hsr_slave_0 entered promiscuous mode [ 280.140203] device hsr_slave_1 entered promiscuous mode [ 280.273357] device hsr_slave_0 entered promiscuous mode [ 280.310308] device hsr_slave_1 entered promiscuous mode 20:31:39 executing program 0: mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x80000001, 0x40000) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000100)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_FPEMU(0xa, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400204) r2 = open(&(0x7f0000000180)='./file0\x00', 0x4000000040000, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000140)={0x3}) [ 280.399984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.496179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.504987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.515423] 8021q: adding VLAN 0 to HW filter on device team0 20:31:39 executing program 0: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r0], @ANYRES16], 0x12) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='yeah\x00', 0x5) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0xffffffffffffff62}, 0x100) [ 280.556800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.567287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.575110] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.581507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.597883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.618760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.627874] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.634269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.652476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.669102] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.675580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.684130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.692158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.699069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.709037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.725986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.753597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.762280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.771368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.778944] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.785382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.793060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.801383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.808957] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.815351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.822892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.846953] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.853769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.863396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.870855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.878723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.887120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.894981] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.903030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.910042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.916932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.924945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.933023] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.948076] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.964961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.974674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.982435] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.989577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.996812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.005225] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.013130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.021207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.028945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.036247] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.053436] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.064783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.080194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.088159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.096331] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.102794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.111067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.118724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.126420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.134296] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.142283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.150219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.157763] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.164195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.171268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.179062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.186804] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.193179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.200228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.209282] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.228604] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.239165] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.261652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.269459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.277198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.285152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.293520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.301682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.309485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.317465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.325112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.333222] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.341023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.347992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.360404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.388634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.398350] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.408759] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.420723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.428382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 20:31:40 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000fe3)="441f08e3000000f49727c1c6fe36cef3e26def23000200000011000013", 0x1d) r2 = dup(r0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000100)={0x2, 0x0, 0x4, 0x40000000, {0x0, 0x2710}, {0x3, 0xc, 0x1, 0x2, 0x3, 0xffff, "a9864124"}, 0x40, 0x7, @offset=0x10001, 0x4}) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)=""/12, &(0x7f0000000040)=0xc) r3 = dup3(r0, r1, 0x80000) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='\x00', r3}, 0x10) write$binfmt_aout(r4, &(0x7f0000000200)={{0x107, 0xdb, 0x7fff, 0xf, 0x1dd, 0x7f, 0x3d6, 0x4}, "", [[], [], [], [], [], [], [], [], [], []]}, 0xa20) [ 281.436737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.444789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.452612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.460931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.467999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.488414] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.499591] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.516752] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.545522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.552727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.561349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.569228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 20:31:40 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x2) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000007c0)='cgroup2\x00\xa8\xe6\xd2\xf0\xf8Q.\xd3X\x9d\x85\xe0H\'Nb+\xd7\x97;\xaa5\xc5\xedZ\xd4\xdcO\xbc\xbb\r\xcd\xc0%6s8\xb5t\xe0\xb0\xceJL\x98v\x88K\x91\xde\x80KQ~\x9e\xe6\r \xc7\\\xba,\xad\xf7\x01\xae\x06\x1f(\xa6\xe1b\xb4\xcc\x9bE\xab\x1c\x9a;\xa1\x81\x03d\xbdC\xc8*\xff\xc6\x97\xbd\x9bD\x9f\x13\xe4\xc4\x1f\x9b\xf3\xbdj\xb2\xe2\x16\xe8\xde11\xc9\xf58Q\xb7\xc9\xc7\xb0\xf6\xfa\xa6\x91\x00d\x88\xf0\xa4\xa4\xeb\x02>0 H\x86\x1c\xce\xfa\xea\xad9}\x16F\xb5\xf7\x8f&\x8b^\x8ck\xb1>\x14\x86i\xffI!-u\x9c\xc0\xe8\x04\xf1\xb7\xf2\x1d\xb2\x87v\t\xec\xeb', 0x4001, 0x0) rmdir(&(0x7f0000000780)='./file0//ile0\x00') [ 281.592480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.607270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.627597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.635962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 20:31:40 executing program 1: clone(0x400a0002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x6, &(0x7f0000000000)=0xfffffffffffffffc) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x3ffdcf, 0x401, 0x0, 0x0}, 0x2c) [ 281.644284] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.652738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.660813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.677535] 8021q: adding VLAN 0 to HW filter on device batadv0 20:31:40 executing program 1: getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80) sendto(r0, &(0x7f0000000200)="26a84dd4aaf6e76a22131833368e6eec09facb673424a42ca3501a00c39029ed5bc71642d0e6428c9ae22e73a758e38a2fe95ab2700f8ad5bde68f050adc9c6e0594a049f1d8d6c3f9153b29f7bde466dd49f36cfd68bb28b2f1d68d5e6214ab95ddfedb13509dbdc985acdf263c31da99e408bc6c3b581d2f7787ec36c6d3dd0fe6b72022769982e14746b19fe671d54bead802269eed5dcd5f8d5faa743dbd405fc4f7a6f9253336", 0xa9, 0x20000000, &(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x2, @remote, 'bcsh0\x00'}}, 0x80) sendto$netrom(r0, &(0x7f00000000c0)="06f9ed8e0590deb3c269e496bbffcd92bcc44e465c8912a3c0ddc3a91b0e01a6e1d49986463985746bde28aaf32cff5889aa24219252905b23d42c5bbfaccdc08886a9a8cadbddf3b2a8cb358f5656ef1787ca8f86bb259298571bac2d10940503f7b66cb58c2175eb1b2dada2148cd3d0adb2c92af52a8e9a5042465108e153b75f7bdddab87dc95fe66b4269c5b2c0244050298a5398ee19d606", 0x9b, 0x0, &(0x7f0000000180)={{0x3, @null, 0x5}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @default]}, 0x48) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0\x00') 20:31:41 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x10001, &(0x7f0000000080)=""/255) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) [ 281.789765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.797749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.821320] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.827766] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.872471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.895642] hfs: unable to load codepage "none" [ 281.904718] hfs: unable to parse mount options [ 281.914290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.932335] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.938765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.947134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.984403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 281.995997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.006499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 282.018401] hfs: unable to load codepage "none" [ 282.026950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.036178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 282.038144] hfs: unable to parse mount options [ 282.045024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.056675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.079210] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.097632] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 282.110555] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.125454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.139529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.151545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.159129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.167292] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.192590] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.242430] 8021q: adding VLAN 0 to HW filter on device batadv0 20:31:41 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fstatfs(r1, &(0x7f0000000400)=""/128) 20:31:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x2, 0x2, 0x0) io_setup(0xc, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 20:31:41 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000002480)='/dev/mISDNtimer\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x90880) ioctl$KDSETLED(r1, 0x4b32, 0xffffffffffffffc8) close(r0) 20:31:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40086607, &(0x7f0000001300)={0x2880008}) 20:31:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5eea, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000001040)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001080)={0x108, r5, 0xd00, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}]}, @TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffc00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff2ef}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd8f}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20004080}, 0x4000814) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000180)=0x1f) sendmsg$IPVS_CMD_GET_SERVICE(r3, 0x0, 0x4000000) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000bc0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x18, r6, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x48004}, 0x41) ioctl$KVM_NMI(r4, 0xae9a) ioctl(r0, 0xa05f, &(0x7f0000000680)="844abcabffffb15a1117fe4527320c51c6fdaf7e35696ca6b9d2556ebff79a0341f55d51409adc4d8fac7e") ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000500)={0xffffffffffffffff}, 0x117, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000580)={0x1, 0x10, 0xfa00, {&(0x7f0000000480), r8}}, 0x18) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x78, r5, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4090}, 0x4044000) bind$rose(r4, &(0x7f00000004c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4, [@bcast, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default]}, 0x40) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) sendmsg$alg(r4, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000900)="bb80efe0de05e6d78ef0f4d1e987c6a765385946fa2be74bfb3e89cbbe538b5662c264f0c877adaeac2f33bb5797646ceadf924ff53013fd6b4cb33f6b83a604ae123da27ac079f2f43066aa22144875092d159e5929d9ec6833855b832b2367db7b97e20326bc6868783b958ee439e024bee5e144583cd81e7a7010bbdd62c4a2959fc50f8ddd7fa1f856d93ca5b3e6656b4aa9545f395eb7230f076d416356ff2952f0f56c757a", 0xa8}], 0x1, 0x0, 0x0, 0x8000}, 0x4000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000b40)=0x1e) 20:31:41 executing program 4: syz_mount_image$hfs(&(0x7f00000018c0)='hfs\x00', &(0x7f0000001900)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={[{@codepage={'codepage', 0x3d, 'none'}}]}) 20:31:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) memfd_create(&(0x7f0000000040)='proc,\x00', 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x25e}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 20:31:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9800}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x17, &(0x7f0000000140)=""/23}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xd}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000340), &(0x7f0000000440)=""/4096}, 0x18) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200, 0x0) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000200), &(0x7f0000000240)=0x4) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000280)={r0, &(0x7f0000000080), &(0x7f00000003c0)=""/128}, 0x18) [ 282.612210] hfs: unable to load codepage "none" [ 282.630407] hfs: unable to parse mount options 20:31:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="f7134b35b571e0ac7a74ed5e0fcc12a5f8f14a9e3871a472c006ba766e9b2852e60dc99f02d3f3d97c320ccc3904a750af59282b2ea79de00cc9c227aa5fc5ac043bec04768e78e81b2d23d00b9a97e3e59f7bf82ea80c478fa21676bcb3d0b978d33042f95f4ed886a9b6ab215d25a14c63361becfe5b9beb1e289ebca7d211ca98f54a3e12252c7ddb22b5764c8e7e9704be0afc2dfe4a8d7590f911d65e161c068c7d157a9647f47c721ff00955472f8ea23bb18932b20e94f3112745ce3267e5d3992fe9a99b6909b723a651afde5b6090cc5b513e0aff32a8885a759a4f74"], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x2da8020000100000, 0x500001c) socketpair(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getpid() bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 20:31:41 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='vlan0\x00', 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x12000) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)="fa", 0x1) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f0000000140)={0x0, {0x7380, 0x8258}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cuse\x00', 0x2, 0x0) [ 282.652147] EXT4-fs warning (device sda1): ext4_group_extend:1785: will only finish group (524288 blocks, 256 new) [ 282.674659] EXT4-fs warning (device sda1): ext4_group_extend:1791: can't read last block, resize aborted 20:31:41 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/snapshot\x00', 0x0, 0x0) [ 282.761333] hrtimer: interrupt took 27064 ns [ 282.784881] EXT4-fs warning (device sda1): ext4_group_extend:1785: will only finish group (524288 blocks, 256 new) 20:31:42 executing program 0: ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000700)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f00000009c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, &(0x7f0000000180)=0x80, 0x80800) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r1}}, 0x48) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000000c0)) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000100)=0x1000) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) openat$rtc(0xffffffffffffff9c, 0x0, 0x80, 0x0) [ 282.833526] EXT4-fs warning (device sda1): ext4_group_extend:1791: can't read last block, resize aborted [ 282.857746] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 20:31:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x22040, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x20000, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000280)={0xb155, 0x1448, 0x8, 0x8ac1}, 0x6) fcntl$setstatus(r0, 0x4, 0x40000) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0xc, &(0x7f0000000040)='/dev/rfkill\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x0) mount(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) connect$bt_l2cap(r5, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x2, 0x0, 0x6}}, 0xe) write$eventfd(r1, &(0x7f0000000340)=0x10001, 0x8) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, 0x0) bind$bt_sco(0xffffffffffffffff, &(0x7f00000002c0)={0x1f, {0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5}}, 0x8) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000380)) 20:31:42 executing program 4: clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1048, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1a1000, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) ptrace(0x10, r0) tkill(r0, 0x23) [ 282.954587] kauditd_printk_skb: 3 callbacks suppressed [ 282.954603] audit: type=1804 audit(1548793902.164:31): pid=8210 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir558873130/syzkaller.rL7CWU/6/memory.events" dev="sda1" ino=16545 res=1 20:31:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x44000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x38, "7d42f1a2ef4c35052534c952bbf7a703b3f940ba96160ffba55ec4410175496ecf0e6a8bd4b863526730fe2d08003f4e476dea3c7454f48e"}, &(0x7f0000000100)=0x5c) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r3, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x66000) 20:31:42 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') accept4$nfc_llcp(r2, 0x0, &(0x7f0000000180), 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000100)={r3, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) ioctl$sock_ifreq(r1, 0x0, &(0x7f00000001c0)={'team_slave_0\x00', @ifru_hwaddr=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000008001b0000000000000000000000000000000000"], 0x30}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={0xffffffffffffff9c, 0x10, &(0x7f0000000000)={&(0x7f00000003c0)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r4, 0x4) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) [ 283.609131] audit: type=1804 audit(1548793902.814:32): pid=8203 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir558873130/syzkaller.rL7CWU/6/memory.events" dev="sda1" ino=16545 res=1 [ 283.677515] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. [ 283.748158] audit: type=1804 audit(1548793902.954:33): pid=8214 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir558873130/syzkaller.rL7CWU/6/memory.events" dev="sda1" ino=16545 res=1 [ 283.775906] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. [ 283.795835] syz-executor1 (8210) used greatest stack depth: 18264 bytes left 20:31:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)) fcntl$notify(r0, 0x402, 0x7fffffff) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') sendfile(r1, r2, 0x0, 0x80000002) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) 20:31:43 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f00000000c0)=""/212) r3 = syz_open_dev$admmidi(0x0, 0xffffffefffffffff, 0x8000) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r3, 0x110, 0x4, &(0x7f0000000080), 0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x3, 0x4) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1ffe00) 20:31:43 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x2000000000) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x80012, 0xffffffffffffffff, 0x8) unlink(0x0) fchdir(r1) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000400)=0x9) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000000700080000ee8b08b7960ff7aa6e041a7700fdff863808000463b8f20252b1d85cbf0000000000000000003f0ffb09f0d536c864df5e0a9efd50fe203534da91b5b9fb1e1ac4bfa3841f9d63e232b9b2500fb1d96033ccfdff066428eb4c6d8a458a8c77485be466b4345d7c709733872d8e82a8f46cfe62659c3a62b90e49d375048884e27827a20b35eed10c0783162874f0f0168f3102ef91f036e70b7e0cafcd32bae09f4dca31aea55e0c79a34e8b4849ebdc10001d17941494574fad662ab781f169c304c7c9f1dc49"], 0xd4) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f97f8fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) write$P9_RSTAT(r1, &(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES64=r0, @ANYRES16, @ANYRES64]], 0xfffffffffffffd9e) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000003, 0x10, r2, 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) 20:31:43 executing program 3: socket$caif_stream(0x25, 0x1, 0x3) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40000080804535, &(0x7f0000000000)) [ 283.937690] syz-executor5 (8238) used greatest stack depth: 17832 bytes left 20:31:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x741d1693c96f4d79) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000080)) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) sendfile(r1, r3, 0x0, 0x8008) 20:31:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x2, {{0x2, 0x4e24, @rand_addr=0xfffffffffffffff7}}}, 0x88) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c12a41d88b070") openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x10c00, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xb}}, 0x302, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='gre0\x00', 0x7d, 0x7, 0x6}) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x1000000000000006, &(0x7f0000cbc000)=""/244, &(0x7f0000000040)=0x40b) 20:31:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200, 0x0) recvmsg(r2, &(0x7f00000016c0)={&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000001600)=[{&(0x7f0000000140)=""/126, 0x7e}, {&(0x7f0000000280)=""/176, 0xb0}, {&(0x7f00000001c0)=""/78, 0x4e}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/130, 0x82}, {&(0x7f0000001400)=""/139, 0x8b}, {&(0x7f00000014c0)=""/251, 0xfb}, {&(0x7f00000015c0)=""/4, 0x4}], 0x8, &(0x7f0000001680)=""/54, 0x36}, 0x20) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0x4, 0x8, 0x5, 0x2}}) ioctl$VIDIOC_CROPCAP(r1, 0x800455cc, 0x0) 20:31:43 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000cfd000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./file0/file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0xfffffd97) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0xb93f, 0x0, 0x3, 0x8, 0x3}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x8}, 0x2c) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) epoll_create(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x156) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x40) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x50d, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8945}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x40000, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000000980)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000009c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000240)=ANY=[@ANYRESDEC=r3]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x80000, 0x0) 20:31:43 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x40040) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x7, 0x5bbb, 0x7, 0x5, 0x13, 0x120, 0x8, 0x0, 0x81, 0x12b2}) r1 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x58010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0x0, 0x0, 0x0}) 20:31:43 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)={r0}) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x1ae, &(0x7f0000000080), 0xa8}}], 0x1, 0x1) 20:31:43 executing program 0: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=""/136, 0x88}}], 0x1, 0x0, 0x0) msgget(0xffffffffffffffff, 0xf5) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 284.452336] binder: 8304:8305 unknown command 808464432 [ 284.541649] binder: 8304:8305 ioctl c0306201 20000300 returned -22 20:31:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x802, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="72617700000000000045cd030000000000000000000000000000000000e9000000fbffffff000000000000000000000000000000000000e2000000a983a77636342d7594cdf4c240a287deb77eecf31ee3939bf47a83fea1edef66c2871ac9331d7568ed2a1cc9492c729f4a9cf33d14978205b85648018c66d216b810dba8b4ff0000000000000002595f013d418461249810dd00000000000000000000"], 0x48) dup2(r2, r1) 20:31:44 executing program 1: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000040)={0x2, 0x404e23, @remote}, 0x10) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="e000002055b655747f7a15a4bd3b1852253c557e0e174b1dda4932b7a028e847d3acee20a58aaa807214e4515ae12cc1278c7a71e68f0bfd322184d610cef79ab72155e66069a909858da654051b4bc5"], 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000000640)) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000340), 0x80, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)=""/140, 0x8c}], 0x3, &(0x7f0000000680)=""/238, 0xee}, 0x40) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000300)=0x7fffffff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], 0x52a) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x5, 0x4) socket$inet(0x2, 0x7, 0x24000000) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[], 0xfffffde0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00\x00\x00\x00\x00\x00\x00\xe4\xa1\x00', 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000240)={r1, r4}) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000280)='\x00', 0x1) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0x5940, 0x0, 0x4) syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) 20:31:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) r2 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x8, 0x80000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x7f}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000005c0)={r3, @in6={{0xa, 0x4e20, 0x100000000, @remote, 0x1}}, [0x2, 0x2, 0x4bac, 0x0, 0x8, 0x3, 0x3ff, 0x3, 0x4662, 0x8, 0x3, 0x5, 0x6023, 0x20, 0x1000]}, &(0x7f00000006c0)=0x100) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="05000000070000000c000040050000a9ff01000000000000000000400000000001000000e4fffff0d901fbb1d163e2ff05170000000000000a00000006ed"]) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0600000000000000c10000000000000000000000000000006f1bb6d7cf4b97c00ce547f314785120bc1c4c972af473856ebc79747d1b6d13d5be5c80c6bef4660be01eb7a0c0ec830732897c1c67594c6de037bf9fab8d1e8e7a8537d4ab6ad02911193e"]) 20:31:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x902, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000140)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x42, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) fcntl$setlease(r1, 0x400, 0xfffffffffffffffc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000280)=0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x2004, @mcast2, 0x6}, 0x10) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000000f5, 0x0) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0x80000001, 0x1, &(0x7f00000017c0)=[{&(0x7f00000016c0)="a25c532fcc4eac913917a3581c2ee67b320db975f830673baf987261ddf5e005ff8d0730b66ceb364b32642a28448b4c19bd5a993adeab06e29fc89cec8c30ffc7633607b976b13ce45caf95a456b47fc437e469044910632322521f0d5de0c16b1b4adbc5b82342bb313f9752cecc6e952602a184f497d487af8f4d8e93cbb4d77db563052c81e043e83d52f65d8d93c42db04b863ef6034de81068e6b1f8f2c06779fcd9d7fad9eeb7d8f8242e3b60f620b2cb024cadacfe76b7371cffffe38aa20bac865418", 0xc7, 0x100}], 0x80, 0x0) 20:31:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = socket(0x200000000000011, 0x802, 0x0) socket(0x9, 0x3, 0xfffffffffffffff8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0xc, r2}, 0x7e) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x71, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xc0, r3, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xe2d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d4c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc5}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1d}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4044004}, 0x4000880) 20:31:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='bcsf0\x00') sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{&(0x7f0000000540)=@abs, 0x10, &(0x7f0000000740), 0xb1, &(0x7f0000000a80)}], 0x153, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f00000000c0)={0xc, @broadcast, 0x4e24, 0x3, 'rr\x00', 0x1, 0x0, 0x19}, 0x2c) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000140)={0x80000000, 0x9, 0x6, 0x35, 0x100}) 20:31:44 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000000)={0x9}) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) pkey_alloc(0x0, 0x1) pkey_free(r1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x220002, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000100)={0x8, 0x1, 0x3ff}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000040)) 20:31:44 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xd, r2, 0x2) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f00000005c0)='/dev/video#\x00', 0x101, 0x400) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r3) socket$pptp(0x18, 0x1, 0x2) sendfile(r4, r5, &(0x7f0000000000)=0x100700, 0x10003) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEY(r5, 0x110, 0x1, &(0x7f0000000080)='/dev/dsp#\x00', 0xa) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000500)="6c558c187677dc5893106518f3706a160a42b0592145fba63412da20d5ecba86b44f5ffe55a938f84722ee8597c4e67832b5fc541f9695bb55114a215a2f29b77ef41b72c1395ec2d43bc123de9673cb1fb82d47b58f18d310fb7c04b9a923f8f89c2b6d5e9476f2c3280c1d6def02e2ec13872b2339b7d0953f2c0cd1f4ef6b7c863d5acb4c00a6936f3a6fa2311632663ab59df53b6a8191521e8aa46aaf69") setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) r7 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7fffffff, 0x0) fchmod(r0, 0x80) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f00000000c0)={0xffffffff80000000, 0x8, 0xc9f, 0x6, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000140)={0x9, 0xf7b1, 0x0, 0x3ff, 0x6, 0x7, 0x2, 0x8000, r8}, &(0x7f0000000200)=0x20) syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x0) listen(r4, 0x240) [ 285.602714] FAT-fs (loop0): bogus number of reserved sectors [ 285.692905] FAT-fs (loop0): Can't find a valid FAT filesystem 20:31:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000300)={r0, 0x0, 0xa97, 0x100000000, 0x400}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000001500)={0x8, 0x120, 0xfa00, {0x2, {0x7, 0x3f, "a65247b83306b4ce193e6dab05db8e285f130e1252887237a8343e16b920e3787008a959bae68179b8374d9cda484a2d9ed530e724b6bfc302ab3b5ffd5db864ca381d32955e956b981ca9a96b94a0a2ba8070fbd5487b7ff46cf061136c4256a227796fc16c400ccaee3c2193a2968be4410cd4051e2dd78ac2f4bcaa325a7ee3e5934e7cc0ff580da2b8427899915a193569da958e2e25654b2376ba3d59b097f3b4da84860abd6acb39949be74354c8a8289c1675c22f3e11ad386aacac74d64872da5694acb4107961e06d770bbb5ed2d65199e5f0ec3ddb1efe2ba429a24a42797b4c86876b10d306addbe04e2994ce75e649db65e4e4ee22461c88f3ac", 0xf5, 0x8, 0x80, 0x6, 0x4, 0xfffffffffffffff9, 0x60a0}, r3}}, 0x128) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x1) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000340)="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", 0x13c, 0xfffffffffffffffd) linkat(r1, &(0x7f0000001640)='./file0\x00', r2, &(0x7f0000001680)='./file0\x00', 0x1000) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000500)=""/4096) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203060d100000000000004c9e0000000200aa0802000000000000000000010000000600200000000a000000000000000087f9e5000007ab8d3c2f07d692b400020000fa7c05000500000000000a000000000000d1d61700000000000000e091bc6905e1cdb65f"], 0x80}}, 0x0) write$nbd(r2, &(0x7f0000000480)={0x67446698, 0x1, 0x0, 0x2, 0x4, "513aff97dcdc91ebf9b6f1097c0a559ebbf3645cfe0db03ed825a8949d6f2f7f95bd91e79174d922cb8db2950f26b4a7004caeed1532ba67d993ac7ab149f98e4b"}, 0x51) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB]}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 20:31:45 executing program 1: pread64(0xffffffffffffffff, &(0x7f0000000680)=""/193, 0xc1, 0x48) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000e00)=""/150, 0x96) write$input_event(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x28080) r1 = getuid() getgroups(0x2, &(0x7f0000000080)=[0xee00, 0x0]) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) write$P9_RSTATu(r0, &(0x7f0000000200)={0x76, 0x7d, 0x1, {{0x0, 0x56, 0x4, 0x8, {0x10, 0x2, 0x4}, 0xc0000, 0x7, 0x1, 0xffff, 0x0, '', 0xc, '/dev/media#\x00', 0xc, '/dev/media#\x00', 0xb, 'asymmetric\x00'}, 0xb, 'asymmetric\x00', r1, r2, r3}}, 0x76) r4 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x20, 0x2) sendto(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000380)={'team0\x00', &(0x7f0000000ec0)=ANY=[@ANYBLOB="370040ca1f0000000900000000050000000000003f00000005000000000000f46e114e7d39b1aa4d9e46d23ef3eb1cfc383e0ab73f224051e5026e0001e307f8352e70f790965e82558dd1e1605257dd8d38a18304cb4182e561780736d23ad616584add9185e24b723ba2f9453c94b2233be8ede133fb8ff84f802e32913c695065748f4fb6bf2fa3424addcab864f54734eedda74208c9ac75857f7f05482fb71a418d66e9c72e90cb49e85c93"]}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, 0x0) add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="bf288f885d8a1d787a5a1457f7575fcad426660d2b107109824ff6513a914e2d280cf5031342d180b770138fbfe64b63bd9a1d2ad08cb5b22f65349059ced0984d0ca07fed1b1bbcdcbf073ff2c37daad254b59ddf84664458f089688f2dc04a6f0f752cdf8aeec0252e5386cfef07282d0658c81e12f807e5e25d75748644975fc5bbc0a6bb6b5bec67aff151acdd54c9169f6272b67508ff47545082b0978d21", 0xa1, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000000)={0x20}, 0x1) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', 0x0, 0xfff, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0x10000}], 0x0, 0x0) write$ppp(r4, &(0x7f0000000200), 0x0) dup(0xffffffffffffffff) syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x1, 0x0) 20:31:45 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') close(r0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000080)={0x0, &(0x7f0000000040)="7c4d81c882cc7bb10069c2223783ea9726b2da700e8600688ea9b0aaa62c"}) 20:31:45 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000540)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xd}, 0xfffffffffffffffb}, @in6={0xa, 0x4e21, 0x9, @empty, 0x6}], 0x48) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) bind$bt_rfcomm(r3, &(0x7f00000001c0)={0x1f, {0xffffffff, 0x79dcb16f, 0x1f, 0x71, 0x0, 0x9}, 0x5}, 0xa) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) 20:31:45 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x40) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x2b, 0x8102) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup3(r1, r0, 0x0) 20:31:45 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_stats={0x1c}}) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000080)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x20}) 20:31:45 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80, 0x0) syz_open_pts(r0, 0x418000) syz_emit_ethernet(0xc1, &(0x7f0000000000)={@random="da86be2f0dbf", @dev={[], 0x14}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x8, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 20:31:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000080)={0x9, 0x7, 0x800}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fc3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:31:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 20:31:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x5, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000140)=0x6) rt_sigsuspend(&(0x7f0000000040)={0x5}, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f00000001c0)=0x1, 0x4) listen(r2, 0x0) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000400)={0x0, 0x4, 0x18000000000000, [], &(0x7f00000003c0)={0x0, 0x899, [], @p_u8=&(0x7f0000000380)=0x8}}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000300)={&(0x7f0000000780)=ANY=[@ANYBLOB="2c7db7a8ba69e88d4a00ef", @ANYRES16=r3, @ANYBLOB="00002bbd7000ffdbdf25140000007c0004000c00070008000300020000000c00010073797a31000000000400070024000700080002000800000008000300070000000800030005000000080001000d0000000c00010073797a31000000002c000700080001000c00000008000200c80000000800040005000000080001000500000008000400050000002c00070008000100050000000c000300358400000000000008000100070000000c00040092000000000000000c00020008000200050000001c000200040004000400040008000200000000000800020003000000180101003400020008000400ffffffff080001001d00000008000400810000000800040009000000080002002000000008000300010000003c0002000800040005000000080001000900000008000200dd0d0000080001001000000008000200080000000800030001000100080004003f0000002c000200080002000600000008000200ff7f000008000200090000000800030081000000080003000900000044000400200001000a004e22000000000000000000000000000000000000000001000000200002000a004e20000002abb8bb5e7fa24002ca570e6f8acf84702d8100000008000300040000002c0004001400010002004e24ffffffff00000000000000001400020002004e24e0000002000000000000000080000500080001007564700008000100657468001400020008000400f8ffffff0800030005000000080001006962000008000100657468002400020008000200000000000800040020000000080003000100000008000300050000000800010065746800080001007564700014000200080004000000000008000200020000002c000100040002001400010069623a626f6e645f736c6176655f3100100001007564703a73797a3000000000"], 0x2a8}, 0x1, 0x0, 0x0, 0x11}, 0x10) sendto$inet6(r1, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000200)={{0xf9d, 0xf3}, {0x4, 0x2}, 0x0, 0x5}) 20:31:45 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) sendto$netrom(r0, &(0x7f0000000300)="b315ef2ecb592d99caf378733bb265e6c11f7cd0ba8ce9e6209380fd532c692e7c8af1884072238d3e14432cb38a08b6bbbb095b4e80bdf8131dfdd19cf70c3a7e54f2b41f7696e7cc21c68dd9d06bf1c81400fc75bcc74c1d23d4043edb997c4d0aa8ceef793d7fbb338188117ec647122f0855cde01ed7a42ae796d29d0304be1c2323a48ebc9494e2533fa3a1fb549486b8ec81cbd1774b45d4e8916811d9a7", 0xa1, 0x40000, &(0x7f0000000240)={{0x3, @default, 0x6}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) umount2(&(0x7f0000000200)='./file0\x00', 0xb) 20:31:45 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0xff, 0x401, 0x3f, 'queue0\x00', 0x16f6}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000180)) 20:31:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x18b) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe2, 0x80002) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0xffff}, 0xc) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x40, 0x4e4c) [ 286.631883] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:31:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x6, 0x9, 0x5, 0x5, 0x0, 0x0, 0xbf}, 0x1c) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f21"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 286.689755] Unknown ioctl -1071622585 20:31:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0xf}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) [ 286.810309] Unknown ioctl 1079006000 20:31:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000003cc0)={0x0, @in={{0xa, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) socketpair(0x11, 0x15c980e5d86ebcfc, 0x6bd, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0xca5, 0x200, 0xba7, 0x20d, 0xff, 0x4, 0x7ff, {0x0, @in6={{0xa, 0x4e23, 0x800, @remote, 0xd7}}, 0x7ff, 0x7fff, 0x1, 0x1, 0xebc9}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r2, 0x3}, &(0x7f0000000180)=0x8) 20:31:46 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000540)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xd}, 0xfffffffffffffffb}, @in6={0xa, 0x4e21, 0x9, @empty, 0x6}], 0x48) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) bind$bt_rfcomm(r3, &(0x7f00000001c0)={0x1f, {0xffffffff, 0x79dcb16f, 0x1f, 0x71, 0x0, 0x9}, 0x5}, 0xa) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) 20:31:46 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000005480), 0x3007) 20:31:46 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x19, &(0x7f0000000380), 0xfffffed2) socketpair$unix(0x1, 0x10000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0x401, @empty, 0x7}, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0x7f}, @in6={0xa, 0x4e21, 0x3, @mcast1, 0xe}, @in={0x2, 0x4e24, @rand_addr=0x3}, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, 0x1}], 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x10001, 0x0, 0x65f1, 0x10000, 0x6, 0x7fffffff, 0x6c04, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r3, 0x3, 0x8, 0x5}, 0x10) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x0, @loopback={0xff01000000000000}}, 0x80, &(0x7f00000001c0), 0x2ab, &(0x7f0000000680)}, 0x0) recvmsg(r0, &(0x7f00000029c0)={&(0x7f0000000840)=@l2, 0x80, 0x0}, 0x20002061) 20:31:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000500)=""/84, 0xf}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x2, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 20:31:46 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlockall(0x5) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x5, 0x1, 0x2000}, 0x4) munlock(&(0x7f0000b20000/0x1000)=nil, 0x1000) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000100)=""/168) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mlock2(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0xfffffffffffffffd) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000a90000/0x4000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1e000/0x3000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r2, &(0x7f0000b1d000)=[{0x0, 0xffffffffffffff70}], 0x1000000000000065, 0x0) [ 287.371375] Unknown ioctl -1071622585 20:31:46 executing program 3: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) ptrace$poke(0x5, r0, &(0x7f0000000040), 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @rand_addr, 0x0, 0xa}, 0x10) 20:31:46 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000032ff4)={0x2000}) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x300, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x1, 0x2) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000040)="c3f70c9112f17662554e4d5cbb907c66d92a54c5c30050dcba54cdc8eef5124ffa725ed5c671ec3b2cadcfaba92ac2edacaaaf41870e5e890204f455c1eff6d0f89071b53a4577f0ccc08de37f6a59e078614e1f6bc64ee46e8105e530a5b9eca9a0", 0x62) mprotect(&(0x7f0000034000/0x2000)=nil, 0x2000, 0x2) clock_settime(0x7, &(0x7f0000000140)) setitimer(0x1, &(0x7f0000032fe0)={{}, {0x0, 0x2710}}, 0x0) getitimer(0x1, &(0x7f0000036fe0)) 20:31:46 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl(r0, 0x200000004164, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0x50, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, r0, 0x0, 0x12, &(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', r2}, 0x30) 20:31:46 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x0, 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000140)={0x0, 0x80000001, 0x2, 0x0, 0x7, 0xfff, 0x275084a3, 0x7fffffff, 0x0, 0x173, 0x4, 0x9, 0x0, 0x4, 0x7f, 0x9, 0x6, 0x8, 0x10001}) ioctl$int_in(r0, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r1, 0x10, &(0x7f0000000000)={&(0x7f0000000180)=""/223, 0xdf, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r2, 0x4) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) socket$bt_hidp(0x1f, 0x3, 0x6) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) 20:31:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000140)={0xfff, 0xc, 0x3, "90e1acf10ed220af1ecb1126dbee20d262764e016d83d359e81391c46ff92e66", 0x7779777b}) bind$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) [ 287.427146] Unknown ioctl 1079006000 20:31:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x10000001, 0x0, "ac3c2024bfbf99ec50d31d9c7ee754aeb2440318837e4f76c50ef886f1433f0b335dc81634a3ee5d9ac38627d70118205d1dad05781e68ac8411859d5c0cb6e50bb5b89b3ee8356fa5015ef3e9615edd"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0xffffffff00000000, 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80202}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x8, 0x70bd26, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0xc0) r2 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400020}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x160, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x14c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5b5c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3fc00000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x300000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x84bb8bc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7c26121d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000080}, 0x4048840) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000580)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x10, 0x0, "0d77bded7125338de47145b70feba57b7d52d9e6d13509bb602e48182246961bd40144a8269f0ee8dd9525d4425e2c4707a00f8dd47a5200b884282e4f90fe8cc7a3eff599b13d518d1000"}, 0xd8) r4 = geteuid() fstat(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000540)='./file0\x00', r4, r5, 0x800) 20:31:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)={@remote}, &(0x7f0000000080)=0x14) getsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) [ 287.666338] XFS (loop1): Invalid superblock magic number 20:31:47 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000540)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xd}, 0xfffffffffffffffb}, @in6={0xa, 0x4e21, 0x9, @empty, 0x6}], 0x48) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) bind$bt_rfcomm(r3, &(0x7f00000001c0)={0x1f, {0xffffffff, 0x79dcb16f, 0x1f, 0x71, 0x0, 0x9}, 0x5}, 0xa) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) 20:31:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000001c0)={0xf835}, 0x4) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f00000002c0)={[], 0x0, 0x9, 0x0, 0x0, 0x0, 0xf000, 0x0, [], 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000200)='md5sum\x00', 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0xff) setuid(0xee01) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46000000000000000000000000030006000800ffffff7f1000380000030000000000000000000020"], 0x2b) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x2, 0x10000000002) 20:31:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x80000000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000bc0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x408040) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) write$uinput_user_dev(r0, &(0x7f0000000280)={'syz0\x00'}, 0x45c) 20:31:47 executing program 0: r0 = socket(0x15, 0x80005, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x4, 0x2716, 0x0, &(0x7f0000000000)) socketpair(0x17, 0x80005, 0x5, &(0x7f0000000040)={0xffffffffffffffff}) bind$llc(r1, &(0x7f0000000080)={0x1a, 0xffff, 0x8ef, 0x0, 0x200, 0x2, @dev={[], 0xb}}, 0x10) 20:31:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000000c0)={0x60003}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x1, 0x0, @ioapic={0x5000, 0x4, 0x2, 0x4, 0x0, [{0x0, 0x1, 0x0, [], 0xffffffff}, {0x3, 0x100000001, 0x5d6f, [], 0x3}, {0x9, 0x9, 0x5, [], 0x7f}, {0xd337, 0xffffffff, 0x7fffffff, [], 0x80}, {0x3, 0x9a9f, 0x80000000, [], 0x991}, {0x3, 0x78, 0x5, [], 0x80}, {0x7f, 0x7f, 0x4, [], 0x3ff}, {0x7fffffff, 0x2, 0xffff, [], 0x2}, {0x8, 0x4, 0x4, [], 0x800}, {0xfffffffffffffff8, 0x100000000, 0xe21e, [], 0x101}, {0x3ff, 0x4, 0x101, [], 0x8}, {0x9, 0x4, 0x0, [], 0x8000}, {0xba0a, 0x1ff, 0x8, [], 0x8}, {0xee9, 0xffffffff, 0x7}, {0x4, 0x2, 0x1000, [], 0x400}, {0x7, 0x4b, 0x7, [], 0x2}, {0x6, 0x4817ca9f, 0x7, [], 0x60000000000}, {0xffff, 0xfffffffffffffffa, 0x80, [], 0x7fffffff}, {0x1f, 0x1906, 0x40, [], 0x7}, {0x6, 0x1, 0x4, [], 0x3}, {0x5, 0x2, 0x8, [], 0x6}, {0x5, 0x101, 0x400, [], 0x472}, {0x100000000, 0x1, 0x2, [], 0xc63c}, {0x3ff, 0x1, 0x4, [], 0xfffffffffffffe01}]}}) [ 288.189804] sched: DL replenish lagged too much [ 288.340927] input: syz0 as /devices/virtual/input/input5 20:31:47 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x80100) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@local, @in6=@empty, 0x4e22, 0x8000, 0x4e20, 0x1000, 0xa, 0x80, 0x0, 0xff, r1, r2}, {0xb8, 0xfffffffffffffff7, 0x2, 0x1000, 0x5, 0x1, 0x2, 0x100000000}, {0x39, 0xfffffffffffffffd, 0x2}, 0x80, 0x6e6bba, 0x1, 0x1}, {{@in6=@mcast2, 0x4d5, 0x3c}, 0x2, @in6=@mcast1, 0x0, 0x0, 0x3, 0x1, 0x9, 0x7fff, 0x1}}, 0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x138, 0x1a, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}, 0xfffff000}}]}, 0x138}}, 0x0) 20:31:48 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0x0) socket$unix(0x1, 0x7, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x400, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x15, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_create(0x3, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x8, 0x1}, &(0x7f00000006c0)) timerfd_gettime(0xffffffffffffffff, 0x0) syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x3, 0x800) timer_create(0x4, &(0x7f0000000900)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_create(0x6, &(0x7f0000001a80)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, &(0x7f0000001ac0)) get_thread_area(&(0x7f0000001b00)={0x2, 0x20001000, 0x2400, 0x0, 0x7ff, 0x1, 0x0, 0x0, 0x0, 0xffffffffffff7fff}) getpgid(0x0) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000001c00)={0x3, 0xd9}) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) 20:31:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x204000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x54}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 20:31:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xd15d, 0x100) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x800, 0x7ff, &(0x7f0000000100)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040), 0x2) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000), 0x7fffffff00000024, 0x10020, 0x0) 20:31:48 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x6400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0xa0, r2, 0x18, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x584f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x46}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nfc_llcp(r1, &(0x7f00000005c0)={&(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x1, 0x81, "d4bfb1b09567cdc62ff261255af88b15328ebf9793c24d3064158ba4e275af68c20585713f54060547fd7fab73139a94166d97a7b88a8111ec46c73e85946b", 0x32}, 0x60, &(0x7f0000000540)=[{&(0x7f0000000300)="e4886fe8e7d0c67a0e6546855ec11f61681a380162bd15afa5aecc028385ade52c554d698ccb6e75e015123b3edc410169bd154d48abab08de5dbc58843ed6932cdd86ddb745102dab175d59af6dcde558b3274c71e590186d183e91eec9498b2c9335d524091443f782d98c5b87f272179446d9008f324d67d8419a98bcc7bc23252bd34e74858e4246779a9da1116afae271471fda3341e658500d948ab0010a34f70ba4d58effe45c72ea6c1cf110f2e0db6b4ded8512321f6b642051fc8cbb93794058089cd35d426fd1bbd01269032ad0f148bb05f82858c71c070203b8b996", 0xe2}, {&(0x7f0000000400)="11afb591e48fcada4435a0a3cd47ce221820d330e203926046156f8f8ba423784da37cbba70738c23bd3e60773c267993d6197cd119c276c6e15daf54b64b50df35da5a7b82ec647657445793ffc84304a4499c87c7f4562f4f4990ba7", 0x5d}, {&(0x7f0000000480)="5ce36b1826270dbd91b683146d57d2dd03c4bdb8d2f57c390d0b910fea8b15deb05ec72f6ee1feae41c4325f5c24228c78b25ce3694301ecefd171d6a92eaa13f250105ba7baa47585355915f7b6cb5ee35ded7d6a78c8d67481f1d031435e301861ef6ed78aeb6051e2c98cb85f257fda61189d32802fb9c7b93a4e06dc3a29e71c3ce69fb62ddc38a8bd24d3bbb2d8f1c48f8cd3984e9e3cb334dcbe5a58a7fdb1f7d7aca5ca61319ef961d6ad49", 0xaf}], 0x3, &(0x7f0000000580)={0x38, 0x0, 0xb9b, "2d445403f2340640ac01113659ee7fe656fc284d0c542c510fd4fef12e350b626c4e7c"}, 0x38, 0x4000}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001d40)='TIPCv2\x00') pipe2$9p(&(0x7f0000000080), 0x4000) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={&(0x7f0000000680)={0x150, r3, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa1a7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xad9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x20004000}, 0xc1) pread64(r0, &(0x7f0000000980)=""/4096, 0x1000, 0xa) r4 = inotify_add_watch(r1, &(0x7f0000000880)='./file0\x00', 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000001cc0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000900)={&(0x7f0000001980)={0x330, r3, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x1e8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x3, @mcast1, 0x80}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xc5d, @dev={0xfe, 0x80, [], 0x15}, 0x80000000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0x800}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @empty, 0x8d}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8b, @dev={0xfe, 0x80, [], 0x21}, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @loopback, 0x100000000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @empty, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @remote, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x691}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @empty, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}}}}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x38000000000000}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2d4ab82c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x36}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10ba}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffe01}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}]}]}, 0x330}, 0x1, 0x0, 0x0, 0x10}, 0x4000) inotify_rm_watch(r1, r4) 20:31:48 executing program 5: r0 = socket$inet(0x2, 0x4, 0x10007ff) getsockopt(r0, 0x4000000008, 0xce, &(0x7f0000000180)=""/203, &(0x7f0000000040)=0xcb) 20:31:48 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000180)=0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fa548"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:31:48 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000540)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xd}, 0xfffffffffffffffb}, @in6={0xa, 0x4e21, 0x9, @empty, 0x6}], 0x48) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) bind$bt_rfcomm(r3, &(0x7f00000001c0)={0x1f, {0xffffffff, 0x79dcb16f, 0x1f, 0x71, 0x0, 0x9}, 0x5}, 0xa) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) 20:31:48 executing program 5: r0 = userfaultfd(0x0) r1 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 20:31:48 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000180)) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) gettid() r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x2, 0x9, 0x1, "acd9f4d0907f7d022832278db13adc2e91e1abc86c27b8131f287afdac08954f"}) perf_event_open(&(0x7f0000000000)={0x40000000000002, 0x70, 0x1e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a407a8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) syz_open_pts(0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)) gettid() syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x3) 20:31:48 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000100)=0x9, &(0x7f0000000140)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 20:31:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) r1 = msgget(0x0, 0x100) msgsnd(r1, &(0x7f0000000040)={0x1, "23e2337a904abec67938c0c1a514cde141a98ced7a0bec066378d7ef492678b343acb36f264ef2d928182823773816908a41bf97af72bb3ca6fdf8db02f2ed63929f5096e6c334de508a5392c41799688208dc9248dbcbd7f0039132067fbab65e7f6b04195bb9ee6ae824c34e7668449ac085a80a79d6008510a96636bd1e2b26157a322fb3c3f4a4f3d6ebfbc3cb8c7ff805785efbea5887df52b727d3b7f0de9d88f4"}, 0xac, 0x800) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) ptrace$setopts(0x4206, r2, 0x8, 0x2) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f0000000100)=""/59}, 0x18) r3 = pkey_alloc(0x0, 0x1) pkey_free(r3) r4 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x7, 0x140) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000200)={[], 0x1f, 0x8, 0x6, 0x401, 0x3, r2}) 20:31:48 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r3 = socket(0x11, 0xe, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000280)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000788000), 0x4) setsockopt(r1, 0x107, 0x5, 0x0, 0x0) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x1500000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001580)={@multicast1, @empty, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001600)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f0000001700)=0xe8) creat(&(0x7f0000000400)='./file0\x00', 0x10) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000001740)={{{@in6, @in6=@mcast2, 0x4e24, 0x2, 0x4e23, 0x7f, 0x0, 0xa0, 0x20, 0x89, r6, r7}, {0xff, 0x1, 0x100, 0x7ffffffd, 0x2, 0x1, 0xfffffffffffffc01, 0xffffffffffffb40d}, {0xff, 0x7f, 0x0, 0x3}, 0xffffffff, 0x0, 0x0, 0x0, 0x2, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x0, 0x7db07d54674a3a5}, 0x2, @in6=@ipv4={[], [], @multicast1}, 0x3501, 0x3, 0x3, 0x5, 0x0, 0x2, 0x935}}, 0xe8) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101001, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x200, 0x2000000000000) sendto$packet(r4, 0x0, 0x0, 0x4000010, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x6, 0x0) 20:31:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001, 0x2ca06}]}}}]}, 0x3c}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x68, 0x80, 0x5, {"341274721b331a845f338a2f0df506c28903d7722753c628314c55caf320de62e9c22fa17fda5eae35b5da229f669262ac63a095d1d0277c8ce8c21e4318fca8887283bc2bec9595f34cdc1bc789f24a04b8240d45c5ab36e61c43eea458f95616057a76206f6e14"}}, {0x0, "dc1ff2764b0d0c935b89aff6425373d44819393f81598e5a8ef53b6198e81973ab9068360b2f30e94bab523b586d40eea9ed34c4a2b5068da2f18845f05d840825eabbdec3757d25407e579d43192f77584afeb142d372d6787d82e9926e457a70e16ffdb6ed1582290f7dde8132c720288da65a7d90445148c7a9d63b4dcba0715e17bd5e87fa4fca66fd733cc79649ef"}}, &(0x7f0000000300)=""/173, 0x113, 0xad}, 0x20) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="b8b6793265bb0ae606a4e535e8d3eed02320889d371712a3743c5b90d8fc75bfd4124fbe6a5eae5d7319c976a6dbce0e58e28bbab709b1d1ada065a2ff2e532aff9a763c081965aa437df9afd963ad", 0x4f, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r1, 0x3) 20:31:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x4000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000040)={{0x8001, 0x4}, 0x2}, 0x10) mlockall(0x7) [ 289.577169] netlink: 'syz-executor4': attribute type 1 has an invalid length. 20:31:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e6, &(0x7f0000000200)={0x0, "927140eb1003ce15506f5a0a125092389dccde303406943883bf279e4672e2856abc423d60f5d08088f744383de3c819d13b8c0f479741a5193cc187964265c98368354924f0341270403147387e21b918c81c4f7c0196c3aebbcd061b54e9de5b2ef5837c76ff2b55cedaddb74fbe652cb571b38bbcf466efc813988f81472e"}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x1) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000000)={0x5, [0x8, 0xaf6, 0x7, 0x44ea, 0xfffffffffffffff9]}) 20:31:48 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xd15d, 0x100) statx(r0, &(0x7f00000000c0)='./file0\x00', 0x800, 0x7ff, &(0x7f0000000100)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040), 0x2) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000), 0x7fffffff00000024, 0x10020, 0x0) [ 289.706632] mmap: syz-executor3 (8647) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 289.736962] netlink: 'syz-executor4': attribute type 1 has an invalid length. 20:31:49 executing program 1: getpeername$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000580)={r0, @remote, @broadcast}, 0xc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000340), &(0x7f0000000380)=0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) keyctl$revoke(0x3, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000640)={0x0, 0x7}) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(0xffffffffffffffff, &(0x7f0000000500)=""/88) prctl$PR_CAPBSET_DROP(0x18, 0x21) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000740)={0x0, 0xee, "bbcc4b0d8a2c920bec6ac2f2b061e693efae4f5e8160284b7b1b27530ecf677dfd4964d01aa5ed1b5d374fc28e8db384b3aeb6c04abb0ec5f1963cc08fbde360330958e526b97f4439964e8533e42accf8712adbf330ec99d16053cbb3dcecccf23b0ca239ca1118f31ee410a9a2289b80828a5ffd490276f61f407c03cbb4a1d61d70bcb5d3b3a5331f95b52e03f9aeec8ab58a9b2785e47666bc6574c74667e1e230748b10e7547bf12d94bc5061137064099436424fba6aa88dd6d627d32e7a2e69d0a19e94e21e466a700a49203220d2db3ab43b637bf005efaddd275b3f7dfeab3feec264968364e388cb13"}, &(0x7f00000001c0)=0xf6) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000200)={r4, 0x4}, &(0x7f0000000280)=0x8) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) write(r1, &(0x7f0000000680)="38494582fafc807998a4b5afba3f8dc11863deedabb00bf37e4edaab50603184676cd223a526934e80bc26ceec50a1ade465d2a70bd86305e56e35bc254879902ed3d8e7859aa11714c152a8f0a357a2207cd2c6b688be6cca9d6b7c678caa2fd44ced01ef88c2fb41adf981e7962917e9f1409c6db9803039e6d10e5708921b47fb1e9752ee87d44667163d3cf2f8bd416ab3390a07e8414e88f5dfa4aac6bd6544f62cc27e495df4268c3fa66c87c5d7bd", 0xb2) 20:31:49 executing program 4: socketpair$unix(0x1, 0x80000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x1, 0x3, 0x0, 0x322, 0x0, 0x7fff, 0x0, 0x4, 0x5, 0x1, 0xffffffff, 0x7fffffff, 0x3, 0x2, 0x4, 0x8, 0xff, 0x8000, 0x5, 0x9, 0x10001, 0xb, 0x200, 0xffffffffffffff80, 0x93f2, 0x8, 0x3, 0x2, 0x0, 0x49, 0x7, 0x7, 0x2, 0x7fffffff, 0x8, 0x40b, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x200, 0x5, 0xffffffffb497c626, 0x1, 0x4, 0x6}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/softnet_stat\x00') ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000180)) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v1={0x1000000, [{0x7ff, 0xffff}]}, 0xc, 0x2) 20:31:49 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000540)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xd}, 0xfffffffffffffffb}, @in6={0xa, 0x4e21, 0x9, @empty, 0x6}], 0x48) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) 20:31:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x81}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x2, 0x8008, 0x9, 0x5274, r2}, &(0x7f0000000280)=0x10) preadv(r1, &(0x7f0000000000), 0x2b9, 0x1f6) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="db000000cadc71ab9973ab9d73718eeb04b037a0f964753433bb22ba6ac37c5b6b1ccd6b698300046c16c8af65a11a6da4dbeb73042dd85843717c364ad7edc9c56e4bd0dae188b08c607de740a964c5484cb10d7c1a2f9be5656bd7ac49d0d526ec6d34fad42ac5a01e24497a17bf7e856d82613d54d16d9a3c4b304b3199f55a6cf5cd446016612825b20f43a79f51d66b6ee39617dd3827d78cdceec5019174f14e3906560964935561324543fcfd2d3ffb6e2418bd27c269b42c18bf9e94d3fcfec356469ac271ee641c205804f7c3e1307d25d1a193ad8ffc98fe"], &(0x7f0000000100)=0xe3) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000140)={r3, 0xfffffffffffffff9}, 0x8) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x3) 20:31:49 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f00000000c0)={{0x3, @addr=0x6}, 0x8, 0x24a758c1, 0x5}) preadv(r1, &(0x7f0000000300), 0x131babe218b91ccd, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') flock(r0, 0xfffffffffffffffd) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/196, 0xc4}, {&(0x7f0000000200)=""/9, 0x9}, {&(0x7f0000000240)=""/123, 0xfffffffffffffe59}, {&(0x7f00000002c0)=""/12, 0xc}, {&(0x7f0000000580)=""/8, 0x8}, {&(0x7f0000000340)=""/122, 0x7a}, {&(0x7f00000003c0)=""/70, 0x46}, {&(0x7f0000000440)=""/8, 0x8}, {&(0x7f0000000480)=""/64, 0x30d}], 0x39e, 0x0) 20:31:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) pread64(r1, &(0x7f00000003c0)=""/4096, 0x1000, 0x0) ioctl$FICLONE(r3, 0x40049409, r4) sendmsg$nl_route(r3, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x11}]}, 0x30}}, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x32c, 0x3c, &(0x7f0000000380)={0xa, 0x4e22, 0x20000000000, @loopback, 0x5}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4f752fe8ff686f1be74dac7f717b"], 0xe) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) getpid() 20:31:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="000040f589b69abdc8a720") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fdatasync(r0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) dup(r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release], 0x0, 0x0, 0x0}) [ 290.224034] netlink: 'syz-executor5': attribute type 17 has an invalid length. [ 290.256911] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:31:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x1e4) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@broadcast, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='mode=00000000000000000000002,mode=00000000000000000000004,mode=00000000000000000000002,mode=00000000000000000000401,mode=00000000000000000000004,fsmagic=0x0000000000000004,euid=', @ANYRESDEC=r1, @ANYBLOB="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", @ANYRESDEC=r2, @ANYBLOB=',\x00']) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000012, 0x0) 20:31:49 executing program 5: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="0adc1f123c12a41d88b070") r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @initdev}}}, 0x84) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 290.288869] binder: 8685:8686 Release 1 refcount change on invalid ref 0 ret -22 [ 290.315424] binder_alloc: 8685: binder_alloc_buf, no vma [ 290.327334] binder: BINDER_SET_CONTEXT_MGR already set [ 290.359778] binder: 8685:8686 ioctl 40046207 0 returned -16 [ 290.371417] binder: 8685:8689 transaction failed 29189/-3, size 24-8 line 3035 [ 290.381388] binder: 8685:8693 Release 1 refcount change on invalid ref 0 ret -22 20:31:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getpeername$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r2 = add_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)="cc9785fff16798d9e421f69877841b7df7ac4b556fe774bc6e44effff769ac417fd745507e2436f6aeb8b49f983536ef1b27789ae18b80391a7985fcbff61957d540c5df8e3e29529f419ee8052c062757bd27fe8e27c5037bc794f5e33525e7e7abc110b54756504ec46e74e05f51698e2977e0e3961db4fbabe481f949cfdb916d357c9687cf19fc1340bd0b0ad7c847e8d768e41e68f7c72a9acba1b099d99d1d4d16b0a18f0e68d280a1e0df592909ff8efeb5f63d3f3534ecd0bf2768be2aa3de4113d23b4eb2718e6d6a1d04fc2d66ac31d21c3ec23abf45235e81d8c22a11b617f74975bdc41e9cfb78417e66a344d5a4870a5ccb1305b7b30e8ba7bc003492a77dc00a923349886ccce7229e5430776a452699d12ee3a58c2f32948f901b8712e67ec99ef48ec03ea9535dfd5cadd5ee3c0e6597d1520a3c1a8ead464daac5f8e1d79d433941166ffa2fb238525d8a78dd036fa4c2ca5589d45c932fadc7393b6c02e1292ee85ed70deaef561abfd932f80ebaf190e7d846cf8c7039946b43ff94234b8452d16e45ce1cbff83bc951384a585ce690286385740ca14d92b226e4314f8e44ac459be7907e3da312889966eabcffc81706c4faf6b4255c6512be373ebc662a7a8d19063be6b8d80d1c673452b1f9164e32f2223dd70ea458a8fe4c34607405a39c0d18aa4187eecbb5cf34ae7f6ce51d9f2072b2fe2bd9c00b81c42b9517dd88c349a1e8d632c834da9871cb6ea9001a72373d165df774b3a85ff7c1eb7488690bdd78eb2deb18406ad6acca863c583cb0fe9a4d48fca85eea0842c802603be879a76ca0e1e8451af8c34467695c3b6845449816be7c7fd0d75d7bdf75dc53c6b863cd0df0d98adbf81ca823e1bf506d1de85641ba2b6e2d5f1058572e0568aa4586707c067b8b600c06248b145d65fed8cd2e3be873943901a9e07673abfb282e1169b17b33f80bbab0b50cf652090c413a7f1cb565244ed4994eae400d4e8c857ba55a481db486dcf3a1ce5c7161d55f0e134f0bc14a454298febb22cbf62a8eeffe2d149f568c2f10e36a9d583c303e68afc9441a250c18cc7fd63d8ed5b89e4000510c2734d84f0936ba68d44d12749309c851945d6c121bac4307bd5c71a9e0a25b1a5a24db60d9321400aeaf48ae2e3cfac4f0162af781cef540430176d9ab77dccbaf9fec338f904c24ce7440a02db6f8489de979ada0410471fc8f84f0b21180385cd1b04741a3a279470b376c459300a2806aa6620b0327ed80b3de2d5c92a99eb7881c024e4c67bdc6d6bab581a1ff294cc9352605e7fc285896a71547c75dee21c6f2c37986e3e5186dc67eb7e5c544aae0c044f51db7ee1f80f26b1948690b0b7fe42807915d68329d3565cc4a31ca81b21fc9db87c519e1c43244a4dc300f04fd13977ae25618095b1e8e14640ace623208b3144132f9e10581cc26f82d06e72dada57eb63cd605a5db7c9937b577698c47968748f321934fda2c7acfef8029a279d3476e5d3d1d0b8f64cc1d7a69bfb2ccd9ad0d938806514b56c7d97d82b2bcccf92c2f4d622661a0974b5e7507a570ab6ef8ba26640256388a41168c2b11d2c4121e6cb0ae721702bc2ec86f77ad10790f3e038e1602b01715e431c1ecbbc0d47d0fd6896345bc63ddc8a9dba64715722445164fc7f8af4f62222282e86f66c2f96a6c515864c0dcecad5d86da6ef19d4f3f59fcc039df262a4cc5d69fcf85d9dced19ff763f8d9edbc15b02957a39dff4815ec062d0dde2bcd54850ac56e2be25ee669b227fe09c0072e0c5a3a43efebc77f1560214318930f7c5df3dc66decb96821388402ee47bc4b43ad932b360247f42cf74924922b5621f37fd22bef693a3855a5658269afe83fcadbb0ca6fe412d202902833479a7e62f9321abf4ce2dcbd18abebc53690b306911d98a7bed49879036ddb37deffe1989d6a9c3c7dbfb5a5b322fab215cbcc930a6721897ee4dfbe62736d0be3c0e35f89e3c99b8871524252043cc54b5f4651dff5b102e5b8564b0416cc64bc950f55a4758b46344901b5923b1d3c384f7d181b6b20d2e913623a6fde4ee8e8b18efe2d96e2ac1e38dff2e1d244cc704b6bbd4c67560975e8e5e015067f2a1ebbfa6d6bfab91d963c2d41e81b86388b92645dd5729c768c08c40dea8ff4b927f5e3c7d0cfe669960177435ad76f70dbaf4115bc0a891e86b2e2d71f0f5805f5596104b44fb912105f09d851952ae75af7f8a153be01844bb944c1fe6e8729b5ad53c56fdadfaede065ff5281b9a8352d5aee26dc7954cc8fff61def118df04602b7ac339805c55564534fb5d97381135b99184d14d329831446fe99d4b64a8c41459b838b90c303522c4e1c9f90789a488c01d9f3a27c67621e60d5db0a8e11a1271fce61a76dcfdfe48699663d2e0454e06dcaab1afbf1a341bbdbf73d7474c29193a5467cf296fb32ceea1e5165eba5df566da444f3252e77e280f7d5f4e386309c7e392316def3f7bb69784b3b8dfc83a3491141cf8fbb814390b0133588eeb486e0bde203388573305f43f3b59513a2414dab3dd707e640d1401b114e9605fb06ec5bda0ff863a0fbd6964ee5a3d11abc0649c9f2f205e06799b46507ca16cd40f10014e34371a7ab5d21ee67c5b51f348a137e1dac9a7e514b2b2fcb0d82cc74c2aa8e03388168175674147b37024dfa5ac6c43bc79c588046fffe06ac6a7d8c982040c392be4d9ba3ff561ff975801077345500a815242ede45d2d81318aa8533f3b3ef5f441f370bc0a1401ec5a7b83c670966426758e8f4749e1b2ee5ec7dd867e798baa749f4ded6a9533f40569bfac6d0fad776ba944258293526ce04693a373fcd647870cae7bdbd205329d70f92303c08cf343efcd236dd08d09d512719d45776189170137fadec4c850506cff1018fcb179bc0e20fae2bdb672311d0d830575c10e6d822a384e7819902c3486e426450f8dd44b60156c06da19e3e86b6c067602e1f46c9831fedf0992e74a2b38e76a1ec077f913a52da155ca97cef04717d151f24ded928ba9b0b7b4e98897f4bc915b61a598827ae7a0ad49907014913d9d49bd175aa1570e658fda40bd04b9aa58b7cd7804b0a2a280bcc4d3bf0ea56e23406080a4d4a78c824adc1fb174dc93f7bee56620f4898b1e742d671db50412c5eca95b70dc267f5b177c7fe3a92ac916bad01a5e3c89520359485dcd9268b8ad34c03c4d733d3d0c37db3d0dd5cddb4a73083d845a6f24bcec27a49a670399e0be7b3bbd7620f65e25cb10b1cd333cf49195a4d4c0abc21610f1699ac166ef426c74a6aab0060131781467a7f741d237c8a87c9591a7878ca07ca9f418291594343ef99ad2e4d914e6924428897f890f61bb063d679975575de4eb555609592af265f38ded52d077029ffebca9b414884fb60f51ef439093210775584e4595bc17856152f1e76941edbef550e4b1306cbd97b380f5e7a78b06fcbe5fdd0607de9fc2383de6cf892eec1eb82c50469748ece855956787a44d6a67a35bdc2dbcc78fd576eb8835d14e9ea90d0cba2147df4fb2315fe0cc06da21bf554975ad26f232afa9c49e21fb41aaa1595530d7c8c32e97032a31c06abe4dc283903d10fcc13eb4fbae40547326a946a33860d7aa0e0733f9caf4c012b93c8492ee383bbcc8af1624f2c22b31061a166b29472e768cb9c82deac032a963ae685b0b5b6b4eb88f4fa52b016d799ccf4dfd93172be9a287882ec6be40c5662ebba4c5b5cef6ea9888cc3e28465e4da7be51ea656ef61aa4ae742488c01096e943bd0c4fbf29e586ad48299a2dbbba334d3bfc4c649a9539ebc0d1785dfe335bc1a750cceb27334eb1f44bc2f4b6b11dee36d998c47016af07cb5bd30470eef983edb8637817e93b3ac5e81111385bf253f03b4098bf0829256df9566fd67e882f2921adf7be918c671cd2a6ff3196b4627c5a031ff5eebfbaa46a6740a2b8068e60680aaefb0933bf3bd7c1ce52b59a5d83f86cd108abb694d5f037db62f7540064584c83ad86a762a4d5e1742b3a35bc783c18f1426798b964517c143e9a4e67d40d920fdbab5cf6159127fd4ee13edb6630c926b5c1b0ccd3ff8a261a65b463e854a6b10c981dc33594f7b49eeb213f7d61f8f2c398803d5d9ce9fa6c6f3f1149135154a1628f4b49343a9a0188ab50fba45e21f6f28e0342d9c121ba6c36dd41541561f8cec43386a3b65172e4d59ffa20d045fa98fe44ff6be5384c149609439ce2f1ef628c9295a8aeb38b837ee840876c87f0679f4a8cb52bb1a4596377bc3e80e644d69d9a886fe0cfa1b42d7d800dd2de547c294ff802ca5e7a388362c249600afe85b0f7e89b39f06f8ec6cebab0ae91e7e7f18944a36f660bbd1d4db95026199898812d705e26091a01a0610d2e799452fd48d8c285a1f84e4cf98af5edd93ff38507328e02737755e94ba7bd14d55ac30a426010475192bb8ca3b26ba341b5f7e476ac6b24440d5cb3ac57ac492c40bf13dc178e3a650a7dcb7fb42da5adb5cb72aeb5201fb81af076859a3a9041c7e16b2aad361966d3fdbfe1066c471f9cda7632233e44474abe79ba246068800f048046e2fa44e48bb7a1a07a65afffc7308311ca8317a23375f3c2f7e3b8fbe90c8400f0c72e78cf5a74c72bf48036966d8704d77416d2e77bd7a6af63f8931b7b8ec26e6bf0cddef30d85c4de4cf90a01a33e2d9bbb07810f8826ca4c5b0de0119d9d7c53cb9fbadf5912a4771e38b67b2312c76165b497c20e111d8909e8e521c1bdef26d6ce0c87a220c982ab163825ef5465bb7974d38ef2bf65e4f8fddf1eb33fbbacf543263f5c67ac0fb7b3d063f6b97e47e215b44855ea27bad8745a61be895caca30fb6f4b0c400afe8ccd9d7668670ed7fae8034a387e7e036a6f01d543c1306ac23f6b54ede6997cc901d733e51403e6e16b5b53c8b4737257dc55e8b331612c87a51a072eda28917299ca722438c87e1f98376d8e11dec6ea2b36fb0c06f576d120ea2b5051c1b350dad4b9bdf5a24f1b88a4805d5c2c042a22d88eb9a47b145489d53a2b4f803895a9bea4fb24902224230c3c8ad7fe5ae92e3a30ff82d8970f34395a5816a672f4cfd42ae303315028f2b3e4e41533be3a6291e1a6daf7c9d2768f12575cd4c09f03dbbbf6c464f07967fc0a52fa0c765897aa45f2f4c7875c7ef1c126571af5503ec64cfab1846d6e5b2b4f61b226cae499bc8657ffe21a74811616593a387d0f21ce2e2ec09aad2bc19b89511c12f297d2fc7204f49069f67ecdd2e2e7dc5c9769a852496ba158a2379dff0e68b7e7d276327b5ae71879ff0c24268eef6ea88eb75b9d537ae4a66c5d7155cca99fbb557e8a07339c1b6fcfc675ee69d0ec39a146e360e65f08f1f880275285f4fac6cfcef18763905639bc5b63a390c3209efef8ca3cb0ec89bf88ff7171dd7255083886f1c3132bc8df6be09e26443032fd575c366b4ca8b352bb4794768ad752353084981539ef7519dc1d990057a35d3727a13b022f1e1c65f84934097d4e9b5ef256bbc7e1dd8470ce6997d5679fdedb06f9b2dd27ccaf77006d77742eca1ccbd352589f24c0ee3e681c50bc7aa92309564c4ceeb2ce163d63f1a2f82731cbd60c613dea0d202d078df33cbd96ea47c4551a31f1b85fab27b62f6ef8c940376c398955db4e033af68b052d6479ce643225d9b69d123e6539d4449282c90a9cf6ed35d244321d4414a1dca97e96d7a72b88f3f4f26e42731558d310ad6ce8d456a8a31c262117", 0x1000, 0xfffffffffffffff9) r3 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000001240)={'syz', 0x2}, &(0x7f0000001280)="37a417ae2c580436787b53e07e6d12181165a206a04b0503c8a102f816fbdca9e877a24e2c3723f61d298d574372421e8473a572e4c84b8aa210043d550adc3e90a1819ef75c84a7885aff30f4a7ab3270efcd845f59fd873108b0fbb6ec7200a994daa621ac66fac70a4029b25f0063bfac39c7d08b", 0x76, 0xfffffffffffffffd) keyctl$link(0x8, r2, r3) fchmod(r0, 0x110) [ 290.405667] binder: release 8685:8686 transaction 2 out, still active [ 290.422476] binder: unexpected work type, 4, not freed [ 290.428070] binder: undelivered TRANSACTION_COMPLETE [ 290.442255] binder: undelivered TRANSACTION_ERROR: 29189 [ 290.447889] binder: send failed reply for transaction 2, target dead 20:31:49 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f77e09a6469723d2e2f66696c65312c776f726b6469723d2e2f66696c65311f248966b95ad2b62c2f85780c5c1289d593721c88153526d0266e056c081ee48925a2d799cc90fdaebf8952268af475b6dd4aee59acd2b8f832f768739e43cf25a017e9fb76d54093e9ffb6d9c072d24c88d79bca6f3b71304d03bd"]) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) mmap(&(0x7f000030b000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000338000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) setpriority(0x0, 0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) [ 290.608604] overlayfs: unrecognized mount option "lowàšdir=./file1" or missing value 20:31:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) io_setup(0x402, &(0x7f0000000080)=0x0) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x200) write$binfmt_elf64(r1, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], 0x1678) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000000)="10000000030000000200000000000000", 0x10, 0x0, 0x0, 0xfffffffbfffffffd, r4}]) [ 290.653268] overlayfs: unrecognized mount option "lowàšdir=./file1" or missing value 20:31:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0xfffffffe, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000040)={0x9}) fcntl$setstatus(r0, 0x4, 0x800) 20:31:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, 0x0, &(0x7f0000000000)=0xfffffffffffffcfa) 20:31:50 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000540)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xd}, 0xfffffffffffffffb}, @in6={0xa, 0x4e21, 0x9, @empty, 0x6}], 0x48) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 20:31:50 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x400000000000005, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$set_reqkey_keyring(0xe, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, &(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000680)='+\xf9\xaf\x00') r3 = socket$inet(0x2, 0x1, 0x0) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x100000009, &(0x7f0000000100)=0x200000000000033, 0x137) request_key(0x0, 0x0, 0x0, r2) add_key$user(0x0, 0x0, 0x0, 0xaabff31a8369fc28, r2) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x8000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x80000, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000200)) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x0, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x90000, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000180)={{0x2, 0x4e24, @local}, {0x307, @dev={[], 0x19}}, 0x8, {0x2, 0x4e21, @multicast2}, 'ip6gre0\x00'}) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000000240)={0x200, 0x800000000}) ioctl$TIOCGSID(r6, 0x5429, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r3, r7, &(0x7f0000000080), 0x80000003) 20:31:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000015001}) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getpeername$unix(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) r2 = add_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)="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", 0x1000, 0xfffffffffffffff9) r3 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000001240)={'syz', 0x2}, &(0x7f0000001280)="37a417ae2c580436787b53e07e6d12181165a206a04b0503c8a102f816fbdca9e877a24e2c3723f61d298d574372421e8473a572e4c84b8aa210043d550adc3e90a1819ef75c84a7885aff30f4a7ab3270efcd845f59fd873108b0fbb6ec7200a994daa621ac66fac70a4029b25f0063bfac39c7d08b", 0x76, 0xfffffffffffffffd) keyctl$link(0x8, r2, r3) fchmod(r0, 0x110) 20:31:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000800)='net/rt_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[]}, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000000)=0x17b) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 20:31:50 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) r1 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='.\x00', 0x2000000) inotify_rm_watch(r0, r1) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000080)={0x0}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) 20:31:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x5d6b}, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x608000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30020000", @ANYRES16=r3, @ANYBLOB="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"], 0x230}, 0x1, 0x0, 0x0, 0x20000080}, 0x4050) 20:31:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x80000000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0xb1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) sendmmsg(r3, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, 0x0}}], 0x4000000000002a1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f00000001c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast}, 0x8) 20:31:50 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) clone(0x840000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$unix(r0, &(0x7f0000000080)=""/63, 0xa5, 0x10000, &(0x7f0000000280)=@abs={0x1, 0x0, 0xdb9b}, 0x1e) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0xbc9a52e, 0x6, 0x1, 0x2, 0x1ff, 0x100, 0x7, 0x3, 0x84, 0x4000, 0x3, 0x8001, 0x7, 0x9, 0xa}}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r1, 0x30f, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x6, @bearer=@udp='udp:syz1\x00'}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0xc004}, 0x8000) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)={0x1, 0x0, 0x103, 0x1, {0x63, 0xffffffffffffffff, 0xfff, 0x1}}) write$nbd(r0, &(0x7f0000000100)={0x6000000, 0x0, 0x0, 0x0, 0x6, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba5630"}, 0x69) 20:31:50 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) socket$packet(0x11, 0x0, 0x300) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='./file1\x00') 20:31:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) fadvise64(r0, 0x0, 0x5, 0x3) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x1, 0x188, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000600], 0x0, 0x0, &(0x7f0000000600)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, 'batadv0\x00', 'bpq0\x00', 'bcsf0\x00', 'team_slave_0\x00', @local, [], @link_local, [], 0xb0, 0xb0, 0xf8, [@owner={'owner\x00', 0x18}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x200) getegid() [ 291.267063] audit: type=1804 audit(1548793910.474:34): pid=8778 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir494475081/syzkaller.AiTP9y/23/file0" dev="sda1" ino=16589 res=1 [ 291.324655] dlm: no locking on control device 20:31:50 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x80045104, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000000)={0x8200000000000000, 0x4, 0x3, 0x1, 0x3}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x200, 0x7191, 0xfff}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x400}, &(0x7f0000000100)=0x8) 20:31:50 executing program 1: mkdir(&(0x7f0000000040)='./file0/bus\x00', 0x40000) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000400)='./file0/bus\x00') [ 291.378221] audit: type=1804 audit(1548793910.524:35): pid=8778 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor4" name="/root/syzkaller-testdir494475081/syzkaller.AiTP9y/23/file0" dev="sda1" ino=16579 res=1 20:31:51 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000540)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xd}, 0xfffffffffffffffb}, @in6={0xa, 0x4e21, 0x9, @empty, 0x6}], 0x48) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 20:31:51 executing program 3: fstat(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000500)=[r0]) mkdir(&(0x7f0000000040)='./file0\x00', 0xcff78d0b8abfbb0a) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="6d6f64768f3030302c000000003032303030303030303030303033372c736d61636b6673726f6f092e2184cd6ee23cb90d3e46ac043368efba58b2907ef8e43b0baf4938f041bf0a887df2df148c49bbd874e556ef356549d3727e18e433b10579bea8723314f35d7e60d22ead912e244ac3453a0d8a5ec2c01af77534177f59246e8e0becd77f23f6258cd7c0b00d48a259d5a8f1092e97648c80a162679e2c4d7b74122e8d858942705a5998abbb5bfeb82da4c9061d"]) r1 = open(&(0x7f0000000880)='./file1\x00', 0x204000, 0x40) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x23) r2 = syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x2, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$SIOCX25GFACILITIES(r2, 0x89e2, &(0x7f0000000580)) accept4$rose(r2, &(0x7f0000000100)=@full={0xb, @remote, @rose, 0x0, [@default, @bcast, @remote, @null, @netrom, @null]}, &(0x7f00000009c0)=0x40, 0x80000) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200140, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000440)={0x1fd, 0x0, 0xd002, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000600)) r4 = semget$private(0x0, 0x3, 0x40) semctl$GETALL(r4, 0x0, 0xd, &(0x7f00000006c0)=""/132) mkdir(&(0x7f00000008c0)='./file0\x00', 0x8) sendmsg$alg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="2e65727c8a2d4cdd5a9e1087908e4d4621e663d2ffdaf882884cbe095d9d6065cfd42a3dc95a76c38a1cb857cf8a8a3e0bde1067c62f916ff0290701272e5aa80e03b67e10c87dcc4b1c44832d3d0df4f909380d40f5f820e8467718c02fcd3c668f4dfe1980714e7db4b054650775d959c1bc320b5316cd869fe48ef668eb31d3441323513be5e6d07d3f6eaa534d6d4b1bcac8d2fa9a1ffd41faa5af43e240b8ea27f3fea9cc571ad1fe99614d5ca0ed0cfa79429e3720380b88bf3c83d96f15ad2605655c201d9b92c892c7caefac15673a3c47d1ad1101f219c6d081aa9f5e992ebbaa0b9981c22b438596f15b4cb8", 0xf1}, {&(0x7f0000000280)="0900d669c544de276ab82536f0bd56645fefceae4634371cf437d0e66cb279e3d500a9826fd558feb297119ee47cedf3af726985494fea016ec4147de833c83ab0c7a7c034adfff78b8fc297746fc5da0aaa75f220e56a76d1379972af00afa49346ec1a5c3aff29bb1bf5038e6272a713b9e222453b81b402b2b8b2bd953d6cab4382f18d634db712b47316", 0x8c}, {&(0x7f0000000340)="d9745565773177d9277566fbd523e0895ff42035bb07a60dbc8520a484915c", 0x1f}, {&(0x7f0000000380)="4ae1b0928dff4b94f960b1a528d1aa2e5243485ade2092fd", 0x18}], 0x4, 0x0, 0x0, 0x4000}, 0x1) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000140)) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000780)={0xb, @sliced={0x400000000, [0x7, 0x7, 0x8, 0x8000, 0xffffffff, 0xffff, 0x8, 0x6, 0x9, 0xffffffff, 0x7b, 0x4, 0x100000001, 0x2, 0x1, 0x3, 0x3, 0x7, 0x930e, 0x2, 0x6, 0x7, 0x0, 0x9, 0x1, 0x5, 0xfffffffffffffffa, 0x5, 0x5, 0x8, 0x3, 0x0, 0xffff, 0x2, 0x5, 0x7fd, 0x7fffffff, 0xdbce, 0x5, 0x8, 0x2, 0x1, 0x9, 0x8, 0x7ff, 0x6, 0x9771759, 0x100], 0x9}}) 20:31:51 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3a) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000080)=0x400) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x148}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 20:31:51 executing program 4: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'tunl0\x00'}) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f5300fe01b2a4a280930a600000ffa84306910000003900070035000c0006fffffffffffffffa000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 20:31:51 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x2, 0x8000}, 0xb) write$input_event(r0, &(0x7f0000000080)={{}, 0x0, 0xd135}, 0x18) 20:31:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="20000000220001000000000000000000030000000c000200d43f5dda70000000"], 0x20}}, 0x0) 20:31:51 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) r2 = creat(0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc018643a, &(0x7f0000000100)={0x40000000, 0x8470, 0x34}) [ 291.882408] IPv6: NLM_F_REPLACE set, but no existing node found! 20:31:51 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53-\xe3\x9cZ\x00\x00\x00\x00vA,G\xac_\xe4\xb3\x9e\xda%\xc7\xa6\xc4g\x96\x81\xa1+\\\xcf\xe4I\x89\xe5\xbda\x19\x12\x84A\v\xd1\xc8>\xa5\xf9\x11\xa7\n\x02\xdc\xe0\xd8\x9a\xe28\xb5\x80;\xfb)CF\x06u\xd9\xa0\x1a') r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0080000014e7b46910000000405a7d35c00000000000000000"], 0x18}}], 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x2710}, 0x10) [ 291.949107] IPv6: NLM_F_REPLACE set, but no existing node found! 20:31:51 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x400000201, 0x0) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0xf, @pix={0x629, 0x1, 0x32315559, 0x6, 0x6c, 0x101, 0x7, 0x1f, 0x0, 0x9, 0x2, 0x7}}) write$FUSE_ATTR(r0, &(0x7f0000000300)={0x78}, 0x78) close(r0) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:31:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000001400)=ANY=[@ANYBLOB="0515a06d3bddfd88329b57fb5f6bf0a4a1c280e6048360b819e087c24fd2035b45b57e672ceeb8057f953473f48a554fa2b44957100a89bb9bda308527f436baa075df6704e22e8d7fdc6aa622fd3a8bb8b8d225c55d1bf6b059828f4efec441895852b7f763725b6830a8d05677ac0827188e8342b5055577b02ae3315864cc3254ceef39cde54b26ec4a19d3ac6250c2b1779107cdffbf49ef28032766d64a5e291605145908ee4bcaf36cf97c3ad8ea237f95396bbd9d133f55b8bb12200b8f1b312b4ab08f870c8ce5fcf6cfcf8596614e591a49c196228349a7708fc1d26faf87435b360000000000000000000000000000"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r3, 0xc0406400, &(0x7f00000000c0)={0xffffffffffffff00, 0x80, 0x7fff, 0xac, &(0x7f0000000180)=""/172, 0xed, &(0x7f0000000300)=""/237, 0x1000, &(0x7f0000000400)=""/4096}) getpeername$inet(r3, &(0x7f0000000240), &(0x7f0000000280)=0x10) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:31:51 executing program 4: setresuid(0x0, 0xee01, 0x0) mlockall(0x5) fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r0) 20:31:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100), 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x200, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)}, 0x3) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x4200, 0x0) bind$netlink(r0, &(0x7f0000461000)={0x10, 0x0, 0xfffffffffffffffd, 0x40000}, 0xfffffffffffffc8d) 20:31:51 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000540)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xd}, 0xfffffffffffffffb}, @in6={0xa, 0x4e21, 0x9, @empty, 0x6}], 0x48) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 20:31:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80000, 0x2) setsockopt$inet_int(r0, 0x0, 0xd0, &(0x7f0000000000), 0x4) r1 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xfffffffffffffffd, 0x100800200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000280)=""/135, 0x74f) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x841, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc}, r3, 0xd, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2848b00}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fcdbdf250d00000010000200000c00020008000100050000000c0007000800010008000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40001}, 0x20000000) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r5 = socket$inet6(0xa, 0x803, 0x3) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r6, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f00000001c0), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(r2, 0x0, 0x0) dup3(r6, r5, 0x0) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f, 0x40000000}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r6, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:31:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x1000, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2000) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x0}]}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f00000002c0)={r2, 0x1, &(0x7f00000001c0)=[0x5ac], &(0x7f0000000200)=[0x9, 0xcd8], 0x40, 0x2, 0x10000, &(0x7f0000000240)=[0xfffffffffffffffa, 0x5e], &(0x7f0000000280)=[0x5, 0x100000001, 0x0, 0x7, 0x5]}) 20:31:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f00008b7ff0)={&(0x7f00003c0fdc)={0x20, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0xa}, [@nested={0xc, 0x2, [@typed={0x8, 0x1, @ipv4=@local={0xac, 0x14, 0xffffffffffffffff}}]}]}, 0x20}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xcd8c, 0x44000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0xcdf}, 0x335) 20:31:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000140)={0x2}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) sendto$inet6(r1, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40ac, 0x0, 0x9, 0x0, 0x0, {0x0, @in={{0x2, 0x4e24}}, 0x0, 0x5, 0x0, 0x8}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x8) 20:31:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x6) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x4, @mcast2, 0x3}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0xfffffffffffffffd, @loopback, 0x6}, @in6={0xa, 0x4e22, 0xf0, @mcast1, 0x2}, @in6={0xa, 0x4e22, 0xffffffffffffff00, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xe7}], 0x90) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @local}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x240, 0x0) connect$netlink(r3, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x68548a}, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x9, 0x10}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0xfffffffffffffffe) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x100, 0x4) [ 292.822760] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 20:31:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x55, &(0x7f0000000140)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "ca819d", 0x1f, 0xffffff84, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x900000000000000]}, @local, {[], @icmpv6=@echo_request={0x80, 0x0, 0x0, 0x0, 0x0, "333ad7425b349d8b005f2d45c33c255d6e8818b5f18a9e"}}}}}}, 0x0) r1 = accept(r0, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x13}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={r2, 0xfffffffffffffc00, 0x30}, 0xc) [ 292.879284] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 20:31:52 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffdd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\x8d\xb0\x00'}) [ 293.022743] syz-executor3 (8868) used greatest stack depth: 16408 bytes left 20:31:52 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x2001fe, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x0, {0xf32, 0x8001, 0xbf, 0x101}}) 20:31:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r2 = socket$kcm(0xa, 0x522000000003, 0x11) r3 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x101, 0x80000) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000140)=r3, 0x4) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0xf7962dfeff881bdc, 0x80fe}, 0x23, &(0x7f00000001c0), 0xa}, 0x0) 20:31:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x4000) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000880)={0x3, 0x0, 0x9, 0x0, 0x7ff, 0x4, 0xfffffffffffffff9, 0x42}) finit_module(0xffffffffffffffff, &(0x7f0000000240)='\x00', 0x2) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000001200)=""/169, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x44801) syz_mount_image$reiserfs(&(0x7f0000000b00)='reiserfs\x00', &(0x7f0000000b40)='./file0\x00', 0x58e, 0x1, &(0x7f0000000c80)=[{&(0x7f0000000c00)="215c304bdd20751b4426a752fc45f039267482f0eb4df23f2c4ba8b97e569437de83278e4ff55abb8f5fea5340bc67add01a5731851db26b7eb2762947a6448a782eff6e67d9397cb5ed4bb558aefcefbfe22eb9ce6a1c6f9308b05b10246ccf", 0x60}], 0x440, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) r2 = geteuid() lsetxattr$security_capability(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000a40)='security.capability\x00', &(0x7f0000000bc0)=@v3={0x3000000, [{0x7ff, 0x10000}, {0x7, 0xfffffffffffffffe}], r2}, 0x18, 0x3) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000012c0)=0xc, 0x4) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22e], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c9b], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000]}, 0x45c) socket$inet6(0xa, 0xa, 0x8bf0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) ustat(0x80000000, &(0x7f0000000180)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000001300)=ANY=[@ANYBLOB="73656375726974792e766574683100000000ffffffffffef000ced2f22e6eefb96c53d7f78de2b0b6a6da45fa8a2b3ce724ef44402009f95c0359863dfa8547d7684c5e53d0f32246fb3eb2303fe80f24a2eb800ffe23264afb2e5b7a41a9f2e7333dbbc21988a04c084c2cc471a28fbfde2dabcd2cd49fbb84b6c9ccfb6b65162d0a9d4dcd8caea59377f2f8fe9a7f0cafe709ff7bbfa85853feddcb5b8873f50507a7cf8fcebfd23cf3e156032fc7211000000000000"]) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') 20:31:52 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000180)="2200000021000707c30000000900e4010a00001e00000000ff080400050015801e41", 0x22) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x59, "54d590402b64ad69f7dba143fe2a3845de016c762d6df88bfbc99e020dd5561bda73a4b0d8a33579a25bb2af75f88419e860ccbdf45a47fc64ac8900032863d92004302ef3b260629fd4b142fb3e52181f970d19fed7d68507"}, &(0x7f0000000080)=0x7d) [ 293.386792] input: syz1 as /devices/virtual/input/input6 [ 293.553768] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) 20:31:52 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000540)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xd}, 0xfffffffffffffffb}, @in6={0xa, 0x4e21, 0x9, @empty, 0x6}], 0x48) sendmsg$xdp(r3, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) [ 293.609104] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) [ 293.637717] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 [ 293.826982] input: syz1 as /devices/virtual/input/input7 [ 293.837710] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 2, size 4096) [ 293.850544] REISERFS warning (device loop3): sh-2006 read_super_block: bread failed (dev loop3, block 16, size 4096) [ 293.887532] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 20:31:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000050d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x8}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000180)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuset.effective_mems\x00', 0x0, 0x0) syz_open_pts(r0, 0x420080) r1 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x440) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000440)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, &(0x7f00000003c0)=0x401) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, &(0x7f0000000100)=""/68) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000005c0)=""/237) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0xe567, 0x4, 0x7fffffff, 0x0, 0xfffffffffffffffa, 0x9, 0x8, {0x0, @in={{0x2, 0x4e22, @local}}, 0x80000001, 0xf9, 0x5, 0x1000, 0x8001}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000340)={r4, 0x8ea4, 0x30}, 0xc) 20:31:53 executing program 4: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x507400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x7, 0x401, "513d665a6117558eaaf016494c3b1f786e262ca34cbf9afda0d27a053b7f3310556c44647bdab031174a87da0173d827095d98bb139a307c33f1f59df961a3a9f3f943d05d77008b67d577a7c2af106feb8b9dca0dd75f390e49fc8dde7c831fb87998c6c47925789d327f1b72d389c6936aa9116ed1c278dc80b83f8f2f9b92094355ff5db547557ed0216295bc4c9b7112db77bab7280ccb285e88a7c2c03d875455a3213ceea7f49d7c4ab0563f4250219142f6c6d8457da09915d7c40b99bd739be6aecf59377e10f2b27c2a8955e333d944e261a1b39e4582c91fb9545c9d409acd0b8a986d536a54607ecb66ba17da740bb2c6bd4a7d4b2bef0f7dff35", 0x21, 0x0, 0x3, 0x80000000, 0x847, 0xfffffffffffffff7, 0x5c, 0x1}, r2}}, 0x120) ioctl$int_out(r0, 0x1, &(0x7f0000fd3ffc)) 20:31:53 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x800000fffffffe, 0x80080) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x803, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x81, 0x400000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) ioctl(r0, 0xfffffff5bfffffaf, 0x0) 20:31:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)={r2, 0x47, "82a0f41b549595de8a4424afb46fd00c701d6432bd1c304a00d0fe55b5b1559d86838a62e9ae95e989f08e4b16efdd4eb0627a1d4f17d3ea093f7816f429729b382ad74412ebe4"}, &(0x7f0000000300)=0x4f) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendto$inet(r0, &(0x7f0000000080)="8491017ad3f6ee1a6cd0fe92ed24b3652b01118a9689e69617e9883aa626e54ebf36313632ec8e282bed5404400733c61d9f67440509861bac36acfb89e6b5dd5207b9d05343", 0xe2b7baf9950de7f1, 0x4080, 0x0, 0x0) r3 = socket$inet(0x10, 0x3, 0x8) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000210007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:31:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x300}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x83, &(0x7f0000000000)=""/251}, 0x48) 20:31:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x1c000, 0x0) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, &(0x7f00000000c0)={0xffffffffffff67bd, "3488c0546fa1ee515da17187555d82641ca0bcf541d557d779109e0dea3c1373", 0x2, 0x1}) preadv(r2, &(0x7f0000000480), 0x10000000000001b4, 0x0) 20:31:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) sendto$rxrpc(r2, &(0x7f0000000040)="6ad6a73a9c423f25cfd93c9ec287bde1fa", 0x11, 0x4081, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0xffff0020, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 20:31:53 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200200, 0xa4) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)={0x43c, r1, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3902}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3b1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x6c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbd}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb8}]}]}, @TIPC_NLA_BEARER={0x19c, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x200, @rand_addr="d2cc60821600ce73493a8a7093c79aad", 0xffffffffffff1b33}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @local, 0x5}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x6, @ipv4={[], [], @broadcast}, 0xffffffffffff7819}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000000000000000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6d5}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x43c}, 0x1, 0x0, 0x0, 0x4040000}, 0x10) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000080)={0xa, 0x0}) 20:31:53 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000000180)=""/216, 0xd8}, {&(0x7f0000000280)=""/103, 0x67}, {&(0x7f0000000300)=""/65, 0x41}], 0x4, &(0x7f0000001500)=[{&(0x7f0000000380)=""/210, 0xd2}, {&(0x7f0000000100)=""/36, 0x24}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/106, 0x6a}], 0x4, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="39003440676f8c028640000500000000000000ec54e661e2c73d6d542183bbf009950000002beb2fde9d36fbce1795e97b4f86e7ead7d4c102b76218a90fd05ea3584bcd60614bdc34393edc55d4a7bec627ef19dd4508e2293908092938cfeeb5310b87b4acbe304347ee436bb6425270e98274b7"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:31:53 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x40, 0xab16f2bb4912f41, {0x2, 0x0, 0xfffffffffffffffb}}) fcntl$setstatus(r0, 0x4, 0x44000) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x154, r3, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x49}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x33}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @multicast2}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="bd6db8ba87fb264772bed0c47cc8fa45"}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x35}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffff7fff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}]}, 0x154}, 0x1, 0x0, 0x0, 0xc5}, 0x8080) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x804000008040000, 0x3f00000000000759, 0x8, 0x1, 0x3, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080)=0x2, 0x4) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 20:31:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x1ff, 0x20000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x9, r2, 0x0, 0x0, 0x1}}, 0x20) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0xc204, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:31:53 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000540)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x22}}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xd}, 0xfffffffffffffffb}, @in6={0xa, 0x4e21, 0x9, @empty, 0x6}], 0x48) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) 20:31:53 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20200, 0x20) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x4010, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200000, 0x0) bind$nfc_llcp(r3, &(0x7f00000000c0)={0x27, 0x1, 0x1, 0x7, 0x2, 0x10001, "1da1e8060ed4aeafa0bf7740044737c11ca60557a0d84f30ffcd2bc7d835d1f2b4f5fe9b370a2cd0b11d5ce0b56c84b236f3a08f2764ca06a017a7f1db7728", 0x8}, 0x60) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000040)={0x1}) 20:31:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) mkdir(&(0x7f0000000140)='./file1\x00', 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) r1 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x20) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000200)=0x8001) chdir(&(0x7f0000000280)='./file0\x00') ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000300)={'ip_vti0\x00', 0x80, 0x40}) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000002c0)={0x43, 0x1, 0x3}, 0x10) r2 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0x40086602, &(0x7f0000000400)=ANY=[]) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x40000000000003, 0x10) sendmsg$kcm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000002500e1d3e45ae087185082cf04250302a06ec400002339e00586f9835b3f0016914879008cd9008000", 0x2d}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000240)=0x100000001) 20:31:53 executing program 0: keyctl$unlink(0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000200)=0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), r3, r1}}, 0x18) sendfile(r2, r1, 0x0, 0x40800fff) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2b) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x7fffffff, 0x4, 0x0, 0xacc, 0x0, 0x6df, 0x48501, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x10004, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, &(0x7f0000000300)={0x0, @broadcast}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x44000) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)) 20:31:53 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x280243) readv(r0, &(0x7f0000001580)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1) 20:31:53 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @pix={0x0, 0x1f}}}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000b40)=ANY=[]) unshare(0x40000000) r2 = epoll_create1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x801) getpeername$packet(r0, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000900)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) sendmsg$xdp(r0, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2c, 0x3, r3, 0xf}, 0x10, &(0x7f0000000ac0)=[{&(0x7f0000000a80)="a2783cd767c3fdb90c44992c9fbba1beede8fba0298b7839b030f23160400f3ec706d7", 0x23}], 0x1, 0x0, 0x0, 0x40000}, 0x84) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x15, 0x0, &(0x7f0000000300)) fcntl$lock(r2, 0x26, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000340)={0x7ff, 0x2, 0xaf}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x74, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@empty, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@remote}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = semget$private(0x0, 0x4, 0x1ba) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000000700)=""/49) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc9c6, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000740)='smaps\x00') r7 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) execveat(r5, &(0x7f0000000180)='./bus\x00', &(0x7f0000000480)=[&(0x7f0000000380)='pids.events\x00', &(0x7f00000003c0)='[keyring:\x00', &(0x7f0000000400)='pids.events\x00', &(0x7f0000000440)='pids.events\x00'], &(0x7f00000006c0)=[0x0, &(0x7f0000000500)='/dev/swradio#\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='user\'\tppp0-!+\x00', &(0x7f0000000600)='filter\x00', &(0x7f0000000640)='filter\x00', &(0x7f0000000680)='\xdaproc,em0[ppp0vboxnet1proc\x00'], 0x1000) sendfile(r7, r6, 0x0, 0x10013c93a) close(r6) [ 294.848473] overlayfs: failed to resolve './file1': -2 20:31:54 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x59d4259, 0x84000) connect$llc(r1, &(0x7f0000000400)={0x1a, 0x207, 0x800, 0x100000001, 0x8, 0x2, @remote}, 0x10) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, {0x4, 0x0, 0x0, 0x8}}) r2 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000000)={0x1, 0x1, [{r1, 0x0, 0xfffff000, 0x2000}]}) syz_open_dev$sndseq(0x0, 0x0, 0x0) 20:31:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000780)='/dev/video#\x00', 0x80000001, 0x8000) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000007c0)={0x9, 0x30327d5b, 0x3, @stepwise={0xb69000000000, 0x3f, 0x7, 0xc3fc, 0xffffffff, 0x5}}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) process_vm_writev(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/248, 0xf8}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000200)=""/67, 0x43}, {&(0x7f0000000280)=""/187, 0xbb}, {&(0x7f0000000340)=""/178, 0xb2}, {&(0x7f0000000400)=""/179, 0xb3}, {&(0x7f00000004c0)=""/156, 0x9c}, {&(0x7f0000000580)=""/93, 0x5d}, {&(0x7f0000000600)=""/211, 0xd3}], 0x7, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="020500040e000000000000000000000005000600000000000a0000000000000000000000000000000000ffff0000000000f5824b58b2b6ec86000100000000000000000000fcff0005000500000000000000000000070000ff0200000000000000000000000000010000000000000000"], 0x70}}, 0x0) 20:31:54 executing program 4: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_open(&(0x7f00000000c0)='f2fs\x00', 0x0, 0x2, &(0x7f0000000200)={0xe79800000, 0x80000001, 0x80, 0xb0db, 0x3, 0x5, 0x101}) close(0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x4, 0x15, 0x43cc, 0x0, "ab9267319382d8305dde73f0bf728deffd64e35a2bd48ef690488de57d2eaca3"}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="02160000060000002cbd70000000000002000b00000000000000000000000000020010000000000000000000000000007110086ba940d578843124217e08c692f47d5782f4d28b6870a8c99f2c971dbe80097daef8442de997cc379a90780804faf3a1c0e96f76faf62a579849079965d01c046d4c86db9707f036730332226de0d022fe05ee901e102f9fc4c0d06fdae700a80bf82dbe4af5aedb99f38ccfb928cb"], 0xa2}}, 0x8000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000dff8)=ANY=[@ANYBLOB], 0xfffffffffffffe7a, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x40003, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) shmget(0x0, 0x1000, 0x200, &(0x7f0000ff6000/0x1000)=nil) mlock2(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) syz_mount_image$f2fs(&(0x7f0000000300)='f2fs\x00', &(0x7f0000000480)='./file0\x00', 0x9, 0x0, &(0x7f0000001740), 0x1012, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) r1 = getegid() fchown(0xffffffffffffffff, 0x0, r1) ptrace$getregs(0xc, 0x0, 0x40, &(0x7f0000001940)=""/36) fstat(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000180)=@getneightbl={0x14, 0x42, 0x700, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}}, 0x0) socket$kcm(0x2, 0x3, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x3, 0x10000) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000340)={0x1b7, "2870a86fd25ffc3fb53ab8c9e6cab73b263c50dfea4c76db3b418e3280fdea85", 0x1, 0x1}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2, 0x0) 20:31:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x8200) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) sendfile(r1, r1, 0x0, 0x1) 20:31:54 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x10000, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r0, r1) [ 295.288281] IPVS: ftp: loaded support on port[0] = 21 20:31:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xfffffffffffffcfe) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @remote, r1}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @multicast1}, 0xc) io_setup(0xfffffffffffffff9, &(0x7f0000000040)=0x0) io_getevents(r2, 0x1, 0x4, &(0x7f0000000240)=[{}, {}, {}, {}], &(0x7f0000000080)={0x0, 0x1c9c380}) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x4400, 0x1) getsockname$packet(r3, &(0x7f0000000300), &(0x7f0000000340)=0x14) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000380)={'ip6gretap0\x00', {0x2, 0x4e22, @remote}}) 20:31:54 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) 20:31:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x400000000000, 0x3, 0x0, 0x12, 0x7, 0x10, "1c85ff9daa9cce97e779a067a85f14d3b46ef65cd78ce49522cdafe150057a338634817646e1001961fbb9cb32771a10c99c3bdc0e686f2ecd205a513f23009e", "328f28ddef81ac735735b0a432f50c4fe446c16c3864618dbc49cc81e0a1a39f6accd7fba88e3724beb6ad5742bb840e1fa08d070fe1fcc4758c76a91b853834", "d92f6eadd6b931d0c97c37819de19dbb2b1b5272d86c317cc9f76a60f3891a98", [0xfffffffffffffe00, 0x9]}) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r3 = socket(0x22, 0x2, 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7c, 0x40000000000a132, 0xffffffffffffffff, 0x0) setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000100), 0x4) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)=0xfffffffffffffeae) 20:31:55 executing program 3: r0 = socket(0x11, 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0x0) socket$unix(0x1, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x15, 0x0, @tid=0xffffffffffffffff}, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_create(0x0, 0x0, &(0x7f0000000640)) timer_create(0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000001b40)={0x1, 0x0, {0xeb38, 0x80040000, 0x301f, 0x0, 0xc, 0x6, 0xfffffffffffffffe, 0x6}}) timer_create(0x4, &(0x7f0000000900)={0x0, 0x29, 0x0, @thr={&(0x7f0000000700)="2cb8229f34fc54f9e1fb2f8508d1d1c9f95cff6b27bc4b200188ee6f234ba469cf08ccad7546cf2250d8f66fe362bdf9fb39c21e0420a35947c6cd05f9c4bbc0fdf3eac74168aa67beabaa8a831e06a6719e54cc89a770f3dfa3321131b5662e0c603749af07b70177871d3b108c4e59b8abec47ab2ed257323136c5636b161e60bdf858adc2571c4ce37c3dfb3618be46d4f6f644a3ddf6779e6fde6f8f560eea19d13de6a73fc8a818aa2be1a4ce775eea8d3cd0fc41e57e6993a814a4f2802a04800ebe38f714971f0bc92e22cd37add7e946beb179b2cf640c65bdebe42c897c7815452bc3eae44e846e3856851830e3ad", 0x0}}, &(0x7f0000000940)) timer_create(0x6, &(0x7f0000001a80)={0x0, 0x3, 0x4, @thr={&(0x7f0000000980)="95bed0cbc0a71575b20ef1235520e07b38d44bb0272074f50277225610df80757e89cf8109d947ebd150058069dcc1a8299b3c9323d967ee252c3048f17c7a43468c4c94c948dbdc595250e7013c47ffcf9b9294f38c9b6ba66e89f063a204fbc4c0bd50bef1ee160917e1f1baeacfbc12abb6719a02ba43a107935d99c28b7c2655bc63053d61acaaddb609e5b192687e96a605b9eae7e0b0f7a942f8011e199a0e6b815221cbcb0ce9cbf1ecb2aa0a029c1308098fac48f5b08520d11d6a3fe7037a5ef89d342dbcc04e16af3076ad10851f", 0x0}}, &(0x7f0000001ac0)) get_thread_area(&(0x7f0000001b00)={0x2, 0x20001000, 0x2400, 0x8, 0x7ff, 0x1, 0x1, 0x7, 0x4, 0xffffffffffff7fff}) r4 = getpgid(0x0) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000001c00)={0x3, 0xd9}) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000180), 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000540)=0xc) setpgid(r5, r4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) bind$vsock_dgram(r1, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) setresgid(0x0, r7, 0x0) 20:31:55 executing program 4: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mq_open(&(0x7f00000000c0)='f2fs\x00', 0x0, 0x2, &(0x7f0000000200)={0xe79800000, 0x80000001, 0x80, 0xb0db, 0x3, 0x5, 0x101}) close(0xffffffffffffffff) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x4, 0x15, 0x43cc, 0x0, "ab9267319382d8305dde73f0bf728deffd64e35a2bd48ef690488de57d2eaca3"}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="02160000060000002cbd70000000000002000b00000000000000000000000000020010000000000000000000000000007110086ba940d578843124217e08c692f47d5782f4d28b6870a8c99f2c971dbe80097daef8442de997cc379a90780804faf3a1c0e96f76faf62a579849079965d01c046d4c86db9707f036730332226de0d022fe05ee901e102f9fc4c0d06fdae700a80bf82dbe4af5aedb99f38ccfb928cb"], 0xa2}}, 0x8000) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000dff8)=ANY=[@ANYBLOB], 0xfffffffffffffe7a, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x40003, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) shmget(0x0, 0x1000, 0x200, &(0x7f0000ff6000/0x1000)=nil) mlock2(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) syz_mount_image$f2fs(&(0x7f0000000300)='f2fs\x00', &(0x7f0000000480)='./file0\x00', 0x9, 0x0, &(0x7f0000001740), 0x1012, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000002c0)) r1 = getegid() fchown(0xffffffffffffffff, 0x0, r1) ptrace$getregs(0xc, 0x0, 0x40, &(0x7f0000001940)=""/36) fstat(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000180)=@getneightbl={0x14, 0x42, 0x700, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}}, 0x0) socket$kcm(0x2, 0x3, 0x2) r2 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x3, 0x10000) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000340)={0x1b7, "2870a86fd25ffc3fb53ab8c9e6cab73b263c50dfea4c76db3b418e3280fdea85", 0x1, 0x1}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2, 0x0) 20:31:55 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x141001) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r3, r4/1000+30000}, {0x77359400}}) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) dup2(0xffffffffffffffff, r0) [ 295.828404] IPVS: ftp: loaded support on port[0] = 21 [ 296.070358] protocol 88fb is buggy, dev hsr_slave_0 [ 296.075738] protocol 88fb is buggy, dev hsr_slave_1 [ 296.219774] protocol 88fb is buggy, dev hsr_slave_0 [ 296.224932] protocol 88fb is buggy, dev hsr_slave_1 [ 296.301269] protocol 88fb is buggy, dev hsr_slave_0 20:31:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) close(r0) 20:31:56 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x240, 0x40) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000500)={0x7fffffff, 0xfffffffffffeffff, 0x7, 0x80000000}, 0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200)=0x3, 0x4) fchown(r3, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x0, 0x6, 0x14cbddd4, 0x0, 0x0, 0x0, 0x3}, 0x1c) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000900), 0xc, &(0x7f00000008c0)={&(0x7f0000000740)=ANY=[]}}, 0x20000040) pivot_root(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file0\x00') ftruncate(r1, 0x208200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000280)=0x1, 0x0) getpgid(r2) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x25}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) fchdir(r1) mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x2400, 0xffffffffffffffff) 20:31:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000100)={0x9, 0x7fff, 0x1}, 0xc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) gettid() ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000080)=0x20) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000240)='.//ile0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6349eed73168650000000088c5c76b5a000000000000000000"]) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000140)=0xc4, 0x4) 20:31:56 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) connect$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x141001) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={{r3, r4/1000+30000}, {0x77359400}}) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) dup2(0xffffffffffffffff, r0) 20:31:56 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000a00)='/dev/net/tun\x00\x85\x83v\xcd\xdf6\xf4B8\xaa\xaf\xb8\x12R\xa0\xa4zLM\x18\x05\x12Q\'\xb8Z?\xb4\x9a!\x1d\x9d\x19\x11\xeaE\xd2\x824\xf4Ra-A\xe7,\x9bR\xa8\xb5\x1a\xe8\x89Js0\xd3\xc6\x8a1\x94f\x92?\x13Q\xbf#My\b\xaa5\xc7\xc82\xaf\xe9\xfb\xae:|\xa7{\x87\xa3\x90\xadGZ\x91/I\xaa\xf4\x00%\rg/\xa2\xbf^\xc9\xf2\xcc \xf9\xe9[K=\xc6\x85\xeeQUH\x9b\x060xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) [ 297.634115] FAT-fs (loop4): Unrecognized mount option "cIî×1he" or missing value 20:31:56 executing program 1: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000040)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2000000000002, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x10000) fdatasync(r0) 20:31:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, r4, 0x301, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000380)=ANY=[@ANYBLOB="0fbcbd823ce4691cf65356bc2fa443e2d7d821ae81963ddf79877e1802c13837791d2d43cfe410d28539245bb959519d5fea93300db25ece42c8b0532725ba0b7eea80a68b089f988d1f4639010510d84c9e662e42ce4facee2d2ece7a82f62e6e6cdacbc1361391b66cc4fc174139f59a16721b04a00009d9ec942b13071d5380e5c35ec2f4f2a1c1c391e032e598f30443867e314ae3e58eb11298fb9aff7f6a987385144f658828582df51e691e9fefd6ecbde9c1b0"]) fchdir(r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 297.710680] input: syz1 as /devices/virtual/input/input8 20:31:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x4, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x1, @remote}}}, 0x108) connect$inet6(r1, &(0x7f0000000280), 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000100000000000000ff010000000000000000001000000001e0000001000000000000000000c0210bf94744cdc6561d000000000100000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) r3 = dup2(r0, r1) r4 = shmget$private(0x0, 0x1000, 0x400, &(0x7f0000fff000/0x1000)=nil) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r6 = getgid() getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)=0x0) r8 = getgid() r9 = getpgid(0x0) r10 = getpgrp(r9) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000300)={{0x7, r5, r6, r7, r8, 0x2, 0x8}, 0x93, 0x7, 0x6, 0x400, r9, r10, 0x100000001}) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000140)={0x6, 0x400, 0x10000}) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 20:31:57 executing program 3: mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000380)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) preadv(r1, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000180)={0x0, r3}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000000)) 20:31:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$jfs(&(0x7f0000000080)='jfs\x00', &(0x7f00000000c0)='./file0\x00', 0x7fffffff, 0x0, 0x0, 0x0, 0x0) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @remote, @bcast, 0x1, @netrom}, &(0x7f0000000040)=0x1c, 0x800) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x422800, 0x0) accept4$rose(r1, &(0x7f0000000180)=@full={0xb, @remote, @rose, 0x0, [@default, @default, @bcast, @null, @null, @netrom]}, &(0x7f00000001c0)=0x40, 0x80800) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000100)=0x8, 0x4) [ 298.139721] protocol 88fb is buggy, dev hsr_slave_0 [ 298.144882] protocol 88fb is buggy, dev hsr_slave_1 [ 298.168506] input: syz1 as /devices/virtual/input/input9 20:31:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r1, &(0x7f00000000c0)='E', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40ac, 0x0, 0x9, 0x0, 0x0, {0x0, @in={{0x2, 0x4e24}}, 0x0, 0x5, 0x0, 0x8}}, &(0x7f0000000300)=0xb0) socketpair(0x2, 0x6, 0x8, &(0x7f0000000040)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0xffff) setsockopt$ax25_int(r2, 0x101, 0xf, &(0x7f0000000100)=0x1, 0x4) [ 298.309768] protocol 88fb is buggy, dev hsr_slave_0 [ 298.314923] protocol 88fb is buggy, dev hsr_slave_1 20:31:57 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x48a8c3, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x3, 0x5, 0x8}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0xa0000000, 0xc375, 0x7fff, 0x9, 0x100000000}, &(0x7f00000002c0)=0x98) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000180)={'eql\x00', {0x2, 0x4e22, @multicast2}}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000300)=@sack_info={r1, 0x9, 0x9}, &(0x7f0000000340)=0xc) r2 = accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c) socket$xdp(0x2c, 0x3, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000001c0)) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f00000003c0)=0x1, 0x4) r3 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xf0ffff, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) preadv(r2, &(0x7f0000001640)=[{&(0x7f0000000400)=""/16, 0x10}, {&(0x7f0000000440)=""/108, 0x6c}, {&(0x7f00000004c0)=""/128, 0x80}, {&(0x7f0000000540)}, {&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x6, 0x0) [ 298.379735] protocol 88fb is buggy, dev hsr_slave_0 20:31:57 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) 20:31:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r1, &(0x7f00000000c0)='E', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x40ac, 0x0, 0x9, 0x0, 0x0, {0x0, @in={{0x2, 0x4e24}}, 0x0, 0x5, 0x0, 0x8}}, &(0x7f0000000300)=0xb0) socketpair(0x2, 0x6, 0x8, &(0x7f0000000040)={0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)=0xffff) setsockopt$ax25_int(r2, 0x101, 0xf, &(0x7f0000000100)=0x1, 0x4) 20:31:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@updpolicy={0xc4, 0x19, 0x101, 0x0, 0x0, {{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x32, "80a417ad029c8cdd9e24e28a37ad25a1d0c84376845397a203f16b69d26db6cc26f88368f46fedd8e44f659610d25ef35078"}, &(0x7f0000000080)=0x3a) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x1, @empty, 0x8f6}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={r2, 0xffffffffffff0001, 0x4, 0x5, 0xfffffffffffffffd, 0x8, 0x6, 0x9, {r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x200, 0x5, 0x2, 0xc0, 0x800}}, &(0x7f0000000280)=0xb0) 20:31:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000100)=0xdaf0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup3(r3, r0, 0x0) 20:31:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0xffffffffffffffff, 0xd33}]}, 0xc, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x2dbb751b, 0x9, 0x9}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000100)={{0x2, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xfd\xfd\xff\xff\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f]}) dup3(r0, r0, 0x7fffd) 20:31:58 executing program 1: syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffffe8) gettid() r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x480000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xc15) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000340)) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000100)}}, &(0x7f0000044000)) r1 = socket$netlink(0x10, 0x3, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x300, &(0x7f0000000180), 0x1) 20:31:58 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, 0x0, 0x82) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x70, 0x7, 0x8001, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400000000, 0x0, 0x8b9, 0xffff, 0x0, 0x80, 0x5, 0xca, 0x3ff, 0x7fff, 0x8000, 0x100000001, 0xf6d7, 0x849f, 0x2, 0x8e, 0x0, 0x8, 0x1, 0x81, 0x2, 0x7, 0x1000, 0x7fff, 0x81, 0x9, 0x8606, 0x0, 0x0, 0x7, @perf_config_ext={0x7, 0x10001}, 0x2020, 0x101, 0xffff, 0x0, 0xffffffffffffb22b, 0x1, 0x7}, r5, 0x4, r3, 0xf) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="73caf462"], 0xfdef) sendmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000500)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)="7a602c814d78ee8e7b74b1ab3679e7ac943f2177128e63d33f3c1c4a4ef9f8608cf6f23f954fd3f5699d66e08cb7e161807e1f458a59f54252c5fbed451a773258db653fa31987057981e28571a47b4814bc0b5034cc5247b4a3e8d7bfebe3bca2b1d723ce4a9a986e4dcb2a0edb2676b9e100c5b6c3ae", 0x77}], 0x1}, 0x4c0c4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="2000000000130008091300d8f2ffffc02a63de5ab900"], 0x16}, 0x0) perf_event_open(0x0, 0x0, 0x10, r0, 0x0) r6 = socket$kcm(0xa, 0x2, 0x73) close(r6) recvmsg(r5, &(0x7f00000004c0)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f0000002e40)=""/4096, 0x1000}, 0x1) uselib(&(0x7f0000000080)='./file0\x00') getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000007600)={@rand_addr, 0x0}, &(0x7f0000007640)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000007680)={@rand_addr="bd2abcffc45ab41f7d2c58e53fcccd9d", 0x61, r7}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000007c0)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r8, 0x400454d1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffff9c, 0x28, &(0x7f0000000200)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x0, 0x8}, 0xc) 20:31:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x14, &(0x7f0000000140)={r1}, &(0x7f0000000000)=0x90) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x18200, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x5, 0x3, 0x3, 0x6, 0x8, 0x9, 0x800, 0x1, 0x5, 0xfffffffffffffff9, 0xf521, 0x8f}) 20:31:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20001, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x1, 0x0, &(0x7f0000000040)=""/17, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000005c0)=0x8) 20:31:58 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x6, 0x230000) mq_getsetattr(r0, &(0x7f0000000180)={0x26, 0x5573, 0x1ff, 0x3, 0x0, 0x5, 0xffffffff0000000, 0x1f}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000003c0)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000400)={r2, 0x1, 0x6, @remote}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x20) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:31:58 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000000), r0, &(0x7f0000000080)=0x58, 0xffff, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x24, r2, 0x801, 0x0, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}]}]}, 0x24}}, 0x0) keyctl$join(0x1, 0x0) [ 299.271808] device nr0 entered promiscuous mode 20:31:58 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x400200) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000140)={0x37}) r1 = socket$inet(0x10, 0x3, 0xc) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="439ecb500d39a36b33ae24567b4f9aebc5496d2f385560d8f68e7ee72800f5dfb7db9df2b692458778f65cf99ecd3c7e8ad431ecbd27b1475767acffde45b27813fe6e6405a82e63330d56be62310452558e69ee797098fad3057132de5282a18d2986f6e307", 0x66) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x6) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000170a07031dfffd946fa2830020200a0009000200001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 20:31:58 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) 20:31:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x2000000000000021, 0x2, 0x2) shutdown(r1, 0x2) 20:31:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000c34000/0x1000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000084) 20:31:58 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000080)=@full={0xb, @remote, @remote, 0x600, [@default, @null, @default, @remote, @netrom]}, 0x40) socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x100000000, 0x400000) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x480, 0x140, 0x0, 0x398, 0x398, 0x398, 0x398, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast1, @remote, 0x0, 0xffffffff}}}, {{@arp={@rand_addr=0xe7, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffff00, 0xffffffff, @empty, {[0x0, 0x0, 0xff, 0x0, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}, 0xff00000000000000, 0x9, 0x5, 0x20, 0x10001, 0x7, '\x00', 'bridge0\x00', {}, {}, 0x0, 0x40}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xf, 0xffffffff}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x2, 0x1ff, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d0) 20:31:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x82) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000080)=0x5) 20:31:58 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x5, 0x6}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, 0x4) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r0, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184908, &(0x7f0000000000)) 20:31:59 executing program 5: capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='rose)\x00\x00\x16\x00\x10\x00', 0x10) 20:31:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0xf4240) r1 = msgget$private(0x0, 0x1af) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getresgid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000300)) r6 = getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000380)={{0x6e48085e, r2, r3, r4, r5, 0x4, 0x9cf}, 0x9, 0x800000000000000, 0x200000, 0x6, 0x9, 0x7, r6, r7}) 20:31:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="ddc2dee91908c3ade5e17984235847e078fcb7a8b04f6c7c3f40e6ee61437533ecbeab79588d31727121e6124e74", 0x2e}, {&(0x7f00000004c0)="909fbc90bcdae527a3b253fa5625455a12f7ab6b967dad091a", 0xffffffffffffffbb}, {&(0x7f00000001c0)="f85712001efdf473516181e724e5d3d3f778fac5ed02f39b594133793d3a99eb8c8863ccee8e7ffda29a1053d58ada51546fbadeb8dedc0802413718f93c94b89f214867804ce2e56964a9c03bab06182d5f68eaef547210e994bc994abc71f5a5397666a5fefae0ee7136140757cfea9ce6cc1a1f7ff22421a3b26d106862d282c8174a099b3674da6294e08dff84919887cbcc6c7f075754774d0c9bb663d3450b910514f0ebdb83e1e66ea65df218cb0acfa0dc0f6af1812293366d2ec540de5a", 0xc2}, {&(0x7f0000000400)="6baad718a7de40e3d327bb346fe6d8d3164824e696e3245a79677f9e6d4756ab0d36ca903c6beca4341e86b5cba60db96426372141b0deeab48700e9010553ea58ec16aea26f415c17b2c4aa2a1d097ce36bd1a2a309be8a64ad2aad5306e7a97b7a6295a650c064463baa609369952e6e42db930b39de75e523d78e11bdb3d003e8314e7579116f4646694b48e2deb91e04b878810df921f5ef134b56050cd8a17a2b38caf3ca", 0xffffffae}], 0x4, 0x4) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000002c0)={r0}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x9538d0bfdeb3805a, 0x3, 0x7}}, 0x14) socket$inet(0x10, 0x6, 0xc) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x141) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x86c51e52541fb68e, 0x4) 20:31:59 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x400, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, 0x0, 0x82) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x1, 0x70, 0x7, 0x8001, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400000000, 0x0, 0x8b9, 0xffff, 0x0, 0x80, 0x5, 0xca, 0x3ff, 0x7fff, 0x8000, 0x100000001, 0xf6d7, 0x849f, 0x2, 0x8e, 0x0, 0x8, 0x1, 0x81, 0x2, 0x7, 0x1000, 0x7fff, 0x81, 0x9, 0x8606, 0x0, 0x0, 0x7, @perf_config_ext={0x7, 0x10001}, 0x2020, 0x101, 0xffff, 0x0, 0xffffffffffffb22b, 0x1, 0x7}, r5, 0x4, r3, 0xf) write$cgroup_subtree(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="73caf462"], 0xfdef) sendmsg$kcm(r1, &(0x7f0000000640)={&(0x7f0000000500)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x0, 0x3, 0x3}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000580)="7a602c814d78ee8e7b74b1ab3679e7ac943f2177128e63d33f3c1c4a4ef9f8608cf6f23f954fd3f5699d66e08cb7e161807e1f458a59f54252c5fbed451a773258db653fa31987057981e28571a47b4814bc0b5034cc5247b4a3e8d7bfebe3bca2b1d723ce4a9a986e4dcb2a0edb2676b9e100c5b6c3ae", 0x77}], 0x1}, 0x4c0c4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xa}}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="2000000000130008091300d8f2ffffc02a63de5ab900"], 0x16}, 0x0) perf_event_open(0x0, 0x0, 0x10, r0, 0x0) r6 = socket$kcm(0xa, 0x2, 0x73) close(r6) recvmsg(r5, &(0x7f00000004c0)={&(0x7f00000002c0)=@nl=@proc, 0x80, 0x0, 0x0, &(0x7f0000002e40)=""/4096, 0x1000}, 0x1) uselib(&(0x7f0000000080)='./file0\x00') getsockopt$inet6_mreq(r5, 0x29, 0x1c, &(0x7f0000007600)={@rand_addr, 0x0}, &(0x7f0000007640)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000007680)={@rand_addr="bd2abcffc45ab41f7d2c58e53fcccd9d", 0x61, r7}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000007c0)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000680)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r8, 0x400454d1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffff9c, 0x28, &(0x7f0000000200)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x0, 0x8}, 0xc) 20:31:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x8, 0x40) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000140)=0x400) r1 = socket$inet(0x2, 0x100000000000005, 0x5) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r2, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) r4 = getegid() ioctl$TUNSETGROUP(r3, 0x400454ce, r4) [ 300.297474] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 20:31:59 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000000c0)={0x5, 0x1, 0x8}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x134, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x1ac) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000100)=""/38) 20:31:59 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') sendfile(r3, r4, &(0x7f0000000040)=0x500, 0x10000000000443) r5 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}}) 20:31:59 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8800, 0x0) bind$netrom(r1, &(0x7f0000000040)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 20:31:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x1, &(0x7f0000000000)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x5, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x8260, 0x6) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) 20:31:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xc8\xdcJ\x14\xbe\x10\xeeJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xc1&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00') sendfile(r1, r2, 0x0, 0x2b428a52) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r1, r1}) sendto$inet(r1, &(0x7f0000000240)="2dcda4fc46962a988cbae43df7f0b6a08ff96ff16b43ffe6dfd23be718dfc732d372f4da5c8850bae13a0a0c8aa219c12594ba3e1ee34aa579c6f1a0e140c49223d40794081872a67695", 0x44, 0x84, &(0x7f00000002c0)={0x2, 0x4e28, @loopback}, 0x10) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000000140)={0x1, &(0x7f0000000100)="3ec15e4801dbad9156"}) connect$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0x9, 0x7fffffff, 0xaa9, 0xffffffffffffe77a, 0x1, 0x2000000000}, 0x6}, 0xa) dup3(r0, r1, 0x0) 20:31:59 executing program 1: socketpair$unix(0x1, 0x8f5d507d5180cc25, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x400c0, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f00000003c0)={0x3, @default, r3}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001480)=ANY=[@ANYBLOB="69000000070000003500000e00966018f91038d7580000f5560c4cacb6d7bda21643537b3ce5b4945fe698961e82736caa0807ef454d7e09bdcb154d56e1cf3a177c"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000200)={0x7, 0x6, 0x800, 0x2, 0x2}) r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r6, r4, 0x0, 0x0, 0x0}, 0x30) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f00000002c0)={0x650, "9d462caa4a714c2a7794a5568dc938561557a036a014792e7a4b689a7da7fd3e", 0x2, 0x1}) r7 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r7, &(0x7f0000000480)=""/4096, 0x1000) 20:31:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x20ae, 0x3, 0xc6e2}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0x6, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) recvmsg(r0, &(0x7f0000000700)={&(0x7f00000005c0)=@xdp, 0x80, &(0x7f00000006c0)}, 0x10001) [ 300.658266] device nr0 entered promiscuous mode 20:31:59 executing program 0: getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) socket(0x10, 0x802, 0x0) 20:32:00 executing program 1: pipe2$9p(&(0x7f0000000000), 0x0) pselect6(0x40, &(0x7f0000000080)={0x7, 0x0, 0x1ff, 0x0, 0x5, 0xfffffffffffffffa, 0x800, 0xfffffffffffffffe}, 0x0, &(0x7f0000000200)={0xfffffffffffffffe, 0x0, 0x16, 0x5, 0xe6, 0x0, 0xec}, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x15) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe7", 0x69, 0x4008000, 0x0, 0x0) recvmsg(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) mkdir(0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) syz_open_pts(0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000000c0)) 20:32:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000040)=0x7fe, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001b40)="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", 0x7ce}], 0x1}, 0x0) 20:32:00 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000240)=""/166, 0xa6) ioctl$int_in(r0, 0x4800000c0045002, &(0x7f0000000040)) ioctl$int_in(r0, 0x5473, &(0x7f00000000c0)=0x10000000000) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000000)=0x6000) 20:32:00 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x3, 0x70, 0x7c66, 0x0, 0x5, 0x276, 0x0, 0x7, 0x29c, 0x9, 0xffffffff00000000, 0x10000, 0x80, 0x6, 0x85, 0x100, 0x2, 0x9, 0xffffffffffffffad, 0xb6, 0xffffffffffff8001, 0x7e, 0x7fffffff, 0x89, 0x852, 0x3f, 0xfffffffffffffc00, 0x0, 0x7fff, 0x4, 0x3, 0x4, 0x1, 0x200, 0x2, 0x0, 0x2, 0x7, 0x0, 0x1, 0x2, @perf_config_ext={0x2, 0x3}, 0x80, 0x8, 0x0, 0x3, 0x10001, 0xffffffff80000001, 0x3e}, r1, 0x7, r0, 0x9) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) 20:32:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x9, 0x8, 0x0, 0x6, 0x7, 0x5, 0x200, 0x200, 0xba01, 0x9, 0xbcd, 0x80000001, 0x54d, 0x4, 0x9, 0x9], 0x100002, 0x80800}) r3 = syz_open_pts(r1, 0x0) read(r3, &(0x7f0000000080)=""/19, 0xffffff5c) 20:32:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000200), 0x4) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) sendmsg$kcm(r0, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb", 0x31}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$getflags(r3, 0x401) perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3b, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 20:32:00 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 20:32:00 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x2, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) socket$inet6_tcp(0xa, 0x1, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="0180cd0000004800000000000600"], 0x0) 20:32:00 executing program 1: mkdir(&(0x7f0000000000)='./control\x00', 0x2) r0 = inotify_init1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000000c0)={0xf6ee, 0x100, 0x4, 0xfffffffffffffffb, 0xdd5, 0xfffffffffffffffc}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000580), &(0x7f00000005c0)=0x4) sendmmsg(r1, &(0x7f0000000540)=[{{&(0x7f0000000100)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2, 0x0, 0x1}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000340)="ca089fad94d81ecef1c73579a7e3ef92c6fdeec643befd5eb02401a8482b97159a58050062067fabeaa9334b4005861ec6f3f14ec01bceab9df8b6b3b5973a42e5e3e758ebf9deb641b439ca9071129477429294c4d4eeba0f9e0543b7beff15e4a3a98ebbab6da23b22b2a471729c55d3318676861f4b2cce6fa1da6dd10488562bb49487c74f7397cc47d26dca2e2303281e66a7523cc18cb56b1335d58150316d4a8d03587067a6d74bb96dbc4174c4ede2d656e298edba39e382ca74caee3bef46717d089ac2e30612c53cb2d5fad08af5c79e5380", 0xd7}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000240)="e9053c3e3cb182f30e495e2f06a457cd32a9575a377381c9a4938c2193b077dec6ba44a9bab5018e0be39fa59052f041e990d379598c7499a6", 0x39}, {&(0x7f0000000280)="0a6202eb70fdc95e0b5556c08e371c31e736f4352af9cff40db921d9fe52be1c0514f7504d9ddf90761034a6317d6516cf2f504c8888110de9a0", 0x3a}], 0x4, &(0x7f0000000440)=[{0xb8, 0x1bf, 0x4, "160fc947e94798ba719e883552a16f38aea077e4683be866cbf5ff5522494e30c85e38bc5e6639ba11da183634d393b7fed84c6fdd07651888a4082bcab4752f9b3a8cbefbc8a8386e7fff266ca8083dcb34c9f48ba7d41e0a505a14c87929ffc966291d74cdcc220aae9b3b026b95d7003cceb32ef77812c171f9045fabca43469a42ab69eea369317199492df19565292770a1b5d8af0e9ddff482eb261d97f75f1850"}, {0x18, 0x103, 0x6, "87"}], 0xd0}, 0x5d}], 0x1, 0x4) preadv(r1, &(0x7f0000000480), 0x308, 0xffffffffffffffff) 20:32:00 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) accept4(r2, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 20:32:00 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getown(r2, 0x9) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)) getpgid(0x0) r3 = gettid() r4 = getpgrp(r3) syz_open_procfs(r4, &(0x7f00000000c0)='net/netstat\x00') ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000000)) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffffffffffdad) openat$nullb(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/nullb0\x00', 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x810005, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000180)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0xffffff85, 0x4, 0x8, "33dcab8b9cb99c6b24e29c6f7af26376", "497a5021433dc30cf8"}, 0x1e, 0x1) 20:32:01 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x90000, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f00000002c0)={0x78, 0xfffffffffffffffe, 0x4, {0x7, 0x0, 0x0, {0x6, 0x8, 0x9, 0xffff, 0xfffffffffffffffc, 0xc177, 0x0, 0x80000001, 0x6, 0x8, 0x101, r2, r3, 0x0, 0x7f}}}, 0x78) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='\f\x00\x06\xe2>\xf7\x9d18I\xd7\xd8\xd8\r<$\x1f\xb1zt%\xb8\xf2 \xa22wY\xd1S5H\xca\x1d\x0f\x94DK\xac\xce\xc0qe\x16\xb0~@\x16\xf4\xee4\xd9p\xe46I\x8e\xfe\x19\'b\xcc\xd9\x95w\x85)\x9bM\a~\xb12\xec\x9d\xd5\x8eG\x9b\xe7p\xdd\xdfAY\x01^\xeb \xceUG\xb5H\x1f\x05\xd6X\xfb`\v\x85\x025*\xf7%\x0e\x8fT2\x05\rq\xcd\xdb>\xe3\xd5\x1f\xa7\x820\xef\xac\xb5\xe8T\t\x92\xdf\xeb}V\x1f\xcdA\xbez\xaf\xa3Z\xe4O\xc3\xb7h\xf0\xc0\x14\x19\x01\x8e\x0f\xab\x8f\x9eU\x1b\xea\x8dJ;\xd5\x93$)\xab9n\xd7\x03\xa9}\t6\f\x86LW\xc8\xee\xde Ww5\x1f\xb3\xf2\x1f\x8b3\a\xd9\x86\x9bTzleA\x02\xc0lF:b\x87^R/\xcb \xbd[0\x9a}\xb2*\xf5[\x82a\x01\x83\xc1\xe5y\xd5W\xe1\xe737\x9c\xb6') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000340)={0x7, 0x1, 0x7ff, 'queue0\x00', 0xfffffffffffffddd}) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000180)=0x5) 20:32:01 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) accept4(r2, 0x0, &(0x7f0000000000), 0x0) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 20:32:01 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10400, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000100)={r3, 0x3}) r4 = dup3(r0, r1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r5, 0x40, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x1, @local, 0x9}}}, 0x118) socket(0xd, 0x80000, 0x4) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1000000000050, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000040)=0xf1f1) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000000)=""/50) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 20:32:01 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r2 = dup2(r1, r1) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000040)) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) dup3(r0, r1, 0x0) 20:32:01 executing program 0: mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0xdb2b, 0x4, 0x0, 0x0}, 0x2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x200, 0x80) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000700)={0x0, 0x42, "3ade2ca97d1a86f7d7af738d991eb9c38927099fe84007392d3f8c173c1fe24b099d8127cd4fa3b2e767e4c0f2a009e612edab822b1f3b13a56b324cba37cd04728e"}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000680)={r4, 0xd0b5}, 0x8) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000940)=ANY=[], 0x0, 0x0, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000004c0)) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffe, @dev={0xac, 0x14, 0x14, 0x4}}, {0x2, 0x4e21, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x400, 0x3}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file1\x00') ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000280)={'vcan0\x00', {0x2, 0x0, @multicast1}}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) capset(&(0x7f00000006c0)={0x200f1526, r5}, &(0x7f0000000440)={0x7, 0x8, 0x51, 0x800, 0x0, 0x7}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(r6, 0x407, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$EBT_SO_GET_ENTRIES(r7, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x64, [], 0xde, &(0x7f0000000400)=[{}], &(0x7f0000000580)=""/100}, &(0x7f0000000480)=0x78) write$cgroup_type(r7, &(0x7f0000000380)='threaded\x00', 0xffffffffffffff5f) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0x4e23, 0x9, @remote, 0x6}, 0x1c) ioctl$BLKROGET(r7, 0x125e, &(0x7f0000000040)) openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file1\x00', 0x80, 0x40) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000500)) 20:32:01 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @multicast2}, &(0x7f0000000380)=0xc) r3 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 20:32:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x220040) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xeb) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0x14e, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000100)={0x9, 0x4d}) 20:32:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f00000001c0)=0x2, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) connect$ax25(r1, &(0x7f0000000080)={{0x3, @null, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c) sendmmsg(r0, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x24d, &(0x7f00000003c0)}}, {{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000500), 0xfffffeb6}], 0x1, &(0x7f0000000000)}}], 0x40000000000001c, 0x0) 20:32:01 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) 20:32:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'batadv0\x00', 0x2}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 20:32:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0x6, @local, 0x7fffffff}}, 0x0, 0xff, 0x0, "ed5131ed5e4890eba80db1c860e15283e16e3a6a66653fe333f048b0fe636ee38685d659066799d28a7359543c1c93ee469c250bd16ca5c6a82624485a125e1ed993eca82d2bb4bc533e562dc1e12851"}, 0xd8) sendmsg$key(r0, &(0x7f0000000280)={0x1000000efffffff, 0xe00000000000000, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="020d000510000000000000d30000000003000600252000000200046ac00200010000000001000000080012000200030000000000fa0000003000000002030000050000c6a8000000020000000008000092ab000000000001020014bb00200000ffffffde0000000003000500002000000200ebf2df0000210008000002000000"], 0x80}}, 0x0) 20:32:01 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:01 executing program 3: socket$kcm(0x2b, 0x1, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xc810, 0x8000) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x11d001) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x7, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="ab553fec947a1333177e24b5ebadf404", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x6e2b29fb) recvmmsg(r2, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x52}, {&(0x7f0000000940)=""/191, 0xbf}, {&(0x7f0000000b40)=""/166, 0x7fffeeef}, {&(0x7f0000000c00)=""/197, 0xc5}], 0x4, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f00000002c0)=""/176, &(0x7f0000000080)=0xffffffffffffffae) 20:32:01 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0xb, 0x0, 0x0) close(r1) close(r0) 20:32:01 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) renameat2(r0, &(0x7f0000000080)='./bus\x00', r1, &(0x7f0000000180)='./bus\x00', 0x4) stat(&(0x7f0000001400)='./bus\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000014c0)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000015c0)=0xe8) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000240)='./bus\x00', 0x2, 0x1, &(0x7f00000013c0)=[{&(0x7f00000003c0)="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", 0x1000, 0x4}], 0x3000840, &(0x7f00000016c0)=ANY=[@ANYBLOB='errors=continue,umask=00000000000000000000040,gid=', @ANYRESHEX=r2, @ANYBLOB="7aa1ff8e7d6162f44735f3fff2e8b111f8169491a58fb17c38f261a9dea33bb11e800d630266d70b7d858d5c91fc7bcad0027dc3ddc7b51f8e73dec17bc70aaf2346eb1aa482cec728221652a10da02e37e47047b3e554400079b1258274", @ANYRESDEC=r3, @ANYBLOB=',\x00']) memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@null=' \x00', 0x6, 'bridge_slave_0\x00'}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='n\x88t\x00') 20:32:01 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x3, 0x400) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000280), &(0x7f0000000300)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000000)=""/10, &(0x7f00000001c0)=0xa) bind$alg(r2, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df559ba55", 0xe) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r3, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x1, 0x488980) 20:32:01 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 302.691347] ntfs: (device loop4): parse_options(): Invalid gid option argument: 0xffffffffffffffffz¡ÿŽ}abôG5óÿòè±ø”‘¥±|8òa©Þ£;±€ cf× }…\‘ü{ÊÐ}ÃÝǵŽsÞÁ{Ç [ 302.691347] ¯#F뤂ÎÇ("R¡  .7äpG³åT@ 20:32:01 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, &(0x7f0000000240)) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:02 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x8, "3bc6526451172e092b683d0dec3266ff4073319fd5194a6cd4305707db6d18c7", 0x3, 0x80000001, 0xffffffffffffff01, 0x2000, 0xa}) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={0x0}}, 0x80) mlockall(0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000200)=0x4) readv(r2, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 20:32:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4041, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) 20:32:02 executing program 5: r0 = socket$unix(0x1, 0x1fffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000000)=0x72, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/stat\x00') ioctl$RTC_PIE_OFF(r3, 0x7006) recvmsg$kcm(r2, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/4096, 0x1000}, 0x0) 20:32:02 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:02 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:02 executing program 4: socketpair(0x5, 0xa, 0xfffffffffffffff8, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x9620, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x100) connect$vsock_dgram(r2, &(0x7f00000001c0)={0x28, 0x0, 0x2711, @reserved}, 0x10) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000140)={0x6, 0x6}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfa, 0x0, 0x0, 0xfffffffffffffd9c) connect$pptp(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:32:02 executing program 3: semget(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000080)=""/205) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4000, 0x0, @mcast2, 0x2}, 0xfffffffffffffe77) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) open(&(0x7f0000000500)='./file0\x00', 0x410240, 0x166) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000040)={0x6, @local, 0x0, 0x4, 'sh\x00', 0x20, 0xfffffffffffff0b5, 0x67}, 0x2c) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) r4 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f0000000380)=0x10001, 0x8) r5 = fcntl$dupfd(r2, 0x406, r2) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000540)=0x8, 0xffffff3b) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) sendfile(r2, r2, &(0x7f00000000c0), 0x6) pselect6(0x40, &(0x7f0000000100)={0x3f, 0xfffffffffffffffc, 0x5, 0x200, 0x200401, 0x2, 0x607153fe, 0x100000001}, &(0x7f0000000140)={0x5, 0x1, 0xc53, 0x401, 0x9, 0x2, 0xd75c, 0x100}, &(0x7f0000000180)={0x2197, 0xbc, 0x40, 0x400, 0x3, 0x7, 0x9}, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f00000002c0)={&(0x7f0000000280)={0x2}, 0x8}) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) signalfd4(r4, &(0x7f00000003c0)={0x4}, 0x8, 0x80800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101800, 0x0) r7 = socket(0x0, 0x7, 0x0) ioctl(r7, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") openat$urandom(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x80000, 0x0) r8 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000480), 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000640)=ANY=[]) 20:32:02 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000000c0)={0x6, 0x7, 0x2, 'queue0\x00', 0x1}) r3 = dup2(r0, r0) write$P9_RRENAME(r3, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000080)=0xffffffffffffff00, 0x4) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:32:02 executing program 4: pipe2$9p(&(0x7f0000000000), 0x0) pselect6(0x40, &(0x7f0000000140)={0x7, 0x0, 0x1ff, 0x0, 0x5, 0xfffffffffffffffa, 0xfff, 0xfffffffffffffffe}, 0x0, &(0x7f0000000200)={0xfffffffffffffffe, 0x0, 0x16, 0x5, 0xe6, 0x0, 0xec}, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x100015) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000b40)="762d013abf428f831f537d10987f3f009e134c11cb6b5d479d61fac22b7c399e31904cab65dc1f2efc95ac1348db76ab634cf0fbde36acede0e45438773d28036919fd3c82e3622eb6f09975594f6bda43d29d0021a06e309383d903c1c4fd79f21eb35886e667dbe7", 0x69, 0x4008000, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x40, 0x101000) recvmsg(r1, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, 0x0, 0x0) mkdir(0x0, 0x1) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) syz_open_pts(0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:02 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:02 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000002008) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) r2 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) r4 = getuid() r5 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) mount$fuse(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='fuse\x00', 0x8, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@fowner_gt={'fowner>', r3}}, {@audit='audit'}, {@smackfshat={'smackfshat', 0x3d, ']+vmnet1,cpuset'}}, {@obj_role={'obj_role', 0x3d, 'vboxnet0'}}, {@uid_eq={'uid', 0x3d, r4}}, {@uid_lt={'uid<', r5}}, {@dont_hash='dont_hash'}, {@obj_role={'obj_role', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@permit_directio='permit_directio'}, {@uid_eq={'uid', 0x3d, r6}}]}}) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, 0x0) 20:32:03 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x8, "3bc6526451172e092b683d0dec3266ff4073319fd5194a6cd4305707db6d18c7", 0x3, 0x80000001, 0xffffffffffffff01, 0x2000, 0xa}) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={0x0}}, 0x80) mlockall(0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000200)=0x4) readv(r2, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 20:32:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000140)={0x0, 0x6, 0x81}) ioctl$KVM_NMI(r0, 0xae9a) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000100)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0xf, @sdr={0x7a7f7f5f, 0xffffffffffffffe1}}) 20:32:03 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x7, 0x20000000008, 0x2}, 0xaa) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x600, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xb) 20:32:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) sendto(r0, &(0x7f00000000c0)="6eb5937040c8b63012948733cb609b314aedd44270c7cb13cbbb303e799bb427a6df4d9f952bd6fea4f41d1edba87f9fc9775c61bd4c01157765fe039257978af6f65d144eaa0e96", 0x48, 0x4000, &(0x7f0000000140)=@nfc={0x27, 0x0, 0x1, 0x6}, 0x80) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x61) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000040)) prctl$PR_SET_TSC(0x1a, 0x2) getsockopt$inet_int(r1, 0x10d, 0x0, 0x0, 0xfffffffffffffffe) 20:32:03 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:03 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$rose(r0, &(0x7f0000000040)=@full={0xb, @remote, @rose, 0x0, [@bcast, @null, @netrom, @netrom, @rose]}, &(0x7f0000000080)=0x40, 0x80000) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200000, 0x0) 20:32:04 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x410200, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000000c0)={r3, r0, 0x8}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x1) 20:32:04 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:04 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000080)=""/144) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 304.813200] usb usb3: usbfs: process 9521 (syz-executor3) did not claim interface 0 before use [ 304.838099] usb usb3: usbfs: process 9521 (syz-executor3) did not claim interface 0 before use 20:32:04 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f25aaa989123c12bf") r3 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x6f, 0x5, 0x6ec8bf8d, 0x3f, 0x0, 0x0, 0x1100, 0x4, 0x4, 0x2ea0, 0x80, 0x1ff, 0x0, 0x81, 0x4, 0x1, 0x80000001, 0x7, 0x7fffffff, 0x9, 0x2, 0x8, 0xa11, 0x3, 0x6, 0xff, 0x3f, 0x3f, 0x6, 0x8, 0x2, 0x1, 0x7, 0x4, 0x6e29, 0x9, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x2, 0x7, 0x5, 0x3, 0x1000, 0x1, 0x100000001}, r1, 0x3, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) clock_gettime(0x3, &(0x7f00000001c0)) 20:32:04 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x84100000000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16, 0x200000000000007}], 0x0, 0x0) r0 = creat(&(0x7f0000000340)='.//ile0\x00', 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000400)={@multicast2, @empty, 0x0}, &(0x7f0000000440)=0xc) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000480)=r2) r3 = creat(&(0x7f0000000040)='.//ile0\x00', 0x80) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) connect$vsock_dgram(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) mkdirat(r1, &(0x7f0000000580)='.//ile0\x00', 0x0) r4 = gettid() ptrace$pokeuser(0x6, r4, 0xfffffffffffffff8, 0x56b8) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@generic={0x3, 0x36ef, 0x7fffffff}) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000200)={0x1, 0x6}) 20:32:04 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:05 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x8, "3bc6526451172e092b683d0dec3266ff4073319fd5194a6cd4305707db6d18c7", 0x3, 0x80000001, 0xffffffffffffff01, 0x2000, 0xa}) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={0x0}}, 0x80) mlockall(0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000200)=0x4) readv(r2, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 20:32:05 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4, 0x200000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="f0f79b7cef660f383817baf80c66b8b86d998466efbafc0cb000eeba4100ecea2be17300660f3809c00f01cf8fe92001b8070066b8010000000f01d90fbb5f5b", 0x40}], 0x1, 0x32, &(0x7f00000001c0)=[@dstype3={0x7, 0x8}], 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7fff}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)) 20:32:05 executing program 5: mount(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount$overlay(0x400068, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB]) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000100)='fuse\x00', 0x80000, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xb000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'jfs\x00'}}]}}) creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, 0x0) mkdir(&(0x7f0000000000)='./file1/file0\x00', 0x100) mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:32:05 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 20:32:05 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x292002, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x100, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[{0x1ac00, 0x1, 0x8, 0xfffffffffffffff9, 0x4, 0x1, 0x200, 0x5, 0xcbd, 0x2, 0x1, 0xff, 0x463}, {0x3ff, 0xad62, 0x6, 0x0, 0x3, 0x10001, 0x2, 0x7, 0x8, 0x5a61, 0x9, 0x5, 0x75455381}, {0x1ff, 0x9df, 0x80000001, 0x3ff, 0x1, 0x1, 0x4, 0x4, 0x1000, 0x42, 0xffff, 0x1, 0xdc}], 0x20}) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000000)={0x4}) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0xc0104307, &(0x7f00000000c0)) 20:32:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240), 0xfffffffffffffe01) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) write(r1, &(0x7f0000000400)="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", 0x200) sendfile(r1, r2, 0x0, 0x14000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$P9_RUNLINKAT(r1, &(0x7f0000000180)={0x7, 0x4d, 0x2}, 0x7) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f0000000700), r3, 0x2}}, 0x18) clock_gettime(0x0, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000600)={0x40000000000, 0x1, 0x0, 'queue0\x00'}) connect$can_bcm(r1, &(0x7f00000001c0), 0x10) [ 305.849074] 9pnet: Insufficient options for proto=fd [ 305.883989] audit: type=1800 audit(1548793925.094:36): pid=9588 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16666 res=0 20:32:05 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 20:32:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386105, &(0x7f0000000080)) close(r0) 20:32:05 executing program 4: r0 = socket$inet6(0xa, 0x80f, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)=0x8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000380)="7026f2c5", 0x4) sendmmsg(r2, &(0x7f0000000080)=[{{&(0x7f0000000640)=@can, 0x20d, &(0x7f0000000540)=[{&(0x7f00000001c0)="47dae6ecf0a9498df8c6e9fabfbd568daf995310a594d28765909f937051567f52b8080ebd36c68eeac32ad7ab40d9721a36c9a69a4dfc16a8bf1ecd8c9406a2de2c1582d065423d7cae058fce0c74b59d49488a53af8f4ef1130c12442bcc7fc978290b19f64ca9bd0b", 0x6a}, {&(0x7f0000000240)="f1d3e952809710de09947d86e87d2e7c32851f3d011da6a924a5e7d9c21758e1f69d61e13142e8a1628afd1dd75f0fa80cd1236181c4e91ae7cfaf02e27cfae6aca36007421c1204295e8e0375ff8d5bfe48d1a143b3517493b09d697e4ca9da52cc751a097e1f508d0a3e065ff166741937f28747d19732e162cd983aec5a770e4a66cfad93da022c88b37701de2408799cf5dfcf4c10b1cde99b2987ec59ea8dca078f0e8cccc600fd23d99243e94958f8b3f8e175", 0xb6}, {&(0x7f00000003c0)="f080248d6102323dcf09d4e7342636ce90794a790e6213f62f8cf274ca969829f2d16cff2ee7bd08be84cbca904546e869178948a0258b89f6e26cc21ee602da11ba32d8323a44d17d4aee687f1fe75932b3a198dd81b61db2ef860614bc99a140e79b5fc2da89e96b84f9faac67c4accd7761fe7bcb105da6056c9ddb3388be8afee960929f34c5b4c8e4edeb7a4a979b0aac2b0e736651d902b051dab65e13fab39bf0297ce268a7c1bb7d8c3bc6117e9d72519877347078cd79890f2c83a7cb94fe7fdc273af3879b9895b939c7186de8e7d5d397e861b08e7f4f5a25ae9939a09fb7b2", 0xe5}, {&(0x7f0000000300)="4f41caa1ff4d26e3bd1fba6dbeffd80535c4fe4b75031e85607466b413de31ce98f43d265c684485800171463e590477f8ca513c2956e0486eac522a3b7e1507ac128a4cf22b4977bf6bba1c2bb5156873065fb1b780", 0x56}, {&(0x7f00000004c0)="62de734260e3e216a57bbfd2c47ad461774ad16ca28c9b50cf03f6773c56aee81c76cb6f88c2908fcc2650acaf0a95b7e8a6b92d4f6e8f8b49b10f7c7dcc06e94a25678e49d88412444fb4272ee3170d7c11f573d6cb00457e410ef80570974158152d39c4643a3a2b824861b9c0f290809b191ea6ae", 0x76}], 0x3}}, {{&(0x7f0000000140)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000040)="365f6bf9575f8aaa7a6dd2d15affbc72b08e0da5e96b5d8f85340b16e81c5c7fd42196c7", 0x24}, {&(0x7f00000006c0)="cfba448cc2b7d19b625e4f0d273c159f440dcb1d27f1857ef374e0d680279d07179951a47b50cd7d6bc59128c467d3581a87f868c0203c0fbe8e4aa653183b5ea1b6684fdec877e5172b8269fce6ad304e44f8b1fd8ce1d75da4f93212e8f3a6751642e0b7371cad0ae7273295852d827ef21c8241f1e645d9fd6624e7d4a0ea582d145e144154c365361e7292c68d1ad2ce667e066d2909f5d23f554330b8a8484b00", 0x64}], 0x78, &(0x7f0000632000)}}], 0x2, 0x0) [ 305.957717] audit: type=1804 audit(1548793925.104:37): pid=9588 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir491239677/syzkaller.8VK2UD/55/file0" dev="sda1" ino=16666 res=1 20:32:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) getgroups(0x2, &(0x7f0000000040)=[0x0, 0xffffffffffffffff]) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) [ 306.086583] audit: type=1800 audit(1548793925.104:38): pid=9588 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16666 res=0 [ 306.111375] 9pnet: Insufficient options for proto=fd 20:32:05 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x4, 0x0) getresuid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)=0x0) fsetxattr$security_capability(r0, &(0x7f0000000700)='security.capability\x00', &(0x7f0000000800)=@v3={0x3000000, [{0x3f, 0x5}, {0x6, 0x6}], r2}, 0x18, 0x2) sendmsg$kcm(r1, &(0x7f00000006c0)={&(0x7f0000000040)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x80, &(0x7f0000000400)=[{&(0x7f00000000c0)="67435b6e869f18286588582dc0bea0cfd837f2cbd8ecac385865f1f1c886e3b8c33e63acf39907e8977986e200671bd72f2b6dafaefc9601e8b7fd7e242c167a8626497abdfc2a0a36973cc2ad374451f320391f6897c3203c85e45274420099ec7f8d6970524d0d0a68782294fbf607577a47a97f51bf5a310d9dcd164da3a05b67149b67b66b74ccd049334a99e909c7b91f2455f9709a906839ad925b83f09d09dbee7577de45255133398204339ab8848268134775aa9fc83aeaaad7a00296ccb83c085f1be8119b429fade602c0f53e742f0020635f8e85", 0xda}, {&(0x7f00000001c0)="0ad6358a1dedd6e58f332a8fb9a755f22abb8181a34b753dadf787fe890be214b48eef2cf73afd8b57411a8513561ff2d0165f03866b94dd5da99e9f283ba3649835a3fa986dec4139f70f25635968da6ae416b3c941b5c63506515d6706fcb2e35b7aece9048a5a8700d192d928701e7c11bdd9f0b71d618904d6e9c1d855d6db674c36ab0304591d4e539618e47625", 0x90}, {&(0x7f0000000280)="0bff35566345b322ff6424495703de947b0f5f43339f2229006c31c366c183a7fb42b21eda328809de9f0386d0cd8b2903f5aa05ff3234bc1c1581349c255a7304b059476e", 0x45}, {&(0x7f0000000300)="1dbdc3d2e1f3cac2f9aa65ba4a0cef6b4bd3b150551524d6c2deb8809d3ccdffaf1a24068a2e36b0845bfb83d8af222000bba0c5d8610b95bb5fd23cb764ccf43343c0a8e9aee45101c3573f6c863df6dfe4a3754d7b03bb689a8efc04e81c649a8e3537ee076f9a1eee39b743d0e1ce0391d109e2a015e34bb03285b9f66a0013645092444b51071641ad4e4f1483ea0f272c8418131a8c8e679a9ffaa3ef5722fdb30c9236567901355f3ebd7ab16a5f41ef991377aa40842877dbf00555a6b9870aadfd085fb1846fac28f06a2d4b9c864625b172db0ebfe8be0e3fcaa10be1feeb55ef7c3c0ace44bd701b053cbea11b62b1bd151f7e", 0xf8}], 0x4, &(0x7f0000000440)=[{0x58, 0x10d, 0x7a80000000, "f3911ac99abc861b6095df58cdd7fb213c4054e50b0a662079e9a0c79df8b5803ed67a203709b099d0f94d6ea07337fe6aa380507d484ab388396832215b51a89e974e47b396"}, {0x58, 0x114, 0x6, "9cd5832b6b86e130ddbe19ce4e4ced7d9a8721d7965c20d02dffdd2de21ef1c765d8921d39d7a6307054eea66113b8d6a00138871715ec21fab9bbb943bc00cdd3aa62b6ebfc469b"}, {0x38, 0x10b, 0x1f, "f63bbd756b791da5dda8955aff6dca3c9b661951929ae55331491ba4d8f115b915e8157b0a"}, {0xd8, 0x29, 0x8, "24735ef7bb8bb2a282f9080dedc8f7c3731996409b33e4096f09d2003916fb86621ef91fdc26807970388d2561562a4d406f2feb16e98927778d9e65e2ca4628e87d0e4dde867f85df365bac6b76319b8387842d33678daaac068920a0b1c2f0f55552c0128f39d3801e3c2c9c3bf314a97f83b20567c80a6e04587bcf5558f8debcc0c48ec6ae09395e3776df41473b3d7677754d7cb07069246370c43f7940a275d2291f804723e3b71154a24cc1d416f6e9fac7302bf4b37ec21e4d92ffd3743e7ce1e0"}, {0x18, 0x100, 0x401, "a122"}, {0x78, 0x0, 0x7fffffff, "6ae112c5690d129f5804a0b10bac4d43b44838240d0c7c351ce264a4c7f4472c66550a77ceb080e829df5aa433306ae8355428147387e2e2cbb3de269b0c23997b2f91626dbc8598be309716014028793a4b5ac41f99ab8a3b676f1384b03765e57f"}], 0x250}, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 20:32:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x5, 0x40000) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000100)) writev(r0, &(0x7f0000000000)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda060200000000e80001040000040d001000ea1100000005000000", 0x29}], 0x1) fcntl$dupfd(r0, 0x406, r0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000140)='./file0/file0\x00', r1}, 0x1af) [ 306.377059] netlink: 'syz-executor4': attribute type 16 has an invalid length. [ 306.443142] netlink: 'syz-executor4': attribute type 16 has an invalid length. [ 306.943066] audit: type=1804 audit(1548793926.154:39): pid=9625 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor0" name="/root/syzkaller-testdir491239677/syzkaller.8VK2UD/55/file0" dev="sda1" ino=16666 res=1 [ 306.972100] audit: type=1800 audit(1548793926.154:40): pid=9625 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor0" name="file0" dev="sda1" ino=16666 res=0 20:32:06 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x8, "3bc6526451172e092b683d0dec3266ff4073319fd5194a6cd4305707db6d18c7", 0x3, 0x80000001, 0xffffffffffffff01, 0x2000, 0xa}) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={0x0}}, 0x80) mlockall(0x1) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) mmap(&(0x7f0000428000/0x2000)=nil, 0x2000, 0x0, 0x8032, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000200)=0x4) readv(r2, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x100a}], 0x1) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 20:32:06 executing program 2: close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 20:32:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'veth!_t\x10_tIm\x00', @ifru_names='bond_slave_1\x00'}) 20:32:06 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000240)=ANY=[@ANYBLOB="8a7fd089f5b6f620bb9493f9de287e93e3ee0c9ec8ecc3ee43fef6f8764fead021baf685f9d227fdb4951529fe7e0f23702c00ab7b5d5aabf8ffffff9fed9034aab11a8c90836bb4829b3b648fa620e8095266c8bc4604705c7afb79707c9e3f8556515d3ab1f7cefaaa5945f88c9dfa997e7dbe8a1b6d9521230858c7f51258ad0f"]) unshare(0x40000000) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x7, 0x3, 0x8, 0x6, 0x0, 0xa9, 0x840, 0x2, 0xa5, 0x70, 0x8, 0x8, 0x401, 0x40, 0x93, 0x1, 0x7, 0xce, 0x1, 0x8000, 0x100000000, 0x3, 0x6, 0x80000000, 0x401, 0x4, 0x0, 0x5, 0x10001, 0xfffffffffffffffe, 0x7fffffff, 0x5, 0x9, 0x0, 0x2, 0x2, 0x0, 0xcbe, 0x2, @perf_bp={&(0x7f0000000380), 0x2}, 0x20000, 0x3, 0x3, 0x4, 0x4, 0x3, 0xb6d}, 0x0, 0xe, r0, 0x2) r3 = epoll_create1(0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0xe341739f8b7ef7d6, &(0x7f00000001c0), &(0x7f0000000300)=0x4) fcntl$lock(r3, 0x26, &(0x7f0000000200)) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000340)={0x7ff, 0x2, 0xaf}) write$P9_RFSYNC(r1, &(0x7f0000000700)={0x7, 0x33, 0x1}, 0x7) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000100), 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) inotify_init1(0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') r5 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', &(0x7f0000000480)=[&(0x7f0000000400)='pids.events\x00', &(0x7f0000000440)='pids.events\x00'], 0x0, 0x1000) sendfile(r5, r4, 0x0, 0x10013c93a) 20:32:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x201) write$UHID_INPUT(r1, &(0x7f0000000200)={0x8, "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", 0x1000}, 0x1006) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002200)=ANY=[@ANYBLOB="020100021000000000000000000000000800130000000300000000000000000006000000000000000000800000000000e000000100000000000004000000000000000000000000000000001f0000170003000600000000000200000490cf7ced000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) [ 307.250888] 9pnet: Insufficient options for proto=fd 20:32:06 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) sendmsg(r0, &(0x7f0000001840)={&(0x7f0000000080)=@caif=@dbg={0x25, 0xdb4, 0xd4}, 0x80, &(0x7f0000001440)=[{&(0x7f0000000100)="f13ee02dbcd00ff5993ae62f5c811a160068b5b805babc5889816f7e26ad7b65e2118920b9be94e4314fef715bff5496d629ca99e0be214b017e9819cdcbdc567ebc18bc39eb667d6cf7bda79020ed736b0fe574fd684cebc6f66888bffc2ce682927159827ba8fbbcdffaf2fef8d2de7911859cd80127b5", 0x78}, {&(0x7f0000000180)="5629e0a628475e1df1068e473a89ec6e214c9c9f2ab95375def495338163917a91744ce17d2c07fe21a16fe676bb66db719cf6f05856ce738a9f050cb21c52152f8bd9e4c7f5e14d67ccef02c1f856cd214d64971a01f73860dc00ef43828db1af0a8a5d63ad09c58e7635833870d807b384e226c702a3ab17de88cda8dea45e8e1e5429c84e124a1c8d549d09a038579cd3f48161c53aed741b5440788daf7b163b28ecab6a41aed65caa5c93895b4f515ab6a0f7fb3ce1ca8478ec5fff27ebed66bb8f1692c8", 0xc7}, {&(0x7f0000000280)="d368acb103266a3cb210d4371ab3dfcec6dced1dee2dc1f5db87eee7ccdd32887f19727720e02337cb410c", 0x2b}, {&(0x7f00000002c0)="5cba5565baf5d49879e02c991f2211b059887b4e2d11c007b79ec43f77d4613de25766492d7787e8d23339478ffc82187132d537783092087fa2eee051f71058125fd83e1e9c216f85724fc7dd5be7e46eae7d17c2b0ecb9bf5c0d978218c75a81409ab3bd9be7ff2697e744159b9d4590db67a8f66902ea05331db4619587077a267f218de1aa6de1370e43f6dcbe3b5925602198060a4b5eb864f0ca14d7b86e771c1907c8120f607a59b66030bdab5f757db7ff980196628bfa09b0d43a835200a2ce4bdb57663f0338b498c8d1b00e308f05ce0317e0e7c8c7b2f4ffedfc922417d1cb139aa3a3374e2b021217476fb0ddbb7527", 0xf6}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="0bac802ac3ff73d79dd7d3f66414748340b8c70ad8a71fd0c25bc2269d552dc611e9b0335c86e0a8ad8480f23d9e2e4fd13c1ab6020279a3f48b7f6a6057014357e1cec4734d3ed817442aa03e3e1f703870dd16018af5aa931bc2554eba856873f077", 0x63}], 0x6, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x378}, 0x20000000) getpeername$packet(r1, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000018c0)=0x14) sendmsg$can_bcm(r1, &(0x7f0000001a00)={&(0x7f0000001900)={0x1d, r2}, 0x10, &(0x7f00000019c0)={&(0x7f0000001940)={0x2, 0x80, 0x2, {0x0, 0x7530}, {0x0, 0x7530}, {0x2, 0x0, 0x83, 0x20}, 0x1, @canfd={{0x4, 0x729, 0xfffffffffffffffa, 0x2}, 0x3e, 0x3, 0x0, 0x0, "7a9695d3533b06310dc9eaa42c608b1f6acd118e3cbe4513c85a0920635298b62318b11e78a15bafc24ca01d39a7943c0a908fda35ab58653b35f14208b0b2c4"}}, 0x80}, 0x1, 0x0, 0x0, 0x50}, 0x40) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000040)={0x8000, 0x7ff, 0xd3, 0xc2}) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000001a80)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000001b40)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x121000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x14, r3, 0xc, 0x70bd25, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 20:32:06 executing program 2: pipe2$9p(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 20:32:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xfffffe8a) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000240), 0x4) 20:32:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x800020000000007, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB='E'], 0x1) [ 307.455848] 9pnet: Insufficient options for proto=fd 20:32:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00000000c0)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000000003000008001b00000000000800f8ffffff0000"], 0x1}}, 0x0) 20:32:06 executing program 4: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x4000, 0x6) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0xa240) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000080)={0x0, 0x9, 0x74, &(0x7f0000000040)=0x80}) 20:32:06 executing program 2: pipe2$9p(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) [ 307.500352] net_ratelimit: 5 callbacks suppressed [ 307.500381] protocol 88fb is buggy, dev hsr_slave_0 [ 307.511405] protocol 88fb is buggy, dev hsr_slave_1 [ 307.564813] IPVS: ftp: loaded support on port[0] = 21 [ 307.663375] 9pnet: Insufficient options for proto=fd [ 308.087229] IPVS: ftp: loaded support on port[0] = 21 20:32:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000440)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x200}, 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:32:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x14440, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000001c0)='\x00', 0xffffffffffffffff}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000380)={{0x3, 0x5, 0x0, 0x9, 'syz1\x00', 0x9}, 0x6, 0x2, 0x6, r2, 0x3, 0x0, 'syz0\x00', &(0x7f0000000240)=['/proc/capi/capi20ncci\x00', '[}\'(%selinux+eth0\'(\x9buser@:securitymd5sumcgroup,\x00', 'ns/cgroup/'], 0x50, [], [0x2000, 0x3, 0x0, 0x4]}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) ioctl$TIOCSBRK(r3, 0x5427) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000040)={0xf, @capture={0x1000, 0x0, {0x7fffffff, 0x7}, 0x9, 0x1}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = getpgid(0x0) syz_open_procfs$namespace(r4, &(0x7f0000000140)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup/') 20:32:07 executing program 0: r0 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r1 = shmat(r0, &(0x7f0000fec000/0x1000)=nil, 0x1000000000006000) shmat(r0, &(0x7f0000fea000/0x2000)=nil, 0x4000) socketpair$unix(0x1, 0x800000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r2) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000000)=ANY=[@ANYBLOB="0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e5ffffff00000000000000000000000000000000000000000000000000000000000000"]) shmdt(r1) 20:32:09 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x8) 20:32:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write(r2, &(0x7f0000000000)="1337b98856dabc55944e113820c168b70492105642e966a623a95c1e01a910f68d16af3ed3dbf3ce91cb1b5b40091731d5a92a30bcf47a4398afb70830a7c20eb741ab0171c51a93846bcd9c651133ad2de21d9c33bc22649b4c9ac404861561a2a9be67fb77fe0d2913d1ec4896ce67ca45926ad4116e0dca1094fe8b957f76b6b26475cfe7de5ecb3ef7a4dcfdc10f68cab0", 0x93) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0x4c3, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) geteuid() 20:32:09 executing program 2: pipe2$9p(0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 20:32:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer2\x00', 0x101041, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000007c0)={0x3f, 0x38, 0x1, r3}) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$tipc(r4, &(0x7f00000003c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x1, 0x3}}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000200)="e1377c99efe264abbe6126de9b90a326ee4ab67013ca6bd44b40f5328e4cda93fef4c8aad33577ab4165a13fa881892f22f47353bfb2349ae67b84433e4f9d80359b6650262ab5774f5667d72e4b50f53b7c1edc6a657e3790170bc2772783f07bac9febbb74b9c8", 0x68}, {&(0x7f0000000280)="4a72b075b226db88129954a4b8b5c2bcf769b67310991f7fa30d4d63ea61332bf2a05962477bfdc6ca7f34a08a622dc6d20e68f6eab8b7b9996477af190f857f5970d560918f063abbaa0ccba2df0919051f5faaf9a927f3f636731a0dd6626b959ae3a5173b74439fc4c641829be746818d43a99e2af6635b2aafeb0ffed238241b165034ed7dfc58e098ca3aed76e5bee262c81850c3dc237cc85d8d808b3f", 0xa0}, {&(0x7f0000000340)="a786d017072daddf28eea04657163fffeba05a55e6560c5659fdb128bef5fcfdbaa771e36db5015a1765300683905ada180e9f337e01c7bffe77dd3ad778f064a4aed50e0cdc31bd93e1aec5bd997c707276", 0x52}, {&(0x7f0000000440)="1afe0e2fb3b8df588686463e4f6559ca62805fc4d3c2f6231136423627462d5d4bd2740be8baf9215501f7da5db2020fbc897e61252170979b25f7590ae817041acdf8c5ac7710ec53d6bc06099bbefdbfaed5367ce0ef4dd148e907b13e7b587e4bb5a939a8d12832a9dfe832214c27c318c06a1aa446b254108fed21ca7e0747985d97dba1a5b675", 0x89}, {&(0x7f0000000140)="9f4cb6b738236879b01bb2", 0xb}, {&(0x7f0000000500)="0ab2f8462551c73b164410e849d22bb5fc1c730914a481bb990b097afc2616a6fcdfda02db1cba1be34d33081f9122925e5585e24ccacdfd1c7c15448f7600d729b71bc859772daa0540ddda4a62becfd16b6fa22583d4cb9547ea858c5744fce0cc85e551a8fbbe96685242d5a459291f9660c1f77f9de469e27bf3ae12e7d361da3d442d039d98f80b06396336cc92bf72581cba811dfe070ff2643f3c5fa49f7710f9", 0xa4}], 0x6, &(0x7f0000000640)="3ff6b07c8947c5e775ec958707f46f7f4c2f56c383d2647b59ad82b63baab934689d4767803abf81bd9b2d8dc68ef1d2ef6d5ffc65c891e81cf08152a1f035107cabcb4dcf3852ad73d7681f9049877b38e8f9086878c5de2ce2c45605501bafd38288359b0ca245049c41fe81e0fcd306b92419014ef28a5ff6c59afd0bdbf5d6a6e16ce592c1f94c131b4e467ae1815c65e91b4ea01f653cfd807b45a7f57ce82b7be87cb39117275ea598c5b158c6753f2e53c009442198e9bc337f48009c2823c776c4e03297a3679c9cec7e55dbe68409989aece35815c0f1b5a74d8bf33e6793a3b2a30e", 0xe7, 0x11}, 0x4000080) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x8, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x44}}, 0x0) 20:32:09 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000540)=""/246, 0x0}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x20}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @multicast2}}, 0x7fffffff, 0x2}, 0x90) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:32:09 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0xfef3, 0x0, 0x0, 0xffffff77) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000380)=0xfffffffffffffc9e) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = shmget(0x1, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000006c0)=0xe8) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) r6 = getpgid(0x0) r7 = gettid() shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r5, 0x0, 0x4c1078b5631b409f, 0x8}, 0xb8fb, 0xfff, 0x3, 0x5, r6, r7, 0x81}) r8 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000004c0)="2d41d358b802eb7d73e3e48511a08593", 0xfe40) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000080)={[0x100000000000000], 0x0, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x648f, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x4, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r9 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, r9) connect$bt_sco(r0, &(0x7f0000000200)={0x1f, {0x3, 0x0, 0x4, 0x9, 0x2, 0x4}}, 0x8) io_setup(0xa7e7, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') memfd_create(&(0x7f0000000100)='IPVS\x00', 0x2) socket$inet(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="24002dbd7000ffdbdf2503000000080002000a000000080002000a0000"], 0x1}, 0x1, 0x0, 0x0, 0x4c080}, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="20f9af65ff4c86328408c63fe19c61bf", 0x10) [ 309.820066] netlink: 'syz-executor3': attribute type 8 has an invalid length. [ 309.837914] 9pnet: Insufficient options for proto=fd 20:32:09 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:09 executing program 4: setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x4000000000001) clone(0x1000000000000002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x1) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/229) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 20:32:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x8000, 0x20008008000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1004}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r2, 0x420, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x200}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="5de65acf0eb621e5cda46d6552dc368c"}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x20044040}, 0x40800) unshare(0x4000400) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f00000003c0)=0x3f, 0x4) ioprio_set$uid(0x3, r3, 0x800) r4 = socket(0x22, 0x2, 0x2) ioctl$IMGETDEVINFO(r1, 0x80044943, &(0x7f00000002c0)={0x10001}) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000400)=0x3f) fdatasync(r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000280)={0x0, @aes256}) socket$rxrpc(0x21, 0x2, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000080)={0x3, 0x6, 0x5}) recvfrom$netrom(r1, &(0x7f0000000440)=""/238, 0xee, 0x0, &(0x7f0000000540)={{0x3, @null, 0x5}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast]}, 0x48) 20:32:09 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r2, &(0x7f0000000100), 0x0}, 0x20) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x48c1, 0x0) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f00000001c0)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r2, &(0x7f0000000040)}, 0x10) tkill(0x0, 0xb) tkill(0x0, 0x23) getsockname(r0, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000002c0)=0x80) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000100)='maps\x00') ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000400)={{0x9, 0x5, 0x95a, 0x5a4c, 'syz1\x00', 0x1}, 0x1, 0x2, 0xfffffffffffffff9, r4, 0x4, 0x20, 'syz1\x00', &(0x7f0000000200)=['/dev/dlm_plock\x00', '\'\x00', '\x00', 'vmnet1securityvmnet1(cgroup\x00'], 0x2e, [], [0x7, 0x1f, 0x2569]}) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 20:32:09 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x29b) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r4, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r5, 0x100000000, 0x18}, 0xc) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000080)=@req3={0x2, 0xff, 0xa4, 0x6, 0x4, 0x2, 0x77b}, 0x1c) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$getflags(r4, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) 20:32:09 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000080)={0x6000000, 0x0, 0x0, 0x0, 0x3, "a3ef41749fa527ab78fc57f180bd82099cbab35a2fdbede5fbb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0eb6bb02f6b78b1ea580f6ba185947306a84c6c5e7be78ab9406a3ea21ad8514d024cacb80e3ba56"}, 0x68) ioctl$NBD_DISCONNECT(r0, 0xab08) 20:32:09 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:32:09 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = getuid() setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x7f, 0x8}, {0x0, 0x84df}], r1}, 0x18, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000000)={0x0, &(0x7f0000000180)}) 20:32:09 executing program 0: seccomp(0x0, 0x0, &(0x7f0000000000)={0x0, &(0x7f00000001c0)}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000140)={0x14}, 0x14) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="757365722e0400000000000000696f2300"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x4000) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x6, 0x50301) r2 = dup2(r1, r0) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x6, 0x10000) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x4c000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x3) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) connect$can_bcm(r3, &(0x7f0000000480)={0x1d, r4}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000540)={0x1, 0x18, [{0x2, 0x0, 0x719}]}) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$KVM_CREATE_PIT2(r6, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 20:32:09 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x5, 0x20, 0x1, r0}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 20:32:10 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2121204d2f66696c65300a2423ad065c5f2af3964903ddba85f7ed40df1d362323ff74c37557242f7410029ddc08106975d13c68967d5e6a00d473bbd69845b9aa211d5784aa53d3369c05c773932b63ae97a9e3db5937a82e67ecb92d0df9668e2eb7e3b142ee11277a43a14c48d21b1fdc3dc6bed31d14c1f4e5b902f6d0a0476070e816284f8d6ee2dd084b2711416f0697a203f835324f874f2d9ee07ecee13abd335c390b1f25aae65ff3282e9f29c618761f3802a5efdbb3f6db3f889e83555fd5d34392"], 0xfdef) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x14, 0x4) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 20:32:10 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) ioctl$VHOST_GET_FEATURES(r1, 0x80044dfd, &(0x7f0000000080)) flistxattr(r0, &(0x7f0000000040)=""/25, 0x19) 20:32:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c46000006000000000000000000000000000000000000000000000000004dffffffffff00000000003800000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 20:32:10 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x100, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000540)={0x60, 0x0, 0x5, {{0x1, 0x4, 0x2, 0x7, 0x1, 0x5, 0x4, 0xfffffffffffff04d}}}, 0x60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r2}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x40240, 0x0) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000001c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) sendmsg$can_bcm(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x1d, r5}, 0x10, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="04000000000a000003bf0000000000003fae1547a44618b4a48825c0932efb7593d66a6215b25854eb047bd4523cfb59e8fb6a253147988b6c3f63582d0544ea140558400c6030cfca45b222ba1a65258824beb25596ec6d203e3fdd89ebf561fc25ba4075b6059afb6cbac154aeeb4b3762bcca8c4a346ad65b33e60314e413", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0300004001000000040000e011030000ecbf9374d49edcbf52c6b3900e36c14284f29b6c55c22da0ca89877b60101eb9ec66284a4c1fc1ea32bb512c1e4658b64aa8322bbecaf0e4145146ff53af4b9f"], 0x80}, 0x1, 0x0, 0x0, 0x20000040}, 0x20040000) r6 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400204) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f0000000040)={0x7, 0x1f}) ioctl$UI_SET_KEYBIT(r6, 0x40045565, 0x231) r7 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x4, 0xe86, 0x8, 0x401, 0x0, 0x0, 0x3000, 0xe, 0x0, 0x6, 0x40, 0x2, 0x702, 0x2, 0x5, 0x5, 0x59741a6, 0xea3b, 0x1, 0x8, 0x8, 0x8, 0x3f, 0x8, 0x9, 0x200, 0x5ff, 0xff, 0x6, 0xeada, 0x9, 0x24, 0x9, 0x7b6e, 0xb7c9, 0x2, 0x0, 0x21c4, 0x0, @perf_config_ext={0x73, 0x7ff}, 0x40a0, 0x32, 0x800, 0x3, 0xffffffffffffffc1, 0x0, 0x3}, r7, 0x1, r6, 0x1) ppoll(&(0x7f0000000100)=[{r6}, {r1, 0x200}], 0x2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000005c0)={0x0, 0x4}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000640)={r8, 0x4}, &(0x7f0000000680)=0x8) 20:32:10 executing program 4: setrlimit(0x2, &(0x7f0000000040)={0x0, 0x2000000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4e0081, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000080)) 20:32:10 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getuid() setfsuid(r0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x10e, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1b) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0xffff, @loopback, 0x5}}, 0x9a, 0x8, 0x7fff, 0x7, 0x1}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000380)={r2, 0x8}, 0x8) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)=0xaf45, 0x4) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) ioctl$BLKGETSIZE64(0xffffffffffffff9c, 0x80081272, &(0x7f0000000240)) 20:32:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) r1 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x100000000000000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f00000000c0)={0x0, 0x5, 0x2}) arch_prctl$ARCH_GET_CPUID(0x1011) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x22000) r5 = msgget(0x2, 0x480) msgsnd(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x52, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x2) [ 311.179820] protocol 88fb is buggy, dev hsr_slave_0 [ 311.184945] protocol 88fb is buggy, dev hsr_slave_1 [ 311.220145] mmap: syz-executor4 (9788): VmData 35184640 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 20:32:10 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000040)={0x1, "fcebeeb79edd900280c54ba8bb802502e4bc98b5998de80b1fdb9f456c8594b4"}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000000c0)) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'nat\x00', 0x4, "f053764f"}, &(0x7f0000000140)=0x28) 20:32:10 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e20, 0x400, @mcast1, 0x5}, r1}}, 0x38) sendmsg$inet_sctp(r0, &(0x7f0000001300)={&(0x7f0000000140)=@in={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000001280)=[{&(0x7f0000000180)="43f6616e4a283f5ec551a660e109bf8b1db92b246a45a3d5881bfc1180b891e23f455ded019746b398c6f8ab09f1c192af26096d3af82453eb2bcf5342946424b9dcd5775b4473ddcea20aac5bebbe7e8f0a038ef5c571403d240c53dc34ec3d86a084f06ec45b0eecbfa3eab01c0312e56358a489f930df09257a5605a2b3d11b9144be2c9c1c5fc900d9e40c06284613d0bcaf3eb4ef1b410d6403875313c5957af5141f4c2c5f3132302ea71444213b228aedcb9f3a51039f49fc3822ed1b48ad0e019edde19f240613df4e4aa8306fd266a6bd8322f023d7f9c2d7d3d7", 0xdf}, {&(0x7f0000000280)="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", 0x1000}], 0x2, &(0x7f00000012c0)=[@authinfo={0x18, 0x84, 0x6, {0x400}}], 0x18, 0x40}, 0x40000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'ccm_base(pcbc(aes-aesni),sm3-generic)\x00'}, 0xffffffffffffff2a}}]}, 0x13c}}, 0x0) 20:32:10 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r1 = dup(r0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) [ 311.668499] protocol 88fb is buggy, dev hsr_slave_0 [ 311.673865] protocol 88fb is buggy, dev hsr_slave_1 20:32:11 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="2121204d2f66696c65300a2423ad065c5f2af3964903ddba85f7ed40df1d362323ff74c37557242f7410029ddc08106975d13c68967d5e6a00d473bbd69845b9aa211d5784aa53d3369c05c773932b63ae97a9e3db5937a82e67ecb92d0df9668e2eb7e3b142ee11277a43a14c48d21b1fdc3dc6bed31d14c1f4e5b902f6d0a0476070e816284f8d6ee2dd084b2711416f0697a203f835324f874f2d9ee07ecee13abd335c390b1f25aae65ff3282e9f29c618761f3802a5efdbb3f6db3f889e83555fd5d34392"], 0xfdef) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x14, 0x4) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 20:32:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x40000000001e, 0x1, 0x0) getsockopt(r1, 0x800000010f, 0x83, &(0x7f00004ad000), &(0x7f0000a3c000)=0xffffffad) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000080)={r0, r0, 0x8, 0x40, &(0x7f0000000000)="e507f27a7975e0527d42ccc12c228d935aca52b42b1577afbf455bd935024ed0bfd04e2c89837783a21a784def27c185e07eeb8a6460d8985011b15d24a91684", 0x6b, 0x8, 0x5, 0x1, 0x0, 0x3, 0x7fffffff, 'syz0\x00'}) 20:32:11 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0xfffffffffffffffe) mount$bpf(0x0, &(0x7f0000000600)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) sendto$unix(r0, &(0x7f0000000240)="acb7e2d737cde7d38dbf51eb33f1b220601c588c9f293145c8a7d43aa249b3223b82f23bc12602936178b26d6e3e1391fb90e29036f37592ad3c65f14fd2d96201bf90b3564022690309781f53e75cac964a67e1bd021ab29abdb62e0fb6199ad8c929ede1151ff773f0c328a86fef16a65d7c058f877421664e0e12b78a407c2236f06e41c8fc0fc6c03fbdd9938ec17cd20177d95b9f4c499c8659b2121fc9cf86bd738088dc751be00b970d9109fe7eefdfe6d88c1c85b779b520506f87a9d7a3cdb3d1cc8a4155bc95c64d43", 0xce, 0x1, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e) mount$bpf(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0xfffffffffffffffc, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="e2"]) umount2(&(0x7f00000006c0)='./file0/../file0\x00', 0x8000000000000) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x42) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001800810fe00f80ecdb4cb904054865160b000000d4126efb120009000e00da1b40d819a9060015000500", 0x2e}], 0x1}, 0x0) 20:32:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xfb) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x3, 0x5, 0x80, &(0x7f0000000300)) getsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) r5 = openat$dsp(0xffffffffffffff9c, 0x0, 0x8400, 0x0) ioctl$int_in(r4, 0x800000c0045002, &(0x7f0000000580)=0x100040000) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000400)={0x1, 0x0, 0x3a, 0xffff, 0xffffffffffffffe0, 0xfffffffffffffffd, 0x8000, 0x20, 0x7, 0x8000, 0x5}, 0xb) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_GET_NR_MMU_PAGES(r5, 0xae45, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) splice(r6, &(0x7f0000000080), r6, &(0x7f0000000240), 0x766, 0xb) sendmsg$xdp(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x20000000}, 0x40080) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000040), 0x80800) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 20:32:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x9, 0x8000) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000380)={0x6, 0x3, 0x9, 0x0, 0x13, 0x6, 0xfffffffffffffff9, 0x7fffffff, 0x80, 0x400, 0x10001, 0x3}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80010}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r5, 0x10, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x60b6}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4080) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x337) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x0, 0x0) 20:32:11 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 312.130455] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:32:11 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) socket$tipc(0x1e, 0x2, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x4000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000380)=0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) r2 = getpgrp(r1) rt_sigqueueinfo(r2, 0x2d, &(0x7f0000000200)={0x27, 0x200, 0x8}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, &(0x7f0000000040)) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff000, 0x100) ioctl$IMCTRLREQ(r4, 0x80044945, &(0x7f0000000100)={0x6008, 0x8, 0xd4, 0x8}) r5 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000400)={0x8, 0x0, 0x3, 0x62}) ioctl$DRM_IOCTL_AGP_BIND(r5, 0x40106436, &(0x7f0000000440)={r6}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000140)='./file0\x00', 0x40000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) 20:32:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000240)) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0xf8d, 0x1, {0x5, @pix_mp={0x0, 0x0, 0x36735753, 0x0, 0x0, [{0x0, 0x200}]}}}) ioctl(r0, 0x3, &(0x7f0000000180)="72a4bbf3d79eb826b2bb087ef963ac7c93bb8fc6a0eb2e8122f208ed13445a8d2c34a00ac729f2399489c6838c136a32a7f19d532f46bb6e28e58d36f226935dab6a700a2e01686011538fe4bd61ef7d573bf57fad2da034808cf8947612746f135236b50f6b619afc1af56ec7660fe8984e8df2e23b036a3458c09c14faf92a4383130d75a522fe00b609aa74cf0bcb1d09376a63bb2f0d972efadc9284d60107c67b27330af13383c303") write$binfmt_elf64(r0, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0xfffffffffffffff9, 0x2, 0x10001, 0x0, 0xffffffffc1e5804c, 0x3, 0x3, 0x7ff, 0x231, 0x40, 0x172, 0x7, 0x6, 0x38, 0x1, 0x8}, [{0x7, 0x2, 0x4, 0xd9, 0x0, 0xfffffffffffeffff, 0x6, 0x4}, {0x5, 0x4, 0x7ff, 0x4, 0x81, 0xffff, 0x3ff, 0x1}], "394e8268383dd47ea4f006dc167492644610661fdea4800af6fa16126f2f00320454b1d8bd5db45cc68e14c7f34d365dc083aca0991499d22cb7ff082e4a22fc030c362248ce45e5de7c43389a89e88bb83696c27e73baae802e8a3fb1e4bda0afca13b9110d9c63a951a9eefe33b13bbb3467657821b2475587740ca89c6bd06c8be1c1b83d9da8e0dd70ed157bf601b86315b8a511cc4fcc04312434ea7111487a7be14b1f42f27b2353cf4d9fcb1d165faa083767a3548605", [[], [], [], [], []]}, 0x66a) 20:32:11 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:11 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:11 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video0\x00', 0x2, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x101080, 0x100) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x200001, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) fsetxattr$security_ima(r0, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@sha1={0x1, "55375eda42808741d189550e5428f4a170996344"}, 0x15, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x80000000000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000180)={0x3, @default, r4}) sync_file_range(r3, 0xfffffffffffffffb, 0x0, 0x0) 20:32:11 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000340)={0x980000, 0x509a, 0x80000000, [], &(0x7f0000000300)={0x9909cc, 0x5f, [], @value64=0x10000}}) write(r2, &(0x7f0000000040)='\x00k', 0x2) accept4$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000180)=0x10, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f0000000140)='\x00', 0xffffffffffffffff}, 0x30) getpgrp(r3) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000002c0)={0x2, 0x4}) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000700)=""/118, 0x76, 0x40, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f000001cff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, 0x0, 0x0) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$UI_SET_RELBIT(r5, 0x40045566, 0xa) sendmmsg(r4, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:32:11 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:11 executing program 0: mount(0x0, 0x0, 0x0, 0xfffe, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000040)=0x6, 0x3ff) 20:32:12 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(0x0, 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 313.181762] 8021q: adding VLAN 0 to HW filter on device bond0 20:32:12 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x40, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000080)={0x7, 0x7f, 0x2}, 0x7) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x90, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0}) 20:32:12 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(0x0, 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fsync(r1) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x5) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0x2}}]}) 20:32:12 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/4/vs/cache_bypass\x00CO\x874\x9d\xa3\xe7Da\xc7\x9a\xbem-\x1b\x84g\xb5\x8f\xa2\x84\xdcF\xe6\xab\"SL\xdbC\x8b1x\xc0\xf0\\\xb6r6\x83\xda\xada\x03\vY\x87\xf2\xcf\x00\x8f\xba\xb6\xa5\xefn\xef\x1f\xeb\xe6\xe4\xc9s\x94\xf1\xaa\x00\xb9\xa7\xc1\fIe\x18\x9aS\xea\xe4H:%\x84\x12/\x00\xe2\xd1r%\x98\xcdp\x95j\xe5\xf2i\xe4\nH\x91X\xf3\x031\xe3\xf1\xe7\b4\xe5\xa4| \xdb\xcfWm\\\xff\x91\xa10\xfd\xf0\xf5\x91\xfey\xb3E\xadA\x89\x7fcg(\xae\x1b:\xd5\xbb\x8c\x00\xf2,\x9f\x8ad[O\xcc\xd5.1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) 20:32:12 executing program 3: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffc) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 20:32:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000000)={0x4, 0x3cce}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x8, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000100)=0x3) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 313.414857] 8021q: adding VLAN 0 to HW filter on device bond0 20:32:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mlock2(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x301a80, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)="b5a3e9c1897d22c4bbcb6f961b6f1ea07bafbd9b8f973cfa8a2f87219017710b8859c63bbf88f162af953814418b9c51f6fe4b58abf8d452a22fd118f246807f165cf8ea2c8d441315d6c54cbac9bcec3c46a4b6b19a4c0d131870d43f296f16da8e6b6a59bc7399e3c449d6a3b72b74cc9359d3e34397534a37f537fff3bf93e2022eadc0e7c517c95b90092030668871240b395b2efbc9dba509fa979f3c6955392eefe16b8b96796d5ff1c9d4bb2e114303", 0xb3}, {&(0x7f0000000080)="629ec57fbc928b14872ca2d42755dee37695e75d03db95e96f82d7f89530a16f426520e5bf1697b7e57d2e25e86f2fca43131b78aa671729bed2e9ef6eeb35d54e9e763c674f2b453b3a94a7f5094446d704b21b23ac651e134daf69df7d322b37af6f7c30ce1b44c20ef6811af705c5cc357689215c9077a0e8aaa7e6fd2df5", 0x80}, {&(0x7f0000000200)="33f4a48869e35cacc4f4c705b96de58584e35a4fe3061aaa56068c3e0dbe962a9ce9f5cb8fd53bc045a609e340dfc4e737fa3a0050000c4101d461233ec0fbfe190a5f4382d7a1da954d1e5e3adfedc51314d78833845a1ac4693ace5809dc0b21308924841cf070fe9e65fde0bf9f674f1c1f1dbfe7b86619a5624419c966d8f9f5a1c25229c9823a37a45102e3a625111b9bca0b29bcbd6f93", 0x9a}, {&(0x7f00000002c0)="385aef7062288483c3047ea0928b2cd2861a7df99c8271bd43ec9d5b9fef2d7cc69a74c479df0431a6c93a361d601ffef4a8e1e9558729d2ef46147bf734fbf6df94bb3fde70165784e3048c709a526f8d1d5fa8d1f0f8f3224114c3374476cad435304159d3014e8ab2e2c14a154e9878a86f943d348ee61b9f7bdf2a3c5663", 0x80}], 0x4, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000040)={0x38bff7f2, 0x6, 0x6}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) [ 313.537842] MINIX-fs: mounting unchecked file system, running fsck is recommended 20:32:12 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(0x0, 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 313.623823] binder: 9896:9897 got transaction with invalid data ptr 20:32:12 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1ac, r1, 0x62c, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x189bbc6f}]}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3adc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3cae}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6ecf}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'yam0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x702}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xbf2, @loopback, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8001, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x90}, 0x40) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9208, 0x0) [ 313.690849] binder: 9896:9897 transaction failed 29201/-14, size 17-0 line 3053 [ 313.721170] minix_free_inode: bit 1 already cleared [ 313.732763] binder: BINDER_SET_CONTEXT_MGR already set 20:32:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x0) write$P9_RLINK(r3, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="960e33"]) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140)=0x40, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 313.744887] binder_alloc: 9896: binder_alloc_buf, no vma 20:32:13 executing program 5: syz_mount_image$iso9660(&(0x7f0000000480)='iso9660\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=ANY=[@ANYBLOB='bl00000060,\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="3c9fb479d68471554036b8986ba4911593cd5a84a8acca4fe55242421dbcd7a0d3cbbbf20238b5f2f94349ee815f712652ba3081bc83cda4a60db84da989600d15297b3ca36c2fc2836e7bbbf7f6594e4411c219f5a5fcd583d6dbf4fc5743eb928989ab339bcb410236d182e26f1d05463de05487cedc53fec02f9a55a4cf1d0e232910621e258f692e516da41c659142221ad08f7cea639936b5ed2ffb92ff671fd07efd73e0c14c22", 0xaa}], 0x40000, &(0x7f0000000500)={[{@nojoliet='nojoliet'}, {@gid={'gid', 0x3d, r0}}, {@unhide='unhide'}, {@iocharset={'iocharset', 0x3d, 'cp949'}}, {@overriderock='overriderockperm'}, {@check_relaxed='check=relaxed'}, {@nojoliet='nojoliet'}], [{@uid_lt={'uid<', r1}}, {@smackfsroot={'smackfsroot', 0x3d, '['}}, {@appraise_type='appraise_type=imasig'}, {@euid_lt={'euid<', r3}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@permit_directio='permit_directio'}, {@obj_type={'obj_type', 0x3d, 'iso9660\x00'}}, {@fowner_eq={'fowner', 0x3d, r4}}, {@permit_directio='permit_directio'}, {@fsmagic={'fsmagic', 0x3d, 0x8}}]}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x200001, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x28081, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r5, 0x4040ae75, &(0x7f0000000400)={0x6, 0x4, 0x6, 0x4}) [ 313.765757] binder: 9896:9897 ioctl 40046207 0 returned -16 [ 313.797039] binder: 9896:9906 transaction failed 29189/-3, size 17-0 line 3035 [ 313.805121] binder: undelivered TRANSACTION_ERROR: 29201 20:32:13 executing program 1: socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x7) getsockopt$sock_int(r0, 0x1, 0x31, 0x0, &(0x7f0000000000)) [ 313.831033] binder: undelivered TRANSACTION_ERROR: 29189 20:32:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c40)=@broute={'broute\x00', 0x20, 0x6, 0x5f0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x0, 0x0, &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x17, 0x3f, 0x88fb, 'teql0\x00', 'syz_tun\x00', 'veth0_to_bond\x00', 'syzkaller1\x00', @remote, [0x0, 0xe35006f84e28b547, 0xff, 0xff, 0xff], @random="537542b1a996", [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], 0xc0, 0xc0, 0x110, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00', 0x5}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x75bb, 0x7}}}}, {{{0x7, 0x2, 0x10, 'veth0_to_hsr\x00', 'irlan0\x00', 'veth1_to_bond\x00', 'bcsh0\x00', @broadcast, [0xff, 0xff, 0xff, 0x309cb12e19f8519d, 0x0, 0xff], @local, [0xff, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x9, 0x18, 0x8137, 'vcan0\x00', 'hsr0\x00', 'ip6tnl0\x00', 'team_slave_1\x00', @remote, [0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0x0, 0xff, 0x74ab1c9ad5ba9ec8, 0x0, 0x0, 0xff], 0x148, 0x2a8, 0x2f8, [@statistic={'statistic\x00', 0x18, {{0x0, 0x1, 0x7fffffff, 0x9, 0x100, 0x3f}}}, @physdev={'physdev\x00', 0x70, {{'batadv0\x00', {0xff}, 'ip6tnl0\x00', {}, 0x4, 0x1a}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x7e5}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7ff, 'system_u:object_r:dmesg_exec_t:s0\x00'}}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x8, 'syz0\x00', 0xdca}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6erspan0\x00', 'teql0\x00', 'tunl0\x00', 'ip_vti0\x00', @local, [], @empty, [], 0x70, 0x70, 0xb8}}, @common=@ERROR={'ERROR\x00', 0x20, {"7d9c8f04f07e995f70433f6c12b6fdee956fab38ca74328443b7b53ec136"}}}]}]}, 0x668) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x800, 0x2, 0x3f7d5f8b, 0x400}, 0x8) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'veth0_to_team\x00', {0x2, 0x4e21, @multicast1}}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}) 20:32:13 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:13 executing program 1: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000001640), 0x80000008, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000000000)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "95a816c921eb1094696b32efaec40e43a4252693"}, 0x15, 0x1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) tgkill(r0, r0, 0x13) 20:32:13 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f00000a8fa2)=ANY=[@ANYBLOB="0180c20000000180c2000000080047000030000000000000907800000000ffffffff07ffaa000d0090780000000000000000000000000000000000000000"], 0x0) 20:32:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffeff, 0x543800) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000100)=0x7) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r3, 0x0, 0x3d9) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000280)=""/223, 0xdf}, {&(0x7f0000000140)=""/8, 0x8}, {&(0x7f0000000380)=""/172, 0xac}], 0x3) [ 313.993333] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 314.019194] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt 20:32:13 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@discard_size={'discard'}}, {@iocharset={'iocharset', 0x3d, 'cp857'}}], [{@permit_directio='permit_directio'}, {@dont_hash='dont_hash'}, {@fowner_gt={'fowner>'}}, {@fowner_eq={'fowner'}}, {@smackfsdef={'smackfsdef', 0x3d, 'oom_score\x00'}}, {@context={'context', 0x3d, 'system_u'}}, {@appraise='appraise'}]}) 20:32:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000001a40)=ANY=[], 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000003c0)={@multicast1, @loopback}, 0x8) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x82) r2 = memfd_create(&(0x7f00000016c0)='\xb5t_\a\x92\x8e/\x00\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000000)) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f00000000c0)}) pwritev(r2, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000440)) sendfile(r1, r1, 0x0, 0x2000005) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000001c0)) 20:32:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x6, 0x600000000000000, [0xcd], [0xc2]}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000240)={0x781, 0xff, 0x100000001, 0x6, 0x9, 0xfffffffffffffffc}) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x80, 0x0) ioctl$SIOCX25SCALLUSERDATA(r5, 0x89e5, &(0x7f0000000140)={0x46, "85c35647f5325b0b6bcbec19d20ed8fc6827f9fabc32f5922491c7e7353fbe7a2cc9c5adf1af376c56122541440b17716fdccfcb1227399575f454b873118bb68160935473b19baff2232ba0dd81c6c7d7091020cc049473d2f736113a35dd419b5e9d836dec4ca75f94f1561fb31322d059a60bc7fb9e083872541f9c8ab488"}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f00000000c0)={0x2}) socket$bt_rfcomm(0x1f, 0x4, 0x3) socket$inet_tcp(0x2, 0x1, 0x0) 20:32:13 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:13 executing program 0: r0 = socket$inet6(0xa, 0x80000000003, 0x80000000000000c) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000240)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="090000000000000000030000000000000000000000000000e100000000000000000000000800000000000000588b51725b8865073c93ea14a17090372e4beae0d4cd9f25eef816338c811c962c071d09b39bb712af95c8136c1fb2d16eeb53e071583615b44f0049edd2b8d7245b498cd6c147d283fe1eb8b2ad2a21cf9858eec6f65ddb0e1be8e9552edd1b481b8f8a9f0bbfeb1d53e3df9801b67f7a8359ea0c"]}) 20:32:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000300)={0x0, 0x4, [@dev={[], 0x14}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev={[], 0x23}, @random="35b00cd74218"]}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x200000000004e21, @loopback}, 0x255) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f00000002c0)) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)=""/84, &(0x7f0000000140)=0x54) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0xfffffffffffffd90) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000000)={0x18, 0x0, 0x6, {0x800}}, 0x18) 20:32:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000180), 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x480282, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000002c0)={0x8, 0x0, 0x0, 0x8000}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000300)={r3, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r4, 0xffffffffffffffc4, 0x5, 0xfffffffffffffeff}, &(0x7f0000000100)=0xffffffffffffff24) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x410000, 0x0) ioctl$VIDIOC_QUERYSTD(r5, 0x8008563f, &(0x7f0000000240)) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000000c0), 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 20:32:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040), 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x7, &(0x7f0000000000), 0x10) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)) 20:32:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000580)="0adc1f123c123f31a40770b241d331ff27bc41653cf24b070217a26df763d75197bc92356a39e6b044dec27de89b1b33229ec3bcc665cf7579f9e4d87ab0812990f1bc06649012c186d80a247cfa3f5ac11810e20e5c20821b0ed3687e0d25ec3d65b0920b483689c1aee8aaa0a7bb14d63924935437b529f1f9934433fc2e43189e8d321ea0117453b96906c72fe4a4213ba27c3ac71e6e90f19f06799a2008eb49e4ea67b16508f14041b18c8fd561d3a1f333544bbb76fe5e0c2c4418d308c2550b2ba5d82a10776353fcf122b35d994ef12203bffebd63bdcede41324be97cbb551ce8fc8502b67c5a953253dc30e8b326182601045e3af4b6b2a6c81abd36145ec86382200f461c8806c4f179bac48ed517d7be2b5d6fb7a8569f4138adcb7b6f0ae7191834458594e4ede881273947cd6c092dc7904438cf38554113f5fd78f466943566dd03c652782c808ec448372d43412c0d3292af603de282cf61227c8b9de4b431dd2fc04e54f69b4f869dafb91cd328c1165def0d402512811bb2e3a8035c9c55534c2a9f5c21f127440a207176129fb40b9a78c7a7e5001146c2d60b75bf252f09f592015376c3a13dbbcbd948ed9e9b9167f2e4c4fbd9e68871bb17f5c92582afd1a055b2fe9265560740f02074e0381e6e9ff5d2818d867513b92bb799") r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0xf7, "3873ab6bcb59087785bba02f4dbd19844ed084ac9bbff31b8a67f4e7767e2ee428394457b34f781efab517f03d552a17aca63c260587e314d9f02e9e8934f2353e1175eed9aed76f1b0f6c077e5ee3be31d52c09adda2483db4aa6d5a58c63e86c69b14546f6fa683f659646857c7cc04a626fa5e4e808c8bce04672322fe6d44a5f2f292cf738da36238e193fdc05d93969398da5052c88facf0edfc34e39d7c308360bd70e3fa7022953f2c6baa1c3b7ef7f810c7d3741a7b8278db82b4e3dc9a21bed927e7a30f6ec10380bc96a260ce177c95f0f82bdb83087937c5afc7a07f931edcbc43080045305b7ad26dd0d0d8b2223b45210"}, &(0x7f0000000140)=0xff) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x3ff, 0xfffffffffffffffd, 0x6}, &(0x7f00000001c0)=0x10) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000080)=0x81) r4 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r4, &(0x7f0000005e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 20:32:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0xffffffffffffff2d, &(0x7f0000000000)=[{&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x2}}], 0x1d, 0x0, 0x0) 20:32:13 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x11, 0x3) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000034000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 314.602268] bond0: Releasing backup interface bond_slave_1 20:32:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) pipe2$9p(&(0x7f00000000c0), 0x800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000002c0)="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", 0x6e8, 0x0, 0x0, 0x0) 20:32:13 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 314.736575] QAT: Invalid ioctl [ 314.750497] QAT: Invalid ioctl [ 314.760776] QAT: Invalid ioctl [ 314.771135] QAT: Invalid ioctl [ 314.779538] QAT: Invalid ioctl [ 314.788308] QAT: Invalid ioctl [ 314.796664] QAT: Invalid ioctl [ 314.809578] QAT: Invalid ioctl [ 314.826017] QAT: Invalid ioctl 20:32:14 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 314.844616] QAT: Invalid ioctl [ 314.856556] QAT: Invalid ioctl [ 314.872882] QAT: Invalid ioctl [ 314.896442] QAT: Invalid ioctl [ 314.908679] QAT: Invalid ioctl [ 314.913986] QAT: Invalid ioctl [ 314.931946] QAT: Invalid ioctl [ 314.943584] QAT: Invalid ioctl 20:32:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) pipe2$9p(&(0x7f00000000c0), 0x800) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000002c0)="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", 0x6e8, 0x0, 0x0, 0x0) 20:32:14 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 314.951687] QAT: Invalid ioctl [ 314.958690] QAT: Invalid ioctl [ 314.963574] QAT: Invalid ioctl [ 314.967444] QAT: Invalid ioctl [ 314.971170] QAT: Invalid ioctl [ 314.974658] QAT: Invalid ioctl [ 314.978201] QAT: Invalid ioctl [ 314.982338] QAT: Invalid ioctl [ 315.055212] QAT: Invalid ioctl [ 315.073812] QAT: Invalid ioctl 20:32:14 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000300)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@uname={'uname'}}, {@access_client='access=client'}, {@uname={'uname'}}], [{@uid_gt={'uid>', r0}}, {@subj_role={'subj_role'}}, {@pcr={'pcr', 0x3d, 0x3a}}, {@euid_gt={'euid>', r1}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}}) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xe7ff, {0x0, 0x0, 0x9}}) syz_mount_image$ceph(&(0x7f00000003c0)='ceph\x00', &(0x7f0000000400)='./file0\x00', 0xddb9, 0x5, &(0x7f0000000740)=[{&(0x7f0000000440)="a4fcc073c2069da13238d3bede6fb9955d208743110800766b40c8434e490ad3ceaffe07935441138029f29acb5b10a976e29fca57fa52ef9067d447ed6ea87be27aa3cda60a8e4f434fc3fe3cbfbc2429e2814833f651a70e332d5d0bdca392ae75f55d", 0x64, 0x1}, {&(0x7f00000004c0)="d7a50095390d", 0x6, 0x4}, {&(0x7f0000000500)="eef7fd2e807bcab73a08df5cf7829754f4dbb14b408a0fc3937e99c55e68aa4e42e6d754120bd7d01a8d76694b22bf57184c7f9918761b7b2ade90b8262573affd3346a9ca704a56c941fe3dd7b205052149c7866b6e31e295a6084cb5f671f0f30d18e8f94573787313047d58b5824aebf01c1b27a15c4494ce9d6192ff9855e608a40992344bdfff4fe713aa0bc2ac51a08e5933d9a9e0e431f5c27bcf7f7398d649d567129a94ff73f5397ee985b9df7d6847ba857d1c204b80b961305e627f03d4c421961ff4", 0xc8, 0x5}, {&(0x7f0000000600)="db14f1183dacf2a07ee99c0c27aec46f227cf474e50d48bcd09642784da53c33ceede206bb70e751044da34730a9191bafec77d46eeaf7338d454e55d1714719669aff14e9f48c413f14c9ce966378e9921932e8d6b2c1e4d436b88880b5e7514e1271a046538854bb83541f3c344deb40c3b93c920056f2a2975d0165fc7b33a85f0a0a88c2df4fc1d597eb1c0f128cee4de4011738b50c35162aced53503a40c28510bba383e0b98335e1666ad03", 0xaf, 0x80000000}, {&(0x7f00000006c0)="b654a520635f09be427db7d08969f091a57f841fd2efa93886ff903081d0244588d63d53f77a8c2a0dd245ee4c7c743dd619a7287f66914672c888c6485d9e6041430295abf8637932d2d0d8c2d9c41eba7812cf01", 0x55, 0x7941}], 0xca88044f1252283, &(0x7f00000007c0)='access=client') 20:32:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) ftruncate(0xffffffffffffffff, 0x6c) mkdir(0x0, 0x0) 20:32:14 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 20:32:14 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x40001) write$vhci(r0, &(0x7f0000000180)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x1) uselib(&(0x7f0000000040)='./file0\x00') 20:32:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6380000000, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x287, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x118fff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x7, 0x1, 0x401, 0x0, 0x2, 0x5, 0x8, 0x6, 0x9, 0x80, 0x40, 0x5, 0x0, 0xd6, 0x8, 0x5f, 0xffffffffffffffff, 0x9, 0xffffffffffff5ba7}) 20:32:14 executing program 3: close(0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000c00)=[{0x0}, {0x0}], 0x2}, 0x7}], 0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000100)=""/49) preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000840)={0x0, 0x1}, &(0x7f0000000880)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000900)) fcntl$setlease(r0, 0x400, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000940)={r2, 0x2, 0x6, 0x0, 0x0, 0x8000, 0x3ff, 0x3, {0x0, @in={{0x2, 0x0, @empty}}, 0x800, 0x856b, 0x212}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f00000001c0)) getresuid(0x0, 0x0, 0x0) syz_open_dev$usb(0x0, 0xd, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000000)) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='status\x00', 0x7, 0x3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r1}, 0x14) 20:32:14 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000002c0)) fsetxattr$security_ima(r1, &(0x7f0000000540)='security.ima\x00', &(0x7f0000000680)=@md5={0x1, "4b43f281ffd799c38b4041995e08c9f6"}, 0x11, 0x2) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x80000001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x181001, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x507000, 0x0, 0x811, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x80000, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x0, 0x4, 0x78, 0x0, r5}, 0x2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x48, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x6, @loopback, 0x6}, @in6={0xa, 0x4e21, 0x2, @loopback, 0x9}, @in={0x2, 0x4e23, @remote}]}, &(0x7f00000005c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000040), 0xc, &(0x7f0000001300)={&(0x7f0000000200)=ANY=[]}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r6, &(0x7f0000000040), 0x0}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000180)={0x200, 0x2, 0x100000000, 0x7, 'syz1\x00', 0x400}) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x34, 0x3, 0x11, 0xb, 0xc33, 0x0, 0xf1}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@ipv4={[], [], @multicast1}, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@remote, r7}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)="7a64f6bfff9c6ca28be45c3904ff", 0x0, 0x101}, 0x28) r8 = msgget$private(0x0, 0x400) msgrcv(r8, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ae88c67ce00a0758969ee3cd80c61b000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xd7, 0x3, 0x2800) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) 20:32:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295a) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00') 20:32:14 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 315.668747] kvm: emulating exchange as write [ 315.677231] Unknown ioctl 1077957908 20:32:14 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) close(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x400000000040, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, 0x0) [ 315.721129] Unknown ioctl 1076391951 20:32:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpgid(0xffffffffffffffff) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000540)='GPLnodev#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000780)='vboxnet1\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)=0x0) getresgid(&(0x7f00000008c0)=0x0, &(0x7f0000000900), &(0x7f0000000940)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000980)=0x0) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000a80)=0x0) fstat(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000c00)=0x0) r18 = getuid() r19 = getgid() sendmsg$netlink(r0, &(0x7f0000000d40)={&(0x7f00000001c0)=@kern={0x10, 0x0, 0x0, 0x2000400}, 0xc, &(0x7f0000000200), 0x0, &(0x7f0000000c40)=[@cred={0x20, 0x1, 0x2, r1, r2, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}], 0xe8, 0x40000}, 0x1) getsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000), &(0x7f0000000100)=0x4) r20 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0xa0000, 0x0) r21 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r22 = request_key(&(0x7f0000000440)='.request_key_auth\x00', &(0x7f0000000b80)={'syz', 0x1}, &(0x7f0000000bc0)='-\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, r21, &(0x7f0000001340)=ANY=[@ANYBLOB="6c6f61642064656361756c7420747275737465643a2f6465762f617564696f0020303030303030303030303030303030aa3c353340118ae9794c8b5ac68c29103030303035207300"], 0x38, r22) syz_mount_image$hfs(&(0x7f0000000ec0)='hfs\x00', &(0x7f0000000f40)='./file0/file0\x00', 0x1, 0x4, &(0x7f0000001200)=[{&(0x7f0000000f80)="5a404c3080c9087d03540aea5eb6f79e993deb531ad04d0e24640d2b0d7b3d18114b4156f20d024a236a38a86d1af3c9c4ac363930708fc3b46f5593b8f44ef4a2e9e435fe5fa15a6b6c6174aab0c70b3bc94d849dab6cefaf7ea7cf2e925633eefbe33937e18ec993dc072cfafd997e8e1cb1fdf6fd6192b76eb592", 0x7c, 0x100000001}, {&(0x7f0000001000)="45a256cc0bae078692746a0352dfb66580837ad0ac2a59d884a64b80adc6cb45db35bc08851f6a39e14e5a9de2ff4df7e54fda7c29ce5776de64b0f09907c12cf5fdd9a8e66b0c226c6109cad16daba1d712566c798cd3aae09f0030d9581709c368d4f37d552efbe174791d47618918b5ab0641417b2b3353c75358c1859e42f3abf4cc2c90b633e3c6b0b0ebe7063d2e9d9fb5670d5349cea0bf22fa8056bb26b958581015ddce946d8a01df83cffa30d57dac76", 0xb5, 0x7ff}, {&(0x7f00000010c0)="07a7e8d04b95f8c72c1e71d53f0ba9c06716de50aba914bad674b6e1b6ac67ecf8ffa55aeb026e36721931d7b8725292eb0b36ff8e78b098e67c3fe68ffffa10a0fb25c4dc35c60d97", 0x49, 0x3}, {&(0x7f0000001140)="af8c51112114ba0bc713f407053c5fd2598578116a92c0cbe6a5585f7c83704b9096f33a6b8655cc6b3d82ef57f06b495b22dea3513a477bad497dbd780eb9699393599c1cdcc4b05a5ea46613e10b5b71fc55b8e7b24c8a0cc71ab93bd3f3b8a69bfa9d5f5a39974b445809dfe48db565e6ae4f6c4cd48f97c4a00a1a6f547fbe9a6e64a709898281e0e8c6f8263e02671c26752d47f7619b4baa5e4af04e3a34138a2ed6cab2b6a39d1ff70849e86dddd141bf497af965a729f6889e1eb860", 0xc0}], 0x212008, &(0x7f0000001280)={[{@file_umask={'file_umask', 0x3d, 0x4}}, {@session={'session', 0x3d, 0x7}}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r3}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type', 0x3d, 'load '}}]}) connect$bt_sco(r20, &(0x7f0000000180)={0x1f, {0x1, 0x17, 0x9, 0x7, 0x3, 0x5}}, 0x8) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000d80)=ANY=[@ANYRESOCT=r7, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}}, 0x0) fchmodat(r20, &(0x7f0000000f00)='./file0\x00', 0x109) getsockopt$inet_udp_int(r20, 0x11, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0x4) [ 315.763869] Unknown ioctl 35090 [ 315.855733] BUG: unable to handle kernel paging request at ffff8880a4fdd000 [ 315.860719] kobject: 'kvm' (00000000116e8c46): kobject_uevent_env [ 315.862861] #PF error: [PROT] [WRITE] [RSVD] [ 315.862870] PGD c201067 P4D c201067 PUD 21ffff067 PMD 80000000a4e001e3 [ 315.869141] kobject: 'kvm' (00000000116e8c46): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 315.873510] Oops: 000b [#1] PREEMPT SMP KASAN [ 315.873524] CPU: 0 PID: 10056 Comm: syz-executor5 Not tainted 5.0.0-rc4+ #50 [ 315.873531] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.873656] RIP: 0010:mmu_page_zap_pte+0x2b8/0x3b0 [ 315.873672] Code: 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 d1 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 c1 eb 03 <49> c7 04 24 00 00 00 00 c6 04 03 f8 b8 01 00 00 00 e9 2d fe ff ff [ 315.934241] RSP: 0018:ffff88804cebf208 EFLAGS: 00010a06 [ 315.939612] RAX: dffffc0000000000 RBX: 1ffff110099d7e47 RCX: ffffc90010a85000 [ 315.946884] RDX: 1ffff110149fba00 RSI: ffffffff81114034 RDI: 0000000000000007 [ 315.955806] RBP: ffff88804cebf2c0 R08: ffff888091546200 R09: ffffed1015cc5b90 [ 315.963084] R10: ffffed1015cc5b8f R11: ffff8880ae62dc7b R12: ffff8880a4fdd000 [ 315.970361] R13: 1ffff110099d7e43 R14: 0000000000000000 R15: ffff88804cebf298 [ 315.977641] FS: 00007fde6df4c700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 315.985867] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 315.991750] CR2: ffff8880a4fdd000 CR3: 000000008866a000 CR4: 00000000001426f0 [ 315.999024] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 316.006318] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 316.013595] Call Trace: [ 316.016200] ? drop_spte+0x220/0x220 [ 316.019945] ? __lock_is_held+0xb6/0x140 [ 316.024025] kvm_mmu_prepare_zap_page+0x19d/0x1440 [ 316.029026] ? debug_check_no_obj_freed+0x2f8/0x588 [ 316.034108] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.039686] ? check_preemption_disabled+0x48/0x290 [ 316.044719] ? kvm_handle_hva_range+0x730/0x730 [ 316.049442] ? kvm_make_vcpus_request_mask+0x481/0x5a0 [ 316.054731] ? gfn_to_pfn_atomic+0x6c0/0x6c0 [ 316.059145] ? add_lock_to_list.isra.0+0x450/0x450 [ 316.064089] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.069629] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.075174] ? check_preemption_disabled+0x48/0x290 [ 316.080201] ? kvm_make_all_cpus_request+0x9d/0xe0 [ 316.085137] ? kvm_make_vcpus_request_mask+0x5a0/0x5a0 [ 316.090431] kvm_mmu_invalidate_zap_all_pages+0x53e/0x710 [ 316.095978] ? kvm_mmu_zap_collapsible_sptes+0x830/0x830 [ 316.101508] ? lock_release+0xc40/0xc40 [ 316.105521] ? rcu_sync_dtor+0x170/0x170 [ 316.109604] kvm_arch_flush_shadow_all+0x16/0x20 [ 316.114401] kvm_mmu_notifier_release+0x5c/0x90 [ 316.119089] ? kvm_vcpu_on_spin+0x800/0x800 [ 316.123466] mmu_notifier_unregister+0x1dd/0x5e0 [ 316.128241] ? kvm_vcpu_on_spin+0x800/0x800 [ 316.132571] ? __mmu_notifier_register+0x30/0x30 [ 316.137382] ? free_pages+0x46/0x50 [ 316.140160] Unknown ioctl 44545 [ 316.141021] kvm_put_kvm+0x6aa/0xff0 [ 316.141053] ? kvm_write_guest_cached+0x40/0x40 [ 316.141108] ? ima_file_free+0x128/0x630 [ 316.156835] ? debugfs_remove+0x130/0x130 [ 316.161001] kvm_vcpu_release+0x7b/0xa0 [ 316.165016] __fput+0x3c5/0xb10 [ 316.168327] ? kvm_vm_release+0x60/0x60 [ 316.172322] ? get_max_files+0x20/0x20 [ 316.176251] ? task_work_run+0x1bb/0x2b0 [ 316.180375] ? trace_hardirqs_off_caller+0x300/0x300 [ 316.185495] ? do_raw_spin_trylock+0x270/0x270 [ 316.190085] ? rcu_lockdep_current_cpu_online+0x1aa/0x220 [ 316.195634] ____fput+0x16/0x20 [ 316.198919] task_work_run+0x1f4/0x2b0 [ 316.202809] ? task_work_cancel+0x2c0/0x2c0 [ 316.207140] ? kvm_vcpu_ioctl+0x747/0x12d0 [ 316.211466] get_signal+0x168d/0x19b0 [ 316.215363] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.220914] ? lock_downgrade+0x910/0x910 [ 316.225128] ? kasan_check_read+0x11/0x20 [ 316.229285] ? ptrace_notify+0x130/0x130 [ 316.233357] ? rcu_read_unlock_special+0x380/0x380 [ 316.238353] ? __fget+0x499/0x710 [ 316.241865] do_signal+0x91/0x1ea0 [ 316.245433] ? iterate_fd+0x4b0/0x4b0 [ 316.249238] ? lock_release+0xc40/0xc40 [ 316.253687] ? kvm_vcpu_block+0x1010/0x1010 [ 316.258019] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 316.263625] ? do_vfs_ioctl+0x11e/0x17d0 [ 316.267704] ? setup_sigcontext+0x7d0/0x7d0 [ 316.272035] ? check_preemption_disabled+0x48/0x290 [ 316.277125] ? exit_to_usermode_loop+0x98/0x3b0 [ 316.281801] ? exit_to_usermode_loop+0x98/0x3b0 [ 316.286478] ? lockdep_hardirqs_on+0x415/0x5d0 [ 316.291083] ? trace_hardirqs_on+0xbd/0x310 [ 316.295410] ? do_syscall_64+0x696/0x800 [ 316.299481] ? trace_hardirqs_off_caller+0x300/0x300 [ 316.304595] ? cpumask_weight.constprop.0+0x3f/0x3f [ 316.309622] ? do_syscall_64+0x8c/0x800 [ 316.313602] exit_to_usermode_loop+0x2f7/0x3b0 [ 316.318235] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 316.323612] ? syscall_trace_enter+0x12a0/0x12a0 [ 316.328377] ? ksys_ioctl+0x82/0xd0 [ 316.332012] do_syscall_64+0x696/0x800 [ 316.335922] ? syscall_return_slowpath+0x5f0/0x5f0 [ 316.340862] ? prepare_exit_to_usermode+0x232/0x3b0 [ 316.345898] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 316.350758] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 316.355951] RIP: 0033:0x458089 [ 316.359155] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.378076] RSP: 002b:00007fde6df4bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 316.385799] RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000458089 [ 316.393083] RDX: 0000000000000000 RSI: 000000000000ae9a RDI: 0000000000000005 [ 316.400359] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 316.407636] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fde6df4c6d4 [ 316.414907] R13: 00000000004c0f7c R14: 00000000004d2c68 R15: 00000000ffffffff [ 316.418765] Unknown ioctl 1077957908 [ 316.422184] Modules linked in: [ 316.422196] CR2: ffff8880a4fdd000 [ 316.422210] ---[ end trace 9707dea237844eab ]--- [ 316.422234] RIP: 0010:mmu_page_zap_pte+0x2b8/0x3b0 [ 316.422249] Code: 00 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 d1 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 c1 eb 03 <49> c7 04 24 00 00 00 00 c6 04 03 f8 b8 01 00 00 00 e9 2d fe ff ff [ 316.422261] RSP: 0018:ffff88804cebf208 EFLAGS: 00010a06 [ 316.432891] Unknown ioctl 1076391951 [ 316.437335] RAX: dffffc0000000000 RBX: 1ffff110099d7e47 RCX: ffffc90010a85000 [ 316.437345] RDX: 1ffff110149fba00 RSI: ffffffff81114034 RDI: 0000000000000007 [ 316.437354] RBP: ffff88804cebf2c0 R08: ffff888091546200 R09: ffffed1015cc5b90 [ 316.437367] R10: ffffed1015cc5b8f R11: ffff8880ae62dc7b R12: ffff8880a4fdd000 [ 316.460169] Unknown ioctl 35090 [ 316.461181] R13: 1ffff110099d7e43 R14: 0000000000000000 R15: ffff88804cebf298 [ 316.461194] FS: 00007fde6df4c700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 316.461204] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 316.461212] CR2: ffff8880a4fdd000 CR3: 000000008866a000 CR4: 00000000001426f0 [ 316.461224] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 316.461241] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 316.545763] Kernel panic - not syncing: Fatal exception [ 316.552225] Kernel Offset: disabled [ 316.555848] Rebooting in 86400 seconds..