[ 75.963447][ T24] audit: type=1800 audit(1564697988.158:26): pid=10243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 75.998867][ T24] audit: type=1800 audit(1564697988.168:27): pid=10243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 76.019556][ T24] audit: type=1800 audit(1564697988.168:28): pid=10243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 76.819355][ T24] audit: type=1800 audit(1564697989.058:29): pid=10243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. 2019/08/01 22:19:56 fuzzer started 2019/08/01 22:19:59 dialing manager at 10.128.0.26:40035 2019/08/01 22:19:59 syscalls: 2484 2019/08/01 22:19:59 code coverage: enabled 2019/08/01 22:19:59 comparison tracing: enabled 2019/08/01 22:19:59 extra coverage: extra coverage is not supported by the kernel 2019/08/01 22:19:59 setuid sandbox: enabled 2019/08/01 22:19:59 namespace sandbox: enabled 2019/08/01 22:19:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/01 22:19:59 fault injection: enabled 2019/08/01 22:19:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/01 22:19:59 net packet injection: enabled 2019/08/01 22:19:59 net device setup: enabled 22:21:16 executing program 0: open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") creat(&(0x7f0000000240)='./bus\x00', 0x0) 22:21:16 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x101008, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x2814020, &(0x7f0000000040)=ANY=[@ANYBLOB='r']) syzkaller login: [ 164.613362][T10411] IPVS: ftp: loaded support on port[0] = 21 [ 164.691733][T10413] IPVS: ftp: loaded support on port[0] = 21 22:21:17 executing program 2: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000001240)=""/4096, 0x1000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) [ 164.798951][T10411] chnl_net:caif_netlink_parms(): no params data found [ 164.863154][T10411] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.886810][T10411] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.916554][T10411] device bridge_slave_0 entered promiscuous mode [ 164.963963][T10411] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.972652][T10411] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.980727][T10411] device bridge_slave_1 entered promiscuous mode [ 164.992490][T10416] IPVS: ftp: loaded support on port[0] = 21 [ 165.004361][T10413] chnl_net:caif_netlink_parms(): no params data found [ 165.033017][T10411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.061560][T10411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 22:21:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key(0x0, 0x0, &(0x7f0000000600), 0x0, 0xfffffffffffffffa) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80102, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 165.094638][T10411] team0: Port device team_slave_0 added [ 165.104626][T10411] team0: Port device team_slave_1 added [ 165.110772][T10413] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.118089][T10413] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.127384][T10413] device bridge_slave_0 entered promiscuous mode [ 165.149881][T10413] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.162706][T10413] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.180854][T10413] device bridge_slave_1 entered promiscuous mode [ 165.244860][T10413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 22:21:17 executing program 4: [ 165.369022][T10411] device hsr_slave_0 entered promiscuous mode [ 165.456695][T10411] device hsr_slave_1 entered promiscuous mode 22:21:17 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x143041, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$P9_RWALK(r0, 0x0, 0xfffffffffffffff0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) keyctl$session_to_parent(0x12) socket$netlink(0x10, 0x3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 165.505216][T10411] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.514967][T10411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.522403][T10411] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.529524][T10411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.542134][T10413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.602700][T10421] IPVS: ftp: loaded support on port[0] = 21 [ 165.602737][T10419] IPVS: ftp: loaded support on port[0] = 21 [ 165.630460][T10413] team0: Port device team_slave_0 added [ 165.641628][T10413] team0: Port device team_slave_1 added [ 165.655214][T10416] chnl_net:caif_netlink_parms(): no params data found [ 165.788625][T10413] device hsr_slave_0 entered promiscuous mode [ 165.826798][T10413] device hsr_slave_1 entered promiscuous mode [ 165.866403][T10413] debugfs: Directory 'hsr0' with parent '/' already present! [ 165.897391][T10416] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.904498][T10416] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.912208][T10416] device bridge_slave_0 entered promiscuous mode [ 165.919879][T10416] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.926976][T10416] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.934839][T10416] device bridge_slave_1 entered promiscuous mode [ 165.942677][ T3144] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.950131][ T3144] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.978124][T10411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.002083][T10416] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.015764][T10416] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.038944][T10416] team0: Port device team_slave_0 added [ 166.060533][T10425] IPVS: ftp: loaded support on port[0] = 21 [ 166.060792][T10416] team0: Port device team_slave_1 added [ 166.101235][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.109352][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.121085][T10411] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.208134][T10416] device hsr_slave_0 entered promiscuous mode [ 166.246660][T10416] device hsr_slave_1 entered promiscuous mode [ 166.306449][T10416] debugfs: Directory 'hsr0' with parent '/' already present! [ 166.351018][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.361213][ T2992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.371728][ T2992] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.379422][ T2992] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.388204][T10419] chnl_net:caif_netlink_parms(): no params data found [ 166.411296][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.420343][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.429861][T10424] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.436971][T10424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.445132][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.515620][T10421] chnl_net:caif_netlink_parms(): no params data found [ 166.530175][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.538715][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.547533][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.555934][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.564863][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.621138][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.629560][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.638372][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.650952][T10419] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.658589][T10419] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.666189][T10419] device bridge_slave_0 entered promiscuous mode [ 166.674385][T10419] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.681891][T10419] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.689641][T10419] device bridge_slave_1 entered promiscuous mode [ 166.727650][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.737513][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.746780][T10411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.763003][T10413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.800018][T10425] chnl_net:caif_netlink_parms(): no params data found [ 166.820896][T10419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.831945][T10419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.850415][T10421] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.857825][T10421] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.865717][T10421] device bridge_slave_0 entered promiscuous mode [ 166.874869][T10421] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.882222][T10421] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.889925][T10421] device bridge_slave_1 entered promiscuous mode [ 166.907619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.915312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.925950][T10413] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.963002][T10425] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.970602][T10425] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.979057][T10425] device bridge_slave_0 entered promiscuous mode [ 166.995544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.005078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.013541][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.020612][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.030029][T10419] team0: Port device team_slave_0 added [ 167.035856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.044068][T10425] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.052595][T10425] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.060975][T10425] device bridge_slave_1 entered promiscuous mode [ 167.080349][T10421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.091659][T10421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.103702][T10419] team0: Port device team_slave_1 added [ 167.127828][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.136643][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.145437][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.152575][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.165620][T10411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.176100][T10425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.249086][T10419] device hsr_slave_0 entered promiscuous mode [ 167.296731][T10419] device hsr_slave_1 entered promiscuous mode [ 167.336442][T10419] debugfs: Directory 'hsr0' with parent '/' already present! [ 167.344452][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.354444][T10425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.372793][T10421] team0: Port device team_slave_0 added [ 167.383092][T10416] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.408360][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.417172][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.425817][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.434439][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.443331][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.452346][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.460739][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.469110][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.478419][T10421] team0: Port device team_slave_1 added [ 167.492273][T10425] team0: Port device team_slave_0 added [ 167.503192][T10413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.519979][T10413] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.532642][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.541085][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.549461][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.557935][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.573911][T10416] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.584262][T10425] team0: Port device team_slave_1 added [ 167.639237][T10421] device hsr_slave_0 entered promiscuous mode [ 167.678048][T10421] device hsr_slave_1 entered promiscuous mode [ 167.716431][T10421] debugfs: Directory 'hsr0' with parent '/' already present! [ 167.757942][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.770904][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.779841][ T3144] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.786964][ T3144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.794916][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.803677][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.812213][ T3144] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.819303][ T3144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.831631][T10413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.878318][T10425] device hsr_slave_0 entered promiscuous mode [ 167.928516][T10425] device hsr_slave_1 entered promiscuous mode [ 167.966587][T10425] debugfs: Directory 'hsr0' with parent '/' already present! 22:21:20 executing program 0: [ 167.985328][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.993337][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 22:21:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000c, 0x0, 0x0, @ipv4={[0x0, 0x5], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 168.060276][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.088354][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.107125][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.115402][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.124428][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.134746][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.147987][T10416] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 168.159005][T10416] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.189134][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.197870][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.206420][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.214709][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.224192][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.243665][T10419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.259213][T10416] 8021q: adding VLAN 0 to HW filter on device batadv0 22:21:20 executing program 0: msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/5) [ 168.281642][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.289863][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.322211][T10419] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.351199][T10425] 8021q: adding VLAN 0 to HW filter on device bond0 22:21:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000000c0)) [ 168.386541][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.395152][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.424443][T10428] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.431586][T10428] bridge0: port 1(bridge_slave_0) entered forwarding state 22:21:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x14, r1, 0xe01}, 0x14}}, 0x0) [ 168.467053][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.469977][T10458] EXT4-fs (sda1): Unrecognized mount option "r" or missing value [ 168.475733][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.509671][T10428] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.516785][T10428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.525410][T10428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.571685][T10469] EXT4-fs (sda1): Unrecognized mount option "r" or missing value [ 168.581837][T10425] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.600603][T10421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.612808][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 22:21:20 executing program 1: [ 168.622717][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.636796][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.645734][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.657223][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.666697][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.675273][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.684007][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.693502][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.701946][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.715392][T10419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 168.727891][T10419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:21:21 executing program 0: [ 168.776568][T10421] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.783736][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.801781][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.817594][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 22:21:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) [ 168.826033][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.840577][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.896336][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.905169][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.950189][ T3144] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.957511][ T3144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.983715][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.986797][ C1] hrtimer: interrupt took 69138 ns [ 168.993106][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.013335][ T3144] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.020482][ T3144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.041737][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:21:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x0) [ 169.050768][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.059547][ T3144] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.066667][ T3144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.074808][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.150259][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.162660][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.180956][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.190485][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.199532][ T3144] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.206739][ T3144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.214739][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.223630][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.233946][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.242622][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.251104][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.259751][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.268711][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.277716][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.286607][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.295049][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.303393][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.312127][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.320126][ T3144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.334540][T10419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.349214][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.366188][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.378055][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.387127][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.395788][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.404655][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.415506][T10421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.437618][T10425] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.449488][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.461605][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.471340][T10436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.485998][T10421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.505600][T10425] 8021q: adding VLAN 0 to HW filter on device batadv0 22:21:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key(0x0, 0x0, &(0x7f0000000600), 0x0, 0xfffffffffffffffa) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80102, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 22:21:22 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x5, &(0x7f0000000300), 0x1cb) 22:21:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key(0x0, 0x0, &(0x7f0000000600), 0x0, 0xfffffffffffffffa) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80102, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 22:21:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f000000d7c0)=[{{0x0, 0x0, &(0x7f0000000c80)=[{0x0, 0x7ffff000}, {&(0x7f0000000340)="a8", 0x1}], 0x2}}], 0x1, 0x0) 22:21:22 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000480)=0x6) 22:21:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key(0x0, 0x0, &(0x7f0000000600), 0x0, 0xfffffffffffffffa) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80102, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 22:21:22 executing program 0: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfffffffffffffffa, 0x4, [0x80000000, 0x5, 0x0, 0x0]}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000540)={r2, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x223, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f00000004c0)) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000340)={0xc, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x3, 0x9], 0x13b}}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x7000, 0x40, &(0x7f0000ff7000/0x7000)=nil) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:21:22 executing program 1: openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) 22:21:22 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4), 0x1c) 22:21:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f000000d7c0)=[{{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000340)="a8", 0x1}], 0x1}}], 0x1, 0x0) poll(&(0x7f0000000640)=[{r0}], 0x1, 0x0) 22:21:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key(0x0, 0x0, &(0x7f0000000600), 0x0, 0xfffffffffffffffa) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80102, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 22:21:22 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x200, 0x0) dup3(r1, r0, 0x0) 22:21:22 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000011c0)=[{&(0x7f0000001080)="f7", 0x1}], 0x1, 0x0) 22:21:22 executing program 1: r0 = gettid() r1 = getpid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)) [ 170.396741][ T24] kauditd_printk_skb: 1 callbacks suppressed [ 170.396756][ T24] audit: type=1804 audit(1564698082.628:31): pid=10558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir137086252/syzkaller.fht6at/2/bus" dev="sda1" ino=16525 res=1 22:21:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)=@secondary='builtin_and_secondary_trusted\x00') 22:21:22 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x0) 22:21:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) write$UHID_INPUT(r2, 0x0, 0x0) close(r1) 22:21:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x717000) [ 170.599723][ T24] audit: type=1804 audit(1564698082.668:32): pid=10558 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir137086252/syzkaller.fht6at/2/bus" dev="sda1" ino=16525 res=1 22:21:22 executing program 4: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount$9p_rdma(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_subtree(0xffffffffffffff9c, 0x0, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:21:22 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000000008000}, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfffffffffffffffa, 0x4, [0x80000000, 0x5, 0x0, 0x0]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={r1, 0x10, &(0x7f0000000500)=[@in={0x2, 0x0, @empty}]}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x223, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f00000004c0)) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000340)={0xc, @vbi={0x7, 0x0, 0x0, 0x0, [], [0x3, 0x9], 0x13b}}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x7000, 0x40, &(0x7f0000ff7000/0x7000)=nil) sendmmsg(r2, 0x0, 0x0, 0x11) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:21:22 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) writev(r0, 0x0, 0x0) 22:21:22 executing program 3: wait4(0x0, 0x0, 0x20000000, 0x0) 22:21:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x717000) 22:21:23 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) [ 170.854943][ T24] audit: type=1804 audit(1564698083.088:33): pid=10598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir282412025/syzkaller.bLBqIL/10/bus" dev="sda1" ino=16535 res=1 22:21:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 22:21:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000480)) 22:21:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x717000) [ 170.955085][ T24] audit: type=1804 audit(1564698083.128:34): pid=10598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir282412025/syzkaller.bLBqIL/10/bus" dev="sda1" ino=16535 res=1 22:21:23 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:23 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 22:21:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x717000) 22:21:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x7ffffffff000) [ 171.282585][ T24] audit: type=1804 audit(1564698083.518:35): pid=10624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir137086252/syzkaller.fht6at/6/bus" dev="sda1" ino=16553 res=1 [ 171.362279][ T24] audit: type=1804 audit(1564698083.548:36): pid=10624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir137086252/syzkaller.fht6at/6/bus" dev="sda1" ino=16553 res=1 22:21:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) mount$9p_virtio(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=virtio,msize=0x0000000000000101,posixacl,cachetag=e,version=9']) 22:21:23 executing program 0: creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:21:23 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:21:23 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x125d, 0x717000) 22:21:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x18, r1, 0xe01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) [ 171.625673][ T24] audit: type=1804 audit(1564698083.858:37): pid=10639 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir282412025/syzkaller.bLBqIL/12/bus" dev="sda1" ino=16547 res=1 22:21:23 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x125d, 0x717000) 22:21:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x9}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 22:21:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x2e, 0x0, 0x3f00000000000000, 0x100000020007b00}, 0xaf940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x16f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 171.674089][T10648] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 171.752859][ T24] audit: type=1804 audit(1564698083.858:38): pid=10639 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir282412025/syzkaller.bLBqIL/12/bus" dev="sda1" ino=16547 res=1 22:21:24 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) [ 171.799482][T10653] 9pnet: Unknown protocol version 9 22:21:24 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x125d, 0x717000) 22:21:24 executing program 5: r0 = gettid() r1 = getpid() r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)={r2}) 22:21:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000480)=[{&(0x7f0000000440)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10001) getdents64(r0, &(0x7f0000000800)=""/89, 0x59) 22:21:24 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:24 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x717000) 22:21:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:21:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000480)=[{&(0x7f0000000440)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10001) getdents64(r0, &(0x7f0000000800)=""/89, 0x59) 22:21:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x2e, 0x0, 0x3f00000000000000, 0x100000020007b00}, 0xaf940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x16f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:21:24 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:24 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x717000) 22:21:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248ac98c32c17d0400ffff", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="cd", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/143, 0x8f}], 0x1}, 0x0) 22:21:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:21:24 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:24 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x717000) 22:21:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 22:21:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x2e, 0x0, 0x3f00000000000000, 0x100000020007b00}, 0xaf940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x16f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:21:24 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:21:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:25 executing program 1: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x125d, 0x717000) 22:21:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='\x00\'\xda\xf0Ql\xa03\xe0r\xecO\xd0\xde\xb9=\xe7o\xca*\xbfg\xea\xd1\xc2;\a\x1a\xb8\bq\xb3%it\xb4%\xee4e?O\xd82\x9ep\xcd\xd4us\xd4\x93c6|;d\xd5;\xaf\xef\xdf\xe9\x80\xbe\n\v\xa1\x18\x94\x8b\xd1\xcd\"6{\x80\x8c\x8c\x1b\xff\xc9\xbdT+-\x88\x94}\xec\xe3\xd2]B\xcfQ[\xda\xf4H\xa6\x8f\xe2\x99\xe7\x036\x00\xde\xae/\xdeXw\xf9\xbc#\x87\xc1\x1d\x80\xc2\xe4>\x82T\x19\x97\xd2\x98\x12\xac\x82\xd7GW\xc3\x02=;\xcaG\x15\xde\xa1\xaa\x01\xb8\xc8\"^\xca\xad\xb4\xce\x06_\x1a\xaf\xa2D&\x8c\x10\x95/\x11x\x94\xe3\xbd&\x06\xe2\x9aB#\xa2\xdb[\xfa\xdd\xf5a\x06V\xa5\xd2w\x1a\xfd\xa7\x81\'\rQtH\x06\xd3k8P\x8a\x10\xc1\xa2\xccd\xc5\xf6\x9e\xbe\x80#') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) getdents(r0, 0x0, 0x0) 22:21:25 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x2e, 0x0, 0x3f00000000000000, 0x100000020007b00}, 0xaf940, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x16f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:21:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:21:25 executing program 1: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x125d, 0x717000) 22:21:25 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) 22:21:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:25 executing program 1: syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x125d, 0x717000) 22:21:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x400000) 22:21:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:21:25 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000000008000}, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfffffffffffffffa, 0x4, [0x80000000, 0x5, 0x0, 0x0]}, &(0x7f0000000200)=0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r1, 0x0, 0x223, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f00000004c0)) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000340)={0x0, @vbi={0x7, 0x0, 0x0, 0x0, [], [0x3, 0x9], 0x13b}}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x7000, 0x40, &(0x7f0000ff7000/0x7000)=nil) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:21:25 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x0) 22:21:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:25 executing program 0: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000001240)=""/4096, 0x1000) 22:21:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:21:25 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x0) 22:21:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:26 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x0) 22:21:26 executing program 0: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000001240)=""/4096, 0x1000) 22:21:26 executing program 5: r0 = gettid() r1 = getpid() tgkill(r0, r1, 0x0) 22:21:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:21:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:26 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:26 executing program 0: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000001240)=""/4096, 0x1000) 22:21:26 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1400000000000000290000003400000000000000000000000f0000000000000029000000ad40713a"], 0x28}}], 0x2, 0x0) 22:21:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48c, &(0x7f0000000240)={0x2, 'ip6gretap0\x00', 0x3}, 0x18) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) sendmsg$kcm(r1, &(0x7f0000000600)={&(0x7f0000000100)=@caif=@dgm={0x25, 0x0, 0xf965}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000180)="05df84a98a82a0b385522f0881374fbd85bd99b0c1dd64e3776a67ee6dfc6482e4235febd34872eac320776ec584530a99539eea8b4b02d70b7ae32e39bf7d5d528a16f37fc7d1bfb44b2c12b9521b38a74bf488dd26044c2e5e87fbc8acafc442c54c70185362e3badd6bcb0752f141b08c1c0652072bf3fc76af886be02aaca690c53de8", 0x85}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x390}, 0x20000000) ioctl$sock_inet_SIOCSARP(r0, 0x8983, &(0x7f0000000080)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'team_slave_1\x00'}) 22:21:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) 22:21:26 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:26 executing program 5: request_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000000580)={'syz', 0x1}, 0x0, 0x0) 22:21:26 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000300)=0x1, 0x4) 22:21:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:26 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) 22:21:26 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:27 executing program 5: 22:21:27 executing program 0: 22:21:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) 22:21:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:27 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:27 executing program 0: 22:21:27 executing program 5: 22:21:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:27 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, 0x0) 22:21:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:27 executing program 2: keyctl$describe(0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:27 executing program 5: r0 = getpid() capset(&(0x7f0000000080)={0x20071026, r0}, 0x0) 22:21:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x5f, &(0x7f0000000200)=""/95}, &(0x7f0000000180)="001afb82da22", 0x0, 0x0, 0x0, 0x0, 0x0}) 22:21:27 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, 0x0) 22:21:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) [ 175.281258][T10919] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 22:21:27 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, 0x0) 22:21:27 executing program 0: 22:21:27 executing program 5: 22:21:27 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:21:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:27 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 22:21:27 executing program 0: 22:21:27 executing program 5: 22:21:27 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:21:28 executing program 1: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:28 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 22:21:28 executing program 0: 22:21:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:21:28 executing program 5: 22:21:28 executing program 1: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:28 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, 0x0) 22:21:28 executing program 5: 22:21:28 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 22:21:28 executing program 1: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:28 executing program 0: 22:21:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, 0x0) 22:21:28 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:28 executing program 5: 22:21:28 executing program 0: 22:21:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, 0x0) 22:21:28 executing program 5: 22:21:28 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:28 executing program 0: 22:21:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:28 executing program 5: 22:21:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:21:28 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:28 executing program 0: 22:21:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:28 executing program 5: 22:21:28 executing program 0: 22:21:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:29 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:21:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:29 executing program 0: 22:21:29 executing program 5: 22:21:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 22:21:29 executing program 0: 22:21:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c5602067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005081000418e00000004fcff", 0x58}], 0x1) 22:21:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:29 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:29 executing program 0: 22:21:29 executing program 5: 22:21:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:29 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:29 executing program 0: 22:21:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) 22:21:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:29 executing program 5: 22:21:29 executing program 0: 22:21:29 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) 22:21:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:29 executing program 0: 22:21:30 executing program 5: 22:21:30 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) 22:21:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:30 executing program 0: 22:21:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:30 executing program 5: 22:21:30 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:30 executing program 0: 22:21:30 executing program 4: 22:21:30 executing program 5: 22:21:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:30 executing program 0: 22:21:30 executing program 4: 22:21:30 executing program 5: 22:21:30 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:30 executing program 0: 22:21:30 executing program 5: 22:21:30 executing program 4: 22:21:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:31 executing program 5: 22:21:31 executing program 0: 22:21:31 executing program 4: 22:21:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:31 executing program 4: 22:21:31 executing program 5: 22:21:31 executing program 0: 22:21:31 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:31 executing program 0: 22:21:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) 22:21:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:31 executing program 5: 22:21:31 executing program 4: 22:21:31 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:31 executing program 0: 22:21:31 executing program 5: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x2}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 22:21:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) 22:21:31 executing program 4: 22:21:31 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, 0x0, 0x0) 22:21:31 executing program 4: 22:21:31 executing program 0: 22:21:31 executing program 5: 22:21:31 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:31 executing program 0: creat(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4004700e, 0x0) write$UHID_INPUT(r2, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) sendfile(r0, r2, 0x0, 0x20020102000007) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x1081804) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 22:21:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x6, 0x800, 0x4, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x1}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={r2, 0x0, 0x0}, &(0x7f0000000340)=0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x0) getsockname(r3, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000000)=0x80) 22:21:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:32 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:32 executing program 4: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000006300)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000000c0)="30af87666646f908989ceebda0e5ee82a1f9727c726c536aa25975cc4718991a8800bf537288d4d08095c4d420f964770b830bf98a629052077055cccba953c87ed9885d477e8faa6fa7bbd66b761ab3aeb84887860b5752e9e3745e6966", 0x5e}, {&(0x7f0000000340)="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", 0xf80}, {&(0x7f0000000140)}, {&(0x7f0000000200)="f03850030c07a9503ebe5f63ecbfbbaa0f3b8e7c3ade15bd85e7e6f893f08d9d1d6095f3648b2d2cccb5961e51427d47a8c67cf73615d2dd8cd01464deec", 0x3e}, {&(0x7f0000001340)="7edde55d0ed353cb472483b34eb8252537abf7608b57430e51c6a14cc59a1bf2b11fe23a00ac11139e7ae47bc92c32d583592ca2a4ae47b3f5f723cd3b4b8e97cbb9454039193a41be7fc401a50968fa9246", 0x52}, {&(0x7f00000013c0)="cc2230e84a3d5f614de2e1d60f40acbf9d4bfe6176bde79093ae4ff939402d8caf92b5582f4c09126396c062e409322da7552ea441735a1add04b6a9bb93109d29c135", 0x43}], 0x6}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[{0x110, 0x1ff, 0x0, "7ec1157c2a61acf31fc09af297eddf3068426e773d4366ba48de830aad76adf848e871dcd1fa2a302dc12a631af62c7ad0140731e379af9a5f0c7229f59525a4cad4b02f173e6437b594732ef9c1dfa328efbba8b6512c4ad4ffcbcb1e8e3825cf44fe8b3b6383da338c07d94d51ad615de4f045c78f23250009b2627577f8522a17b3e5793d4ec122a9dc1f7603375dc69a904fb693cab5a85ad71968161de26ee2f0108ac101cdb77331f86a8bbd80cf4dfa075bf9f20cd9245145b0f0294492577b798b9c886c2d484d8035ae4fd74f7446813113a00f124669442a345cf4f8b56669d62ad771e5f9f41eca35e4a8fef6e766d161b5fabd"}], 0x110}}], 0x2, 0x40000) 22:21:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x36d) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000004c0)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:21:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x402c5342, &(0x7f0000000100)) 22:21:32 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) 22:21:32 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f00000007c0)='/dev/binder#\x00', 0x0, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x7, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 22:21:32 executing program 4: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:32 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x2, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000000008000}, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0xfffffffffffffffa, 0x5, [0x80000000, 0x5, 0x1, 0x80, 0x0]}, &(0x7f0000000200)=0x12) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000540)={r2, 0x0, &(0x7f0000000500)}, &(0x7f0000000600)=0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f00000005c0)=ANY=[@ANYBLOB="0100000000000000ffff000020000000000000000000002ba00000000100000000000200"/56]) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = openat$vfio(0xffffffffffffff9c, 0x0, 0x408000, 0x0) r4 = fcntl$getown(r1, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000140)=r4) prctl$PR_SET_DUMPABLE(0x4, 0x0) sendto$inet(r1, 0x0, 0x223, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r5 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480)={0x5, 0xfffffffffffffffe, 0xf, 0x0, 0x5, 0x6}, &(0x7f00000004c0)=0x20) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000080), 0x4) ioctl$KVM_GET_PIT2(r5, 0x8070ae9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0x9, 0x0, 0x53, 0xdb, 0x0, 0x6, 0x0, 0xe, 0x7fff, 0x100, 0x3, 0x7, 0x4, 0xd89, 0x3, 0x7f, 0x2, 0x1, 0x6, 0x1ff, 0xf1, 0xfffffffffffffff8, 0x9, 0x1f, 0x2, 0x1d, 0x8, 0x20, 0x8, 0xe28, 0x40f7, 0x6, 0x6, 0xfffffffffffffe00, 0x10001, 0x3, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000240)}, 0x40, 0x9076, 0x5, 0xf, 0x0, 0x7fff, 0x1}, r4, 0x6, r5, 0x1) sendmmsg(r5, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 22:21:32 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb95798000000000000000000000000000100000000000000001ffff100000003000600080008000200106cac14ffbbf000be0003000000030005000000000002004a3b5d632b91c520000000000098"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:33 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:33 executing program 4: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='dirsync\x00', 0x2, 0x0) 22:21:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:33 executing program 1: r0 = socket$inet(0x2, 0x2800080001, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x20, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x32c, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x237d8}], 0x1}, 0x0) 22:21:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x80045301, &(0x7f0000000100)) 22:21:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) 22:21:33 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc08c5336, &(0x7f0000000100)) 22:21:33 executing program 1: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x0) 22:21:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0305302, &(0x7f0000000100)) 22:21:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40a85321, &(0x7f0000000100)) 22:21:33 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:33 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000080)=0x2, 0x4) 22:21:33 executing program 4: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x3, &(0x7f0000000000)='dirsync\x00', 0x2, 0x0) 22:21:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000240)='./file0\x00', 0x0) 22:21:33 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000880)="0800b5055e0b") r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="559794", 0x3, 0x8800, 0x0, 0x0) write(r0, &(0x7f0000000000)='\x00\x00', 0xfe2e) 22:21:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:33 executing program 4: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x3, &(0x7f0000000000)='dirsync\x00', 0x2, 0x0) 22:21:33 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc05c5340, &(0x7f0000000100)) 22:21:33 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000240)='./file0\x00', 0x0) 22:21:33 executing program 4: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x3, &(0x7f0000000000)='dirsync\x00', 0x2, 0x0) 22:21:33 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc0105303, &(0x7f0000000100)) 22:21:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 22:21:34 executing program 1: r0 = socket$inet(0x2, 0x2800080001, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x32c, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x237d8}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:21:34 executing program 4: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x3, &(0x7f0000000000)='dirsync\x00', 0x2, 0x0) 22:21:34 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000240)='./file0\x00', 0x0) 22:21:34 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r1 = epoll_create1(0x0) r2 = dup3(r0, r1, 0x0) bind$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 22:21:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 22:21:34 executing program 4: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x3, &(0x7f0000000000)='dirsync\x00', 0x2, 0x0) 22:21:34 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:34 executing program 1: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='dirsync\x00', 0x0, 0x0) 22:21:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000240)='./file0\x00', 0x0) 22:21:34 executing program 4: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x3, &(0x7f0000000000)='dirsync\x00', 0x2, 0x0) 22:21:34 executing program 0: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x300) 22:21:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 22:21:34 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key(0x0, 0x0, &(0x7f0000000600)="3881a2f415077c5155e416215b8291b4466b6ba061c39823f30664b21ebf11487d258099f3b08702d070bee90ae5d965318839a77056e17ee68f7a5a4e3f33c0beeb24575d894ad8aa4c852fbdcef16444ab4a5053f68bc4dbd3ceecc7e1fab2965968d31e91fe30f8ea8b31be4bbb6733b79b0d54539fc7af1246fdc1cf48a8a288c00e", 0x84, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={0x0, 0xcc, 0x7f}, &(0x7f0000000340)=ANY=[@ANYBLOB="314daa7c15579d50f0ab4652310b5b647c646173683d6e68706f6c79313330352d67656e65c786cf7a000000000000000000000000000000000000190f00000000000000"], &(0x7f0000000700)="bd03ea962eaeac8a24bc248ae7d5cd0d6679d9687197504f7a6293ebdef24817ef87f3c38df7cbd28e5f310f2f62eb0995ff8c2134e6ff182df51abc0429d5645e701406e87db1fcf1b2cbe29ca5575405796dad121eb55aeef359d4d0bfa00eb6dea1ad90bebdcf4e9d99217b5e7d8a26df905e7227463c7cef8f5f4f46c77507d963e9a5a34acea2fc2846608f99e79fa78715d1784e22d525b1913250371fe593ce4d4fc52a13563b9d137e6a6a2d87dcc40f13266c94197793f446d86da3cafa15d2bfc86e7fd85f7e7f", &(0x7f0000000400)="ada1c915916c64aa4741e62571f47be52c655f07afa478e54e0c659688803c6e43031468f4f238de00af23e1bfe7d6146d07ffb4571bf18abf05eebb4cea73cdcc2901dbc731328316f357e53f005bf3615c42d4bfd238193071d033e617736b13853998b74d5841db894b2da95ea7b4f9b9bb9d5caad037ac3e7063e309d6") mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000001c0)={0x2, 0x0, &(0x7f0000001a00)=""/4096, &(0x7f0000000840)=""/202, &(0x7f0000000500)=""/185, 0x115000}) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 22:21:34 executing program 4: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x3, &(0x7f0000000000)='dirsync\x00', 0x2, 0x0) 22:21:34 executing program 0: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x300) 22:21:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) 22:21:34 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 22:21:34 executing program 0: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x300) 22:21:34 executing program 4: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x3, &(0x7f0000000000)='dirsync\x00', 0x2, 0x0) 22:21:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) 22:21:34 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 22:21:34 executing program 0: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x300) 22:21:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key(0x0, 0x0, &(0x7f0000000600)="3881a2f415077c5155e416215b8291b4466b6ba061c39823f30664b21ebf11487d258099f3b08702d070bee90ae5d965318839a77056e17ee68f7a5a4e3f33c0beeb24575d894ad8aa4c852fbdcef16444ab4a5053f68bc4dbd3ceecc7e1fab2965968d31e91fe30f8ea8b31be4bbb6733b79b0d54539fc7af1246fdc1cf48a8a288c00e", 0x84, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={0x0, 0xcc, 0x7f}, &(0x7f0000000340)=ANY=[@ANYBLOB="314daa7c15579d50f0ab4652310b5b647c646173683d6e68706f6c79313330352d67656e65c786cf7a000000000000000000000000000000000000190f00000000000000"], &(0x7f0000000700)="bd03ea962eaeac8a24bc248ae7d5cd0d6679d9687197504f7a6293ebdef24817ef87f3c38df7cbd28e5f310f2f62eb0995ff8c2134e6ff182df51abc0429d5645e701406e87db1fcf1b2cbe29ca5575405796dad121eb55aeef359d4d0bfa00eb6dea1ad90bebdcf4e9d99217b5e7d8a26df905e7227463c7cef8f5f4f46c77507d963e9a5a34acea2fc2846608f99e79fa78715d1784e22d525b1913250371fe593ce4d4fc52a13563b9d137e6a6a2d87dcc40f13266c94197793f446d86da3cafa15d2bfc86e7fd85f7e7f", &(0x7f0000000400)="ada1c915916c64aa4741e62571f47be52c655f07afa478e54e0c659688803c6e43031468f4f238de00af23e1bfe7d6146d07ffb4571bf18abf05eebb4cea73cdcc2901dbc731328316f357e53f005bf3615c42d4bfd238193071d033e617736b13853998b74d5841db894b2da95ea7b4f9b9bb9d5caad037ac3e7063e309d6") mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000001c0)={0x2, 0x0, &(0x7f0000001a00)=""/4096, &(0x7f0000000840)=""/202, &(0x7f0000000500)=""/185, 0x115000}) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 22:21:35 executing program 4: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x3, &(0x7f0000000000)='dirsync\x00', 0x2, 0x0) 22:21:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0) 22:21:35 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:35 executing program 0: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x300) 22:21:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 22:21:35 executing program 4: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x3, &(0x7f0000000000)='dirsync\x00', 0x2, 0x0) 22:21:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000240)='./file0\x00', 0x0) 22:21:35 executing program 0: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x300) 22:21:35 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:35 executing program 4: fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x3, &(0x7f0000000000)='dirsync\x00', 0x2, 0x0) 22:21:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000300)=0xe) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 22:21:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key(0x0, 0x0, &(0x7f0000000600)="3881a2f415077c5155e416215b8291b4466b6ba061c39823f30664b21ebf11487d258099f3b08702d070bee90ae5d965318839a77056e17ee68f7a5a4e3f33c0beeb24575d894ad8aa4c852fbdcef16444ab4a5053f68bc4dbd3ceecc7e1fab2965968d31e91fe30f8ea8b31be4bbb6733b79b0d54539fc7af1246fdc1cf48a8a288c00e", 0x84, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={0x0, 0xcc, 0x7f}, &(0x7f0000000340)=ANY=[@ANYBLOB="314daa7c15579d50f0ab4652310b5b647c646173683d6e68706f6c79313330352d67656e65c786cf7a000000000000000000000000000000000000190f00000000000000"], &(0x7f0000000700)="bd03ea962eaeac8a24bc248ae7d5cd0d6679d9687197504f7a6293ebdef24817ef87f3c38df7cbd28e5f310f2f62eb0995ff8c2134e6ff182df51abc0429d5645e701406e87db1fcf1b2cbe29ca5575405796dad121eb55aeef359d4d0bfa00eb6dea1ad90bebdcf4e9d99217b5e7d8a26df905e7227463c7cef8f5f4f46c77507d963e9a5a34acea2fc2846608f99e79fa78715d1784e22d525b1913250371fe593ce4d4fc52a13563b9d137e6a6a2d87dcc40f13266c94197793f446d86da3cafa15d2bfc86e7fd85f7e7f", &(0x7f0000000400)="ada1c915916c64aa4741e62571f47be52c655f07afa478e54e0c659688803c6e43031468f4f238de00af23e1bfe7d6146d07ffb4571bf18abf05eebb4cea73cdcc2901dbc731328316f357e53f005bf3615c42d4bfd238193071d033e617736b13853998b74d5841db894b2da95ea7b4f9b9bb9d5caad037ac3e7063e309d6") mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000001c0)={0x2, 0x0, &(0x7f0000001a00)=""/4096, &(0x7f0000000840)=""/202, &(0x7f0000000500)=""/185, 0x115000}) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 22:21:35 executing program 0: fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x300) 22:21:35 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000240)='./file0\x00', 0x0) 22:21:35 executing program 0: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x300) 22:21:35 executing program 4: fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x3, &(0x7f0000000000)='dirsync\x00', 0x2, 0x0) 22:21:35 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="1f000000000000000000"]) 22:21:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000240)='./file0\x00', 0x0) 22:21:35 executing program 0: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x300) 22:21:35 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key(0x0, 0x0, &(0x7f0000000600)="3881a2f415077c5155e416215b8291b4466b6ba061c39823f30664b21ebf11487d258099f3b08702d070bee90ae5d965318839a77056e17ee68f7a5a4e3f33c0beeb24575d894ad8aa4c852fbdcef16444ab4a5053f68bc4dbd3ceecc7e1fab2965968d31e91fe30f8ea8b31be4bbb6733b79b0d54539fc7af1246fdc1cf48a8a288c00e", 0x84, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000240)={0x0, 0xcc, 0x7f}, &(0x7f0000000340)=ANY=[@ANYBLOB="314daa7c15579d50f0ab4652310b5b647c646173683d6e68706f6c79313330352d67656e65c786cf7a000000000000000000000000000000000000190f00000000000000"], &(0x7f0000000700)="bd03ea962eaeac8a24bc248ae7d5cd0d6679d9687197504f7a6293ebdef24817ef87f3c38df7cbd28e5f310f2f62eb0995ff8c2134e6ff182df51abc0429d5645e701406e87db1fcf1b2cbe29ca5575405796dad121eb55aeef359d4d0bfa00eb6dea1ad90bebdcf4e9d99217b5e7d8a26df905e7227463c7cef8f5f4f46c77507d963e9a5a34acea2fc2846608f99e79fa78715d1784e22d525b1913250371fe593ce4d4fc52a13563b9d137e6a6a2d87dcc40f13266c94197793f446d86da3cafa15d2bfc86e7fd85f7e7f", &(0x7f0000000400)="ada1c915916c64aa4741e62571f47be52c655f07afa478e54e0c659688803c6e43031468f4f238de00af23e1bfe7d6146d07ffb4571bf18abf05eebb4cea73cdcc2901dbc731328316f357e53f005bf3615c42d4bfd238193071d033e617736b13853998b74d5841db894b2da95ea7b4f9b9bb9d5caad037ac3e7063e309d6") mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000001c0)={0x2, 0x0, &(0x7f0000001a00)=""/4096, &(0x7f0000000840)=""/202, &(0x7f0000000500)=""/185, 0x115000}) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 22:21:35 executing program 4: fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x3, &(0x7f0000000000)='dirsync\x00', 0x2, 0x0) 22:21:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 22:21:36 executing program 0: r0 = fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x300) 22:21:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000180)=ANY=[@ANYBLOB="1f000000000000000000"]) 22:21:36 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:36 executing program 4: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x3, 0x0, 0x2, 0x0) 22:21:36 executing program 0: fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x300) 22:21:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 22:21:36 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb9579800"/64], 0x40}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xa6, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) open(0x0, 0x2000, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) dup3(r0, r1, 0x0) 22:21:36 executing program 0: fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x300) 22:21:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xa6, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) dup3(r0, r1, 0x0) 22:21:36 executing program 4: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x3, 0x0, 0x2, 0x0) 22:21:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 22:21:36 executing program 0: fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(0xffffffffffffffff, 0x5, &(0x7f0000000000)='dirsync\x00', 0x0, 0x300) 22:21:36 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb9579800"/64], 0x40}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) [ 184.283271][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:21:36 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 22:21:36 executing program 4: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x3, 0x0, 0x2, 0x0) 22:21:36 executing program 0: r0 = fsopen(&(0x7f0000000080)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, 0x0, 0x0, 0x300) 22:21:36 executing program 2: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020dfff9100000000000000000000000080012000000010b000000000500000004000000000000000000000014a6c020ecb9579800"/64], 0x40}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x2e565d7c36d98a1, 0x0) 22:21:36 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000240)='./file0\x00', 0x0) [ 184.592979][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 22:21:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000c00)=ANY=[]) close(0xffffffffffffffff) 22:21:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xa6, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) dup3(r0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") [ 184.806783][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 185.290254][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 185.335734][T11610] kasan: CONFIG_KASAN_INLINE enabled [ 185.341161][T11610] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 185.351994][T11610] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 185.358952][T11610] CPU: 1 PID: 11610 Comm: syz-executor.1 Not tainted 5.3.0-rc2-next-20190801 #57 [ 185.368051][T11610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.378160][T11610] RIP: 0010:tls_trim_both_msgs+0x54/0x130 [ 185.385445][T11610] Code: 48 c1 ea 03 80 3c 02 00 0f 85 e3 00 00 00 4d 8b b5 b0 06 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7e 28 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 b3 00 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b [ 185.405051][T11610] RSP: 0018:ffff88805be07ac0 EFLAGS: 00010206 [ 185.411120][T11610] RAX: dffffc0000000000 RBX: ffff888066629340 RCX: ffffc9000815e000 [ 185.419101][T11610] RDX: 0000000000000005 RSI: ffffffff862e39d6 RDI: 0000000000000028 [ 185.427073][T11610] RBP: ffff88805be07ae0 R08: ffff88809fe50200 R09: ffffed1012a00549 [ 185.435070][T11610] R10: ffffed1012a00548 R11: ffff888095002a43 R12: 0000000000000000 [ 185.443047][T11610] R13: ffff888097e78c80 R14: 0000000000000000 R15: 00000000ffffffe0 [ 185.451039][T11610] FS: 00007f1496958700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 185.459967][T11610] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 185.466550][T11610] CR2: 00007f14968f4db8 CR3: 00000000985a4000 CR4: 00000000001406e0 [ 185.474524][T11610] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 185.482495][T11610] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 185.490476][T11610] Call Trace: [ 185.493778][T11610] tls_sw_sendmsg+0xe38/0x17b0 [ 185.500071][T11610] ? tx_work_handler+0x180/0x180 [ 185.505027][T11610] ? retint_kernel+0x2b/0x2b [ 185.509630][T11610] inet6_sendmsg+0x9e/0xe0 [ 185.514046][T11610] ? inet6_ioctl+0x1c0/0x1c0 [ 185.518637][T11610] sock_sendmsg+0xd7/0x130 [ 185.523054][T11610] __sys_sendto+0x262/0x380 [ 185.527556][T11610] ? __ia32_sys_getpeername+0xb0/0xb0 [ 185.532934][T11610] ? retint_kernel+0x2b/0x2b [ 185.537545][T11610] ? trace_hardirqs_on_caller+0x6a/0x240 [ 185.543182][T11610] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 185.548655][T11610] ? __this_cpu_preempt_check+0x3a/0x210 [ 185.554304][T11610] ? retint_kernel+0x2b/0x2b [ 185.558896][T11610] __x64_sys_sendto+0xe1/0x1a0 [ 185.563658][T11610] ? do_syscall_64+0x54/0x760 [ 185.568334][T11610] ? do_syscall_64+0x26/0x760 [ 185.573010][T11610] ? do_syscall_64+0x5b/0x760 [ 185.577683][T11610] do_syscall_64+0xfa/0x760 [ 185.582187][T11610] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 185.588073][T11610] RIP: 0033:0x459829 [ 185.591981][T11610] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 185.611588][T11610] RSP: 002b:00007f1496957c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 185.620008][T11610] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 185.627987][T11610] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000004 [ 185.635960][T11610] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 185.643937][T11610] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f14969586d4 [ 185.651911][T11610] R13: 00000000004c77d9 R14: 00000000004dcf90 R15: 00000000ffffffff [ 185.659890][T11610] Modules linked in: [ 185.666939][T11610] ---[ end trace 7b0db556266a6bf8 ]--- [ 185.671563][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 185.672543][T11610] RIP: 0010:tls_trim_both_msgs+0x54/0x130 [ 185.690018][T11610] Code: 48 c1 ea 03 80 3c 02 00 0f 85 e3 00 00 00 4d 8b b5 b0 06 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7e 28 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 b3 00 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b [ 185.710143][T11610] RSP: 0018:ffff88805be07ac0 EFLAGS: 00010206 [ 185.716592][T11610] RAX: dffffc0000000000 RBX: ffff888066629340 RCX: ffffc9000815e000 [ 185.725227][T11610] RDX: 0000000000000005 RSI: ffffffff862e39d6 RDI: 0000000000000028 [ 185.725812][T11630] kasan: CONFIG_KASAN_INLINE enabled [ 185.735155][T11610] RBP: ffff88805be07ae0 R08: ffff88809fe50200 R09: ffffed1012a00549 [ 185.743296][T11630] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 185.748114][T11610] R10: ffffed1012a00548 R11: ffff888095002a43 R12: 0000000000000000 [ 185.754702][T11630] general protection fault: 0000 [#2] PREEMPT SMP KASAN [ 185.754718][T11630] CPU: 1 PID: 11630 Comm: syz-executor.4 Tainted: G D 5.3.0-rc2-next-20190801 #57 [ 185.754733][T11630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.763255][T11610] R13: ffff888097e78c80 R14: 0000000000000000 R15: 00000000ffffffe0 [ 185.769666][T11630] RIP: 0010:tls_trim_both_msgs+0x54/0x130 [ 185.769681][T11630] Code: 48 c1 ea 03 80 3c 02 00 0f 85 e3 00 00 00 4d 8b b5 b0 06 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7e 28 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 b3 00 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b [ 185.769688][T11630] RSP: 0018:ffff88805ba07ac0 EFLAGS: 00010206 [ 185.769699][T11630] RAX: dffffc0000000000 RBX: ffff888066b83300 RCX: ffffc9000e7a5000 [ 185.769707][T11630] RDX: 0000000000000005 RSI: ffffffff862e39d6 RDI: 0000000000000028 [ 185.769714][T11630] RBP: ffff88805ba07ae0 R08: ffff888089444600 R09: ffffed1012a7cb59 [ 185.769722][T11630] R10: ffffed1012a7cb58 R11: ffff8880953e5ac3 R12: 0000000000000000 [ 185.769729][T11630] R13: ffff888062a5ec40 R14: 0000000000000000 R15: 00000000ffffffe0 [ 185.769747][T11630] FS: 00007f723569e700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 185.780967][T11610] FS: 00007f1496958700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 185.790289][T11630] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 185.790297][T11630] CR2: 00007f723563adb8 CR3: 00000000a8537000 CR4: 00000000001406e0 [ 185.790307][T11630] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 185.790315][T11630] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 185.790320][T11630] Call Trace: [ 185.790346][T11630] tls_sw_sendmsg+0xe38/0x17b0 [ 185.790370][T11630] ? tx_work_handler+0x180/0x180 [ 185.790412][T11630] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 185.790436][T11630] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 185.799370][T11610] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 185.804128][T11630] inet6_sendmsg+0x9e/0xe0 [ 185.804143][T11630] ? inet6_ioctl+0x1c0/0x1c0 [ 185.804165][T11630] sock_sendmsg+0xd7/0x130 [ 185.824382][T11610] CR2: 0000000000000000 CR3: 00000000985a4000 CR4: 00000000001406f0 [ 185.829863][T11630] __sys_sendto+0x262/0x380 [ 185.829879][T11630] ? __ia32_sys_getpeername+0xb0/0xb0 [ 185.829903][T11630] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 185.829916][T11630] ? put_timespec64+0xda/0x140 [ 185.829928][T11630] ? nsecs_to_jiffies+0x30/0x30 [ 185.829948][T11630] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 185.838632][T11610] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 185.845901][T11630] ? __x64_sys_clock_gettime+0x16d/0x240 [ 185.845921][T11630] __x64_sys_sendto+0xe1/0x1a0 [ 185.845949][T11630] do_syscall_64+0xfa/0x760 [ 185.854743][T11610] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 185.862106][T11630] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 185.862118][T11630] RIP: 0033:0x459829 [ 185.862139][T11630] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 185.862146][T11630] RSP: 002b:00007f723569dc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 185.862158][T11630] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000459829 [ 185.862165][T11630] RDX: ffffffffffffffc1 RSI: 00000000200005c0 RDI: 0000000000000003 [ 185.862172][T11630] RBP: 000000000075bf20 R08: 0000000000000000 R09: 1201000000003618 [ 185.862179][T11630] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f723569e6d4 [ 185.862186][T11630] R13: 00000000004c77d9 R14: 00000000004dcf90 R15: 00000000ffffffff [ 185.862198][T11630] Modules linked in: [ 185.871231][T11610] Kernel panic - not syncing: Fatal exception [ 185.885215][T11630] ---[ end trace 7b0db556266a6bf9 ]--- [ 185.889316][T11610] Kernel Offset: disabled [ 186.134972][T11610] Rebooting in 86400 seconds..