= userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000480)={{}, 0x2000}) 17:23:19 executing program 6: syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0xe4ffffff}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 17:23:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f00000001c0)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 17:23:19 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 17:23:19 executing program 0: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x1, 0x0) 17:23:19 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') getdents(r0, &(0x7f0000000100)=""/132, 0x84) getdents(r0, &(0x7f0000000200)=""/183, 0xb7) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 17:23:19 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000480)={{}, 0x2000}) 17:23:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f00000001c0)={0x14, 0x14, 0x301, 0x0, 0x0, {0x1e}}, 0x14}}, 0x0) 17:23:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x10040000000000b}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f00000000c0)={@local, @local={[], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x800e000000000000]}, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x6, 0x0, @mcast1={0xff, 0x1, [0x0, 0x806]}, @dev, [], "33cc6533eb08a2e9"}}}}}}}, 0x0) 17:23:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) read(r1, &(0x7f0000000140)=""/117, 0x75) 17:23:19 executing program 6: syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0xe4ffffff}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 17:23:19 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 17:23:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0xc8d, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) fstatfs(r1, &(0x7f00000002c0)=""/4096) 17:23:19 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') getdents(r0, &(0x7f0000000100)=""/132, 0x84) getdents(r0, &(0x7f0000000200)=""/183, 0xb7) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 17:23:19 executing program 4: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') getdents(r0, &(0x7f0000000100)=""/132, 0x84) getdents(r0, &(0x7f0000000200)=""/183, 0xb7) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 17:23:19 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000a07fff)) 17:23:19 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000480)={{}, 0x2000}) 17:23:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) read(r1, &(0x7f0000000140)=""/117, 0x75) 17:23:19 executing program 6: syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0xe4ffffff}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 17:23:19 executing program 4: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') getdents(r0, &(0x7f0000000100)=""/132, 0x84) getdents(r0, &(0x7f0000000200)=""/183, 0xb7) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 17:23:20 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 17:23:20 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') getdents(r0, &(0x7f0000000100)=""/132, 0x84) getdents(r0, &(0x7f0000000200)=""/183, 0xb7) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 17:23:20 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000a07fff)) 17:23:20 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000a07fff)) 17:23:20 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000f8dfe0)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000480)={{}, 0x2000}) 17:23:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) read(r1, &(0x7f0000000140)=""/117, 0x75) 17:23:20 executing program 4: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') getdents(r0, &(0x7f0000000100)=""/132, 0x84) getdents(r0, &(0x7f0000000200)=""/183, 0xb7) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 17:23:20 executing program 1: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') getdents(r0, &(0x7f0000000100)=""/132, 0x84) getdents(r0, &(0x7f0000000200)=""/183, 0xb7) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 17:23:20 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 17:23:20 executing program 6: syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0xe4ffffff}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 17:23:20 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000a07fff)) 17:23:20 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000a07fff)) 17:23:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) read(r1, &(0x7f0000000140)=""/117, 0x75) 17:23:20 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 17:23:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) read(r1, &(0x7f0000000140)=""/117, 0x75) 17:23:20 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') link(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='./file0/file0\x00') unlink(&(0x7f0000000040)='./file0/file1\x00') 17:23:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_mreqn(r2, 0x0, 0x4, &(0x7f0000000100)={@multicast2, @multicast2}, &(0x7f0000000140)=0xc) clone(0x0, &(0x7f0000000340), &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000002040)) dup3(r0, r1, 0x0) 17:23:20 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 17:23:20 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000a07fff)) 17:23:20 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000a07fff)) 17:23:20 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) unshare(0x20000) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:23:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xffffff85}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 17:23:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) read(r1, &(0x7f0000000140)=""/117, 0x75) 17:23:20 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') link(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='./file0/file0\x00') unlink(&(0x7f0000000040)='./file0/file1\x00') 17:23:20 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') link(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='./file0/file0\x00') unlink(&(0x7f0000000040)='./file0/file1\x00') 17:23:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r0, 0x4, 0x6800) preadv(r0, &(0x7f00000075c0)=[{&(0x7f0000006200)=""/220}, {&(0x7f0000000000)=""/90, 0xfffffec3}, {&(0x7f0000006300)=""/247, 0x15d}, {&(0x7f0000006400)=""/4096}, {&(0x7f0000007400)=""/204}, {&(0x7f0000007500)=""/192}], 0x1000000000000212, 0x0) 17:23:20 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 17:23:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_mreqn(r2, 0x0, 0x4, &(0x7f0000000100)={@multicast2, @multicast2}, &(0x7f0000000140)=0xc) clone(0x0, &(0x7f0000000340), &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000002040)) dup3(r0, r1, 0x0) 17:23:20 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') link(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='./file0/file0\x00') unlink(&(0x7f0000000040)='./file0/file1\x00') 17:23:20 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') link(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='./file0/file0\x00') unlink(&(0x7f0000000040)='./file0/file1\x00') 17:23:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xffffff85}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 17:23:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f0000000240), 0x4) 17:23:20 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) unshare(0x20000) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:23:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) read(r1, &(0x7f0000000140)=""/117, 0x75) 17:23:21 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') link(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='./file0/file0\x00') unlink(&(0x7f0000000040)='./file0/file1\x00') 17:23:21 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') link(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='./file0/file0\x00') unlink(&(0x7f0000000040)='./file0/file1\x00') 17:23:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xffffff85}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 17:23:21 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 17:23:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f0000000240), 0x4) 17:23:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_mreqn(r2, 0x0, 0x4, &(0x7f0000000100)={@multicast2, @multicast2}, &(0x7f0000000140)=0xc) clone(0x0, &(0x7f0000000340), &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000002040)) dup3(r0, r1, 0x0) 17:23:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x11, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xffffff85}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) 17:23:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) unshare(0x20000) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:23:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) 17:23:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f0000000240), 0x4) 17:23:21 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) unshare(0x20000) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:23:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) ioctl$TUNSETPERSIST(r0, 0x800454e0, 0x0) 17:23:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) 17:23:21 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb64c86d6b66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) 17:23:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_mreqn(r2, 0x0, 0x4, &(0x7f0000000100)={@multicast2, @multicast2}, &(0x7f0000000140)=0xc) clone(0x0, &(0x7f0000000340), &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000002040)) dup3(r0, r1, 0x0) 17:23:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f00000000c0)="80000000000000000000", 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0'}, 0x4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xe, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000400)='./file0\x00', &(0x7f00000001c0), &(0x7f00000003c0), 0x1000) 17:23:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x31, &(0x7f0000000240), 0x4) 17:23:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) unshare(0x20000) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:23:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) ioctl$TUNSETPERSIST(r0, 0x800454e0, 0x0) 17:23:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) 17:23:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) 17:23:21 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) unshare(0x20000) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:23:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) ioctl$TUNSETPERSIST(r0, 0x800454e0, 0x0) 17:23:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) 17:23:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x73, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:23:21 executing program 6: prctl$intptr(0x26, 0x1) mknod(&(0x7f00000010c0)='./file0\x00', 0x29, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000280)) 17:23:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) unshare(0x20000) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:23:21 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) 17:23:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000240)={"0061a40000ffebf9000000000200", 0x9d01}) ioctl$TUNSETPERSIST(r0, 0x800454e0, 0x0) 17:23:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) 17:23:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000b8d82526", 0x2761, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x8}) 17:23:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7) 17:23:22 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000100)) 17:23:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="f62e1995a168f61998d5196b117ef52ec8e6bad0a5bcac26d20890cdc75a2500c699883cba39fe18aff17de08396", 0x2e) 17:23:22 executing program 6: prctl$intptr(0x26, 0x1) mknod(&(0x7f00000010c0)='./file0\x00', 0x29, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000280)) 17:23:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000000c0), 0x4) 17:23:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f00000000c0)="80000000000000000000", 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0'}, 0x4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xe, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000400)='./file0\x00', &(0x7f00000001c0), &(0x7f00000003c0), 0x1000) 17:23:22 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:22 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7) 17:23:22 executing program 6: prctl$intptr(0x26, 0x1) mknod(&(0x7f00000010c0)='./file0\x00', 0x29, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000280)) 17:23:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000000c0), 0x4) 17:23:22 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000100)) 17:23:22 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7) 17:23:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000100)) 17:23:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x73, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:23:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f00000000c0)="80000000000000000000", 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0'}, 0x4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xe, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000400)='./file0\x00', &(0x7f00000001c0), &(0x7f00000003c0), 0x1000) 17:23:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000000c0), 0x4) 17:23:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000100)) 17:23:22 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000100)) 17:23:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000080), 0x7) 17:23:22 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:22 executing program 6: prctl$intptr(0x26, 0x1) mknod(&(0x7f00000010c0)='./file0\x00', 0x29, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000280)) 17:23:23 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000100)) 17:23:23 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:23 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @local}}}}, &(0x7f0000000100)) 17:23:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3", 0x2b}, 0x60) listen(r0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f00000000c0), 0x4) 17:23:23 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:23 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:23 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xf) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:23:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x73, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:23:23 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:23 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:23 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:23 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xf) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:23:23 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@dev, @remote}, 0xc) 17:23:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = memfd_create(&(0x7f00000000c0)="80000000000000000000", 0x0) write$binfmt_misc(r1, &(0x7f0000000100)={'syz0'}, 0x4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xe, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000400)='./file0\x00', &(0x7f00000001c0), &(0x7f00000003c0), 0x1000) 17:23:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xf) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:23:23 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:23 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@dev, @remote}, 0xc) 17:23:23 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:23 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:23 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x800031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025c3f0a00145f8f764070") socketpair(0x9, 0x805, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x10270) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") unshare(0x400) setsockopt$inet_tcp_int(r2, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) r4 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x850c, 0x1, 0xff, 0x0, 0x400, 0x4, 0xc6cf}, &(0x7f0000000080)=0x20) r5 = socket$inet6(0xa, 0x80803, 0x87) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r6, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r5, &(0x7f00000000c0), 0x1c) sendto$inet6(r5, &(0x7f0000000c00)="616d17d99c55", 0x6, 0x0, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0x4, &(0x7f0000000100)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x15}], &(0x7f0000000140)='syzkaller\x00', 0x4, 0xe5, &(0x7f0000000180)=""/229, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r1, r7, 0x2, 0x1}, 0x10) r8 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) getsockname(r8, &(0x7f0000000000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x3a) 17:23:23 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xf) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:23:23 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000100)='0x2', 0x3) 17:23:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r3 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r2, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r4 = dup(r3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r4, 0x0) sendto$inet(r1, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x73, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 17:23:24 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@dev, @remote}, 0xc) 17:23:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0x15, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_key={0x1, 0x9}]}, 0x60}}, 0x0) 17:23:24 executing program 1: syz_mount_image$xfs(&(0x7f0000001640)='xfs\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000002a00)={[{@logbsize={'logbsize', 0x3d, [0x4d]}}]}) 17:23:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ffff7f0000e77c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xe4ffffff, 0x2f}, [@ldst={0x2000cfad}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 17:23:24 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x1000000000000a, &(0x7f0000000180)=0x84, 0x276) sendto$inet(r1, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 17:23:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff, 0x1}) getpgrp(0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000000)) 17:23:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080)='0', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 17:23:24 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@dev, @remote}, 0xc) 17:23:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ffff7f0000e77c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xe4ffffff, 0x2f}, [@ldst={0x2000cfad}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 17:23:24 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x1000000000000a, &(0x7f0000000180)=0x84, 0x276) sendto$inet(r1, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 17:23:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0x15, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_key={0x1, 0x9}]}, 0x60}}, 0x0) 17:23:24 executing program 1: syz_mount_image$xfs(&(0x7f0000001640)='xfs\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000002a00)={[{@logbsize={'logbsize', 0x3d, [0x4d]}}]}) 17:23:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff, 0x1}) getpgrp(0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000000)) 17:23:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080)='0', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 17:23:24 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080)='0', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 17:23:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0x15, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_key={0x1, 0x9}]}, 0x60}}, 0x0) 17:23:25 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x1000000000000a, &(0x7f0000000180)=0x84, 0x276) sendto$inet(r1, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 17:23:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ffff7f0000e77c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xe4ffffff, 0x2f}, [@ldst={0x2000cfad}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 17:23:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080)='0', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 17:23:25 executing program 1: syz_mount_image$xfs(&(0x7f0000001640)='xfs\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000002a00)={[{@logbsize={'logbsize', 0x3d, [0x4d]}}]}) 17:23:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff, 0x1}) getpgrp(0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000000)) 17:23:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080)='0', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 17:23:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff, 0x1}) getpgrp(0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000000)) 17:23:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0x15, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}, @in6={0xa, 0x0, 0x0, @mcast1}}, @sadb_key={0x1, 0x9}]}, 0x60}}, 0x0) 17:23:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="00e8ffff7f0000e77c"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xe4ffffff, 0x2f}, [@ldst={0x2000cfad}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x48d, &(0x7f000000cf3d)=""/195}, 0x18) 17:23:25 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff, 0x1}) getpgrp(0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000000)) 17:23:25 executing program 7: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x1000000000000a, &(0x7f0000000180)=0x84, 0x276) sendto$inet(r1, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f00000001c0)={0x2, 0x0, @dev}, 0x10) 17:23:25 executing program 1: syz_mount_image$xfs(&(0x7f0000001640)='xfs\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x0, &(0x7f0000002940), 0x0, &(0x7f0000002a00)={[{@logbsize={'logbsize', 0x3d, [0x4d]}}]}) 17:23:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080)='0', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 17:23:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000080)='0', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000000180), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f000051e000)={r1, &(0x7f00000002c0), &(0x7f0000950000)}, 0x20) 17:23:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff, 0x1}) getpgrp(0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000000)) 17:23:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000), 0x3) 17:23:25 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) 17:23:25 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000080)) 17:23:25 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mq_open(&(0x7f0000000440)="2f7f65762f01fc642f70636d432340236300bf343511ff05de345e07fdd302a2827ff1e24cfeb296df5408608a647184923dbe2de23b518d6d8d9f7227dc24eb1020d8fd201ba2c3aa93645c846925114cd248760aab90e17f35377ddda3c815ae698c013867eddb575d82c325e960fd58cd85157130e5beb452197a229446fa92a842f58d3d39387f230bac443e3f1bfb2efa8603a6133e6890e757d87d438bda7de7baa0a2b41d0ce903e6af911bead19d97371cdc528fc5a0547f388c1ac7dbf303a1360580853e2ab43f9bebb5723b6e9ca9276c7484e7b32bad0000000000000000000000000000", 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000000280)=""/252, 0xfc}, {&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 17:23:25 executing program 6: syz_read_part_table(0x600, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa4546492050415254000001005c", 0x4d, 0x1c0}]) 17:23:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x0) 17:23:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0xffffa888, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 17:23:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x4, 0xffffffffffffffff, 0x1}) getpgrp(0xffffffffffffffff) sched_rr_get_interval(0x0, &(0x7f0000000000)) 17:23:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000), 0x3) 17:23:26 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) [ 193.830626] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 193.838103] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 193.859268] Dev loop6: unable to read RDB block 3 [ 193.864468] loop6: unable to read partition table 17:23:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0xffffa888, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 17:23:26 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mq_open(&(0x7f0000000440)="2f7f65762f01fc642f70636d432340236300bf343511ff05de345e07fdd302a2827ff1e24cfeb296df5408608a647184923dbe2de23b518d6d8d9f7227dc24eb1020d8fd201ba2c3aa93645c846925114cd248760aab90e17f35377ddda3c815ae698c013867eddb575d82c325e960fd58cd85157130e5beb452197a229446fa92a842f58d3d39387f230bac443e3f1bfb2efa8603a6133e6890e757d87d438bda7de7baa0a2b41d0ce903e6af911bead19d97371cdc528fc5a0547f388c1ac7dbf303a1360580853e2ab43f9bebb5723b6e9ca9276c7484e7b32bad0000000000000000000000000000", 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000000280)=""/252, 0xfc}, {&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 193.885336] loop6: partition table beyond EOD, truncated [ 193.891198] loop_reread_partitions: partition scan of loop6 () failed (rc=-5) [ 193.907417] attempt to access beyond end of device [ 193.912592] loop1: rw=12288, want=8200, limit=20 [ 193.919984] F2FS-fs (loop1): invalid crc value [ 193.937528] attempt to access beyond end of device [ 193.942596] loop1: rw=12288, want=12296, limit=20 [ 193.988317] Dev loop6: unable to read RDB block 3 [ 193.993551] loop6: unable to read partition table [ 194.020339] F2FS-fs (loop1): invalid crc value [ 194.025152] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 194.027084] loop6: partition table beyond EOD, truncated 17:23:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000), 0x3) 17:23:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0xffffa888, 0x0, 0x8}}}}}}, &(0x7f0000000100)) [ 194.037063] loop_reread_partitions: partition scan of loop6 () failed (rc=-5) 17:23:26 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mq_open(&(0x7f0000000440)="2f7f65762f01fc642f70636d432340236300bf343511ff05de345e07fdd302a2827ff1e24cfeb296df5408608a647184923dbe2de23b518d6d8d9f7227dc24eb1020d8fd201ba2c3aa93645c846925114cd248760aab90e17f35377ddda3c815ae698c013867eddb575d82c325e960fd58cd85157130e5beb452197a229446fa92a842f58d3d39387f230bac443e3f1bfb2efa8603a6133e6890e757d87d438bda7de7baa0a2b41d0ce903e6af911bead19d97371cdc528fc5a0547f388c1ac7dbf303a1360580853e2ab43f9bebb5723b6e9ca9276c7484e7b32bad0000000000000000000000000000", 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000000280)=""/252, 0xfc}, {&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 17:23:26 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) 17:23:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getsockname(r2, &(0x7f0000000000)=@xdp, &(0x7f00000000c0)=0x80) [ 194.092283] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 194.099551] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 17:23:26 executing program 6: syz_read_part_table(0x600, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa4546492050415254000001005c", 0x4d, 0x1c0}]) [ 194.189383] attempt to access beyond end of device [ 194.194594] loop1: rw=12288, want=8200, limit=20 [ 194.270138] F2FS-fs (loop1): invalid crc value [ 194.292377] attempt to access beyond end of device [ 194.297491] loop1: rw=12288, want=12296, limit=20 [ 194.305562] F2FS-fs (loop1): invalid crc value [ 194.310358] F2FS-fs (loop1): Failed to get valid F2FS checkpoint [ 194.323793] Dev loop6: unable to read RDB block 3 [ 194.328860] loop6: unable to read partition table [ 194.334419] loop6: partition table beyond EOD, truncated [ 194.340084] loop_reread_partitions: partition scan of loop6 () failed (rc=-5) 17:23:26 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000d01000), 0x3) 17:23:26 executing program 7: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mq_open(&(0x7f0000000440)="2f7f65762f01fc642f70636d432340236300bf343511ff05de345e07fdd302a2827ff1e24cfeb296df5408608a647184923dbe2de23b518d6d8d9f7227dc24eb1020d8fd201ba2c3aa93645c846925114cd248760aab90e17f35377ddda3c815ae698c013867eddb575d82c325e960fd58cd85157130e5beb452197a229446fa92a842f58d3d39387f230bac443e3f1bfb2efa8603a6133e6890e757d87d438bda7de7baa0a2b41d0ce903e6af911bead19d97371cdc528fc5a0547f388c1ac7dbf303a1360580853e2ab43f9bebb5723b6e9ca9276c7484e7b32bad0000000000000000000000000000", 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000000280)=""/252, 0xfc}, {&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) 17:23:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0xffffa888, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 17:23:26 executing program 6: syz_read_part_table(0x600, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa4546492050415254000001005c", 0x4d, 0x1c0}]) 17:23:26 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) 17:23:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getsockname(r2, &(0x7f0000000000)=@xdp, &(0x7f00000000c0)=0x80) 17:23:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getsockname(r2, &(0x7f0000000000)=@xdp, &(0x7f00000000c0)=0x80) 17:23:26 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x0) 17:23:26 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000080)) 17:23:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 17:23:26 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xffffffffffffffe1) close(r0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000025c0)="d5", 0x1}], 0x1, 0x0) close(r1) 17:23:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getsockname(r2, &(0x7f0000000000)=@xdp, &(0x7f00000000c0)=0x80) [ 194.781122] Dev loop6: unable to read RDB block 3 [ 194.786215] loop6: unable to read partition table [ 194.803725] loop6: partition table beyond EOD, truncated [ 194.809312] loop_reread_partitions: partition scan of loop6 () failed (rc=-5) 17:23:27 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) mkdir(&(0x7f0000000300)='./control\x00', 0x0) [ 194.841355] attempt to access beyond end of device [ 194.846636] loop1: rw=12288, want=8200, limit=20 17:23:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getsockname(r2, &(0x7f0000000000)=@xdp, &(0x7f00000000c0)=0x80) 17:23:27 executing program 6: syz_read_part_table(0x600, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa4546492050415254000001005c", 0x4d, 0x1c0}]) 17:23:27 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xffffffffffffffe1) close(r0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000025c0)="d5", 0x1}], 0x1, 0x0) close(r1) [ 194.906140] attempt to access beyond end of device [ 194.911299] loop1: rw=12288, want=12296, limit=20 17:23:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getsockname(r2, &(0x7f0000000000)=@xdp, &(0x7f00000000c0)=0x80) [ 194.963286] attempt to access beyond end of device [ 194.968421] loop1: rw=12288, want=8200, limit=20 17:23:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xffffffffffffffe1) close(r0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000025c0)="d5", 0x1}], 0x1, 0x0) close(r1) 17:23:27 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) getsockname(r2, &(0x7f0000000000)=@xdp, &(0x7f00000000c0)=0x80) 17:23:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) write$cgroup_pid(r2, &(0x7f0000000080), 0x0) [ 195.015464] attempt to access beyond end of device [ 195.020709] loop1: rw=12288, want=12296, limit=20 [ 195.031058] Dev loop6: unable to read RDB block 3 [ 195.036228] loop6: unable to read partition table 17:23:27 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xffffffffffffffe1) close(r0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000025c0)="d5", 0x1}], 0x1, 0x0) close(r1) 17:23:27 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000080)) [ 195.092727] loop6: partition table beyond EOD, truncated [ 195.098631] loop_reread_partitions: partition scan of loop6 () failed (rc=-5) [ 195.233600] attempt to access beyond end of device [ 195.238701] loop1: rw=12288, want=8200, limit=20 17:23:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xffffffffffffffe1) close(r0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000025c0)="d5", 0x1}], 0x1, 0x0) close(r1) [ 195.280660] attempt to access beyond end of device [ 195.285732] loop1: rw=12288, want=12296, limit=20 [ 195.317488] attempt to access beyond end of device [ 195.322705] loop1: rw=12288, want=8200, limit=20 [ 195.367369] attempt to access beyond end of device [ 195.372533] loop1: rw=12288, want=12296, limit=20 17:23:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) write$cgroup_pid(r2, &(0x7f0000000080), 0x0) 17:23:27 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xffffffffffffffe1) close(r0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000025c0)="d5", 0x1}], 0x1, 0x0) close(r1) 17:23:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) mount(&(0x7f0000691ff2)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v4') 17:23:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x0) 17:23:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0xffffffffffffffe1) close(r0) vmsplice(r1, &(0x7f0000002640)=[{&(0x7f00000025c0)="d5", 0x1}], 0x1, 0x0) close(r1) 17:23:27 executing program 7: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)) 17:23:27 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000080)) 17:23:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 17:23:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) write$cgroup_pid(r2, &(0x7f0000000080), 0x0) 17:23:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000000), 0x4) 17:23:27 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 195.697109] attempt to access beyond end of device [ 195.702206] loop1: rw=12288, want=8200, limit=20 17:23:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x40201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) write$cgroup_pid(r2, &(0x7f0000000080), 0x0) 17:23:27 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x0) 17:23:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000ffc)=0xfffffffffffffffb, 0x4) [ 195.762922] attempt to access beyond end of device [ 195.767962] loop1: rw=12288, want=12296, limit=20 [ 195.784483] attempt to access beyond end of device [ 195.789801] loop1: rw=12288, want=8200, limit=20 17:23:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000000), 0x4) [ 195.811106] attempt to access beyond end of device [ 195.816262] loop1: rw=12288, want=12296, limit=20 17:23:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) mount(&(0x7f0000691ff2)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v4') 17:23:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 17:23:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000000), 0x4) 17:23:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000ffc)=0xfffffffffffffffb, 0x4) 17:23:28 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x0) 17:23:28 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 17:23:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000000), 0x4) 17:23:28 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x0) 17:23:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000ffc)=0xfffffffffffffffb, 0x4) 17:23:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) mount(&(0x7f0000691ff2)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v4') 17:23:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x19, 0x0, 0x0) 17:23:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000240)=""/210, 0xd2}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r1, r0, 0x0) 17:23:28 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x0) 17:23:28 executing program 6: syz_init_net_socket$bt_sco(0x1f, 0x7, 0x2) 17:23:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x19, 0x0, 0x0) 17:23:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f000000cff8)='./file0\x00', 0x80040, 0x0) mount(&(0x7f0000691ff2)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v4') 17:23:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000ffc)=0xfffffffffffffffb, 0x4) 17:23:28 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) [ 196.414379] serio: Serial port pts0 17:23:28 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x1, 0x0) shutdown(r1, 0x0) poll(&(0x7f0000000000)=[{r1}, {r1}], 0x2, 0x0) 17:23:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 17:23:29 executing program 6: syz_init_net_socket$bt_sco(0x1f, 0x7, 0x2) 17:23:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x19, 0x0, 0x0) 17:23:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000240)=""/210, 0xd2}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r1, r0, 0x0) 17:23:29 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 17:23:29 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 17:23:29 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000240)=""/210, 0xd2}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r1, r0, 0x0) 17:23:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 17:23:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_mtu(r2, 0x0, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f00000001c0)={{0x2, 0x0, @local}}) dup3(r0, r1, 0x0) 17:23:29 executing program 6: syz_init_net_socket$bt_sco(0x1f, 0x7, 0x2) 17:23:29 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 17:23:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x19, 0x0, 0x0) 17:23:29 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 17:23:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 17:23:29 executing program 6: syz_init_net_socket$bt_sco(0x1f, 0x7, 0x2) [ 196.983495] serio: Serial port pts1 [ 196.988768] serio: Serial port pts0 17:23:29 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000240)=""/210, 0xd2}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r1, r0, 0x0) 17:23:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_mtu(r2, 0x0, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f00000001c0)={{0x2, 0x0, @local}}) dup3(r0, r1, 0x0) 17:23:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000400020423dcffdf00", 0x1f) 17:23:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000240)=""/210, 0xd2}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r1, r0, 0x0) 17:23:29 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 17:23:29 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 17:23:29 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 17:23:29 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x101d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 17:23:29 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) [ 197.242665] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. [ 197.264978] serio: Serial port pts0 [ 197.269473] netlink: 3 bytes leftover after parsing attributes in process `syz-executor3'. 17:23:29 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000240)=""/210, 0xd2}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r1, r0, 0x0) [ 197.311804] serio: Serial port pts1 17:23:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_mtu(r2, 0x0, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f00000001c0)={{0x2, 0x0, @local}}) dup3(r0, r1, 0x0) 17:23:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0x3d6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) accept$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @local}, &(0x7f0000000440)=0x1c) 17:23:29 executing program 2: setrlimit(0x7, &(0x7f0000000000)={0x14, 0x88}) pipe(&(0x7f0000001140)) 17:23:29 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'team0\x00', 0x892}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00', 0x79}) 17:23:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000240)=""/210, 0xd2}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000340)=0x2) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/180, 0xb4}], 0x1) dup3(r1, r0, 0x0) 17:23:29 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 17:23:29 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x101d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 17:23:29 executing program 2: setrlimit(0x7, &(0x7f0000000000)={0x14, 0x88}) pipe(&(0x7f0000001140)) [ 197.527197] serio: Serial port pts0 17:23:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000012000/0x4000)=nil, 0x4000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) getsockopt$inet_mtu(r2, 0x0, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f00000001c0)={{0x2, 0x0, @local}}) dup3(r0, r1, 0x0) 17:23:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0x3d6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) accept$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @local}, &(0x7f0000000440)=0x1c) 17:23:29 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x101d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 17:23:29 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) [ 197.655454] serio: Serial port pts0 17:23:29 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0x3d6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) accept$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @local}, &(0x7f0000000440)=0x1c) 17:23:29 executing program 2: setrlimit(0x7, &(0x7f0000000000)={0x14, 0x88}) pipe(&(0x7f0000001140)) 17:23:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000073000)=0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)) 17:23:29 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'team0\x00', 0x892}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00', 0x79}) 17:23:29 executing program 4: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x5, 0x0) sendmsg(r1, &(0x7f0000316000)={&(0x7f0000dd7000)=@generic={0x10000000001e, "010000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000d0bfd0), 0x0, &(0x7f00002d4000)}, 0x0) 17:23:30 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x101d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 17:23:30 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_delroute={0x30, 0x19, 0xc05, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 17:23:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000073000)=0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)) 17:23:30 executing program 2: setrlimit(0x7, &(0x7f0000000000)={0x14, 0x88}) pipe(&(0x7f0000001140)) 17:23:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000073000)=0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)) 17:23:30 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'team0\x00', 0x892}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00', 0x79}) 17:23:30 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x67, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x58, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 17:23:30 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_delroute={0x30, 0x19, 0xc05, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 17:23:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0x3d6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) accept$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @local}, &(0x7f0000000440)=0x1c) 17:23:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000073000)=0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)) 17:23:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000073000)=0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)) 17:23:30 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0x3d6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) accept$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @local}, &(0x7f0000000440)=0x1c) 17:23:30 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x67, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x58, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 17:23:30 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_delroute={0x30, 0x19, 0xc05, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 17:23:30 executing program 3: r0 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'team0\x00', 0x892}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'team0\x00', 0x79}) 17:23:30 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x80000080045005, &(0x7f0000000000)) 17:23:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000073000)=0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)) 17:23:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000073000)=0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000000)) 17:23:30 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000240)=@ipv6_delroute={0x30, 0x19, 0xc05, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14}]}, 0x30}}, 0x0) 17:23:31 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x80000080045005, &(0x7f0000000000)) 17:23:31 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x67, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x58, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 17:23:31 executing program 6: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x67, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x58, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 17:23:31 executing program 3: r0 = socket(0x2, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'erspan0\x00', 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='erspan0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'erspan0\x00'}) 17:23:31 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x80000080045005, &(0x7f0000000000)) 17:23:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0x3d6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) accept$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @local}, &(0x7f0000000440)=0x1c) 17:23:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={&(0x7f0000000040), 0xc, &(0x7f0000000600)={&(0x7f0000000700)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@remote}, @in=@dev, {@in=@local, @in=@remote}, {{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@remote, 0x0, 0x32}, 0x0, @in6}]}, @mark={0xc}]}, 0x178}}, 0x0) 17:23:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c85") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000340), &(0x7f00000003c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000200)=[@acquire_done={0x40486311}], 0x3f3b8c0a42f03c70}) 17:23:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r1, r0, 0x0) 17:23:31 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x24000000000002, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) 17:23:31 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1_mb\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000180)=0x3d6, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f00000002c0), 0x10000000000443) accept$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @local}, &(0x7f0000000440)=0x1c) [ 199.237545] binder: 16002:16005 got transaction with invalid offset (0, min 0 max 0) or object. [ 199.271312] binder: 16002:16009 got transaction with unaligned buffers size, 133 [ 199.275322] binder: 16002:16005 transaction failed 29201/-22, size 0-8 line 3030 17:23:31 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x24000000000002, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) [ 199.303860] binder: 16002:16009 transaction failed 29201/-22, size 0-0 line 3012 [ 199.321441] binder: BINDER_SET_CONTEXT_MGR already set [ 199.331913] binder: 16002:16009 ioctl 40046207 0 returned -16 [ 199.347628] binder_alloc: 16002: binder_alloc_buf, no vma [ 199.353359] binder: 16002:16005 transaction failed 29189/-3, size 0-8 line 2967 [ 199.356098] binder_alloc: 16002: binder_alloc_buf, no vma [ 199.366621] binder: 16002:16019 transaction failed 29189/-3, size 0-0 line 2967 [ 199.375172] binder: undelivered TRANSACTION_ERROR: 29201 17:23:31 executing program 7: poll(&(0x7f00000001c0), 0x0, 0x10000) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) pread64(r0, &(0x7f0000002180)=""/4096, 0xfffffeec, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 17:23:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x33, 0x2000000000004) 17:23:31 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x24000000000002, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) [ 199.434701] binder: undelivered TRANSACTION_ERROR: 29189 17:23:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c85") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000340), &(0x7f00000003c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000200)=[@acquire_done={0x40486311}], 0x3f3b8c0a42f03c70}) 17:23:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x33, 0x2000000000004) [ 199.585951] binder: 16035:16036 got transaction with invalid offset (0, min 0 max 0) or object. [ 199.604168] binder: 16035:16036 transaction failed 29201/-22, size 0-8 line 3030 [ 199.613668] binder: 16035:16039 got transaction with unaligned buffers size, 133 17:23:31 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x7fff, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x24000000000002, 0xe000000, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000]}, 0x2c) [ 199.647090] binder: 16035:16039 transaction failed 29201/-22, size 0-0 line 3012 17:23:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x33, 0x2000000000004) [ 199.914344] binder: undelivered TRANSACTION_ERROR: 29201 17:23:32 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c85") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000340), &(0x7f00000003c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000200)=[@acquire_done={0x40486311}], 0x3f3b8c0a42f03c70}) 17:23:32 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c85") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000340), &(0x7f00000003c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000200)=[@acquire_done={0x40486311}], 0x3f3b8c0a42f03c70}) 17:23:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r1, r0, 0x0) 17:23:32 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x80000080045005, &(0x7f0000000000)) 17:23:32 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="100000000000000000000000070000001000000000000000000000000700009a"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 17:23:32 executing program 3: r0 = socket(0x2, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'erspan0\x00', 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='erspan0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'erspan0\x00'}) 17:23:32 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x33, 0x2000000000004) 17:23:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r1, r0, 0x0) [ 200.107893] binder: 16062:16064 got transaction with invalid offset (0, min 0 max 0) or object. [ 200.121939] binder: BINDER_SET_CONTEXT_MGR already set [ 200.130448] binder: 16062:16064 transaction failed 29201/-22, size 0-8 line 3030 [ 200.143462] binder: 16062:16072 got transaction with unaligned buffers size, 133 17:23:32 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="100000000000000000000000070000001000000000000000000000000700009a"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 200.156615] binder: 16057:16068 ioctl 40046207 0 returned -16 [ 200.160718] binder: 16057:16073 got transaction with invalid offset (0, min 0 max 0) or object. [ 200.175860] binder: 16057:16077 got transaction with unaligned buffers size, 133 [ 200.192263] binder: 16062:16072 transaction failed 29201/-22, size 0-0 line 3012 [ 200.204292] binder: 16057:16077 transaction failed 29201/-22, size 0-0 line 3012 [ 200.219076] binder: 16057:16073 transaction failed 29201/-22, size 0-8 line 3030 [ 200.234493] binder: undelivered TRANSACTION_ERROR: 29201 [ 200.252178] binder: undelivered TRANSACTION_ERROR: 29201 17:23:32 executing program 7: poll(&(0x7f00000001c0), 0x0, 0x10000) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) pread64(r0, &(0x7f0000002180)=""/4096, 0xfffffeec, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 17:23:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x391, &(0x7f00000000c0)=0x11) read(r0, &(0x7f0000000140)=""/28, 0xfffffefe) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r3, &(0x7f00003aefc8)={0x0, 0xffffffffffffff73, &(0x7f0000847000), 0x1f2, &(0x7f000048a000)}, 0x0) sendmmsg$alg(r3, &(0x7f0000008fc0)=[{0x0, 0x1000000, &(0x7f00000030c0), 0x0, &(0x7f0000003100)}], 0x1, 0x0) close(r2) 17:23:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_int(r1, 0x0, 0x5, &(0x7f0000001ffc)=0x6, 0x4) dup3(r1, r0, 0x0) 17:23:32 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c85") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000340), &(0x7f00000003c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000200)=[@acquire_done={0x40486311}], 0x3f3b8c0a42f03c70}) 17:23:32 executing program 3: r0 = socket(0x2, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'erspan0\x00', 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='erspan0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'erspan0\x00'}) 17:23:32 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c85") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000340), &(0x7f00000003c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000200)=[@acquire_done={0x40486311}], 0x3f3b8c0a42f03c70}) 17:23:32 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="100000000000000000000000070000001000000000000000000000000700009a"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 17:23:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da19}}, 0x14}}, 0x0) [ 200.407566] binder: 16092:16099 got transaction with invalid offset (0, min 0 max 0) or object. [ 200.414618] binder: BINDER_SET_CONTEXT_MGR already set [ 200.443356] binder: 16092:16109 got transaction with unaligned buffers size, 133 17:23:32 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x4e22, @dev}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="100000000000000000000000070000001000000000000000000000000700009a"], 0x20}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 17:23:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xffffffffffffffff) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSSOFTCAR(r0, 0x5412, &(0x7f0000000400)) 17:23:32 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da19}}, 0x14}}, 0x0) [ 200.447810] binder: 16093:16111 got transaction with invalid offset (0, min 0 max 0) or object. [ 200.462123] binder: 16093:16105 ioctl 40046207 0 returned -16 [ 200.465657] binder: 16092:16099 transaction failed 29201/-22, size 0-8 line 3030 [ 200.470655] binder: 16093:16111 transaction failed 29201/-22, size 0-8 line 3030 [ 200.480494] binder: 16093:16113 got transaction with unaligned buffers size, 133 [ 200.495349] binder: 16092:16109 transaction failed 29201/-22, size 0-0 line 3012 [ 200.503275] binder: 16093:16113 transaction failed 29201/-22, size 0-0 line 3012 [ 200.525917] binder: undelivered TRANSACTION_ERROR: 29201 17:23:32 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x2, 0x4e24}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000900)=ANY=[]}, 0xe000) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[]}, 0x8880) sendmsg$kcm(r1, &(0x7f0000002880)={&(0x7f0000000cc0)=@rc, 0x80, &(0x7f0000002580)=[{&(0x7f0000000f00)="c9", 0x1}], 0x1, &(0x7f0000002600)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000f40)={&(0x7f0000000b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000c00)="b2", 0x1}], 0x1, &(0x7f0000000c80)}, 0x0) [ 200.561692] binder: undelivered TRANSACTION_ERROR: 29201 17:23:32 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c626262c85") r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x44, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000340), &(0x7f00000003c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000480)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000200)=[@acquire_done={0x40486311}], 0x3f3b8c0a42f03c70}) 17:23:32 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x2, 0x4e24}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000900)=ANY=[]}, 0xe000) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[]}, 0x8880) sendmsg$kcm(r1, &(0x7f0000002880)={&(0x7f0000000cc0)=@rc, 0x80, &(0x7f0000002580)=[{&(0x7f0000000f00)="c9", 0x1}], 0x1, &(0x7f0000002600)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000f40)={&(0x7f0000000b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000c00)="b2", 0x1}], 0x1, &(0x7f0000000c80)}, 0x0) 17:23:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xffffffffffffffff) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSSOFTCAR(r0, 0x5412, &(0x7f0000000400)) 17:23:32 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x4004556e, &(0x7f00000004c0)) [ 200.686992] binder: 16130:16131 got transaction with invalid offset (0, min 0 max 0) or object. [ 200.716395] binder: 16130:16133 got transaction with unaligned buffers size, 133 [ 200.753723] binder: 16130:16131 transaction failed 29201/-22, size 0-8 line 3030 [ 200.759490] binder: 16130:16133 transaction failed 29201/-22, size 0-0 line 3012 17:23:33 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x2, 0x4e24}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000900)=ANY=[]}, 0xe000) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[]}, 0x8880) sendmsg$kcm(r1, &(0x7f0000002880)={&(0x7f0000000cc0)=@rc, 0x80, &(0x7f0000002580)=[{&(0x7f0000000f00)="c9", 0x1}], 0x1, &(0x7f0000002600)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000f40)={&(0x7f0000000b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000c00)="b2", 0x1}], 0x1, &(0x7f0000000c80)}, 0x0) [ 200.808959] binder: undelivered TRANSACTION_ERROR: 29201 17:23:33 executing program 7: poll(&(0x7f00000001c0), 0x0, 0x10000) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) pread64(r0, &(0x7f0000002180)=""/4096, 0xfffffeec, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 17:23:33 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x4004556e, &(0x7f00000004c0)) 17:23:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xffffffffffffffff) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSSOFTCAR(r0, 0x5412, &(0x7f0000000400)) 17:23:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = memfd_create(&(0x7f00000000c0)="80000000000000000000", 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) execveat(r2, &(0x7f0000000400)='./file0\x00', &(0x7f00000001c0), &(0x7f00000003c0), 0x1100) 17:23:33 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in={0x2, 0x4e24}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000900)=ANY=[]}, 0xe000) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="a4", 0x1}], 0x1, &(0x7f0000000380)=ANY=[]}, 0x8880) sendmsg$kcm(r1, &(0x7f0000002880)={&(0x7f0000000cc0)=@rc, 0x80, &(0x7f0000002580)=[{&(0x7f0000000f00)="c9", 0x1}], 0x1, &(0x7f0000002600)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000f40)={&(0x7f0000000b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000c00)="b2", 0x1}], 0x1, &(0x7f0000000c80)}, 0x0) 17:23:33 executing program 3: r0 = socket(0x2, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'erspan0\x00', 0x1}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='erspan0\x00', 0x10) sendto$inet(r1, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'erspan0\x00'}) 17:23:33 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da19}}, 0x14}}, 0x0) 17:23:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 17:23:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 17:23:33 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x4004556e, &(0x7f00000004c0)) 17:23:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xffffffffffffffff) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSSOFTCAR(r0, 0x5412, &(0x7f0000000400)) 17:23:33 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:23:33 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)={0x14, 0x18, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da19}}, 0x14}}, 0x0) 17:23:33 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x4004556e, &(0x7f00000004c0)) 17:23:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 17:23:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000040)={0x9, 0x2, '\v'}, 0xffff8005) 17:23:34 executing program 7: poll(&(0x7f00000001c0), 0x0, 0x10000) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000140)=0x200000000) pread64(r0, &(0x7f0000002180)=""/4096, 0xfffffeec, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 17:23:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:23:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x18, r1, 0xa0d, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 17:23:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)) 17:23:34 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = memfd_create(&(0x7f00000000c0)="80000000000000000000", 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) execveat(r2, &(0x7f0000000400)='./file0\x00', &(0x7f00000001c0), &(0x7f00000003c0), 0x1100) 17:23:34 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) 17:23:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="1c0086a21a4b"], 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000040)={0x9, 0x2, '\v'}, 0xffff8005) 17:23:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002080)={'tunl0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) 17:23:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000040)={0x9, 0x2, '\v'}, 0xffff8005) [ 202.168580] kvm: emulating exchange as write 17:23:34 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) 17:23:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x18, r1, 0xa0d, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 17:23:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="1c0086a21a4b"], 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:23:34 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x18, r1, 0xa0d, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 17:23:34 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) 17:23:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = memfd_create(&(0x7f00000000c0)="80000000000000000000", 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) execveat(r2, &(0x7f0000000400)='./file0\x00', &(0x7f00000001c0), &(0x7f00000003c0), 0x1100) 17:23:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000040)={0x9, 0x2, '\v'}, 0xffff8005) 17:23:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002080)={'tunl0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) 17:23:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="1c0086a21a4b"], 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:35 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) 17:23:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x18, r1, 0xa0d, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 17:23:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:23:35 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 17:23:35 executing program 6: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}, {{&(0x7f00000035c0)=@in, 0x80, &(0x7f0000005700), 0x0, &(0x7f0000005740)}}], 0x2, 0x0) 17:23:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002080)={'tunl0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) 17:23:35 executing program 2: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000180)) 17:23:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="1c0086a21a4b"], 0x6) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x0, 0xfdfdffff}) [ 203.159436] netlink: 'syz-executor7': attribute type 21 has an invalid length. [ 203.225279] netlink: 'syz-executor7': attribute type 4 has an invalid length. 17:23:35 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002080)={'tunl0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2}, 0x14) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) 17:23:35 executing program 6: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}, {{&(0x7f00000035c0)=@in, 0x80, &(0x7f0000005700), 0x0, &(0x7f0000005740)}}], 0x2, 0x0) 17:23:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = memfd_create(&(0x7f0000000180)="2df188a80ba116a8db8ba30f436c4e8dae0e32772865c0b60fb6bfc4f11c05e8970122dc649f8aff519c90197f30329b26d2680f21b038521045", 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) close(0xffffffffffffffff) 17:23:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = memfd_create(&(0x7f00000000c0)="80000000000000000000", 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) execveat(r2, &(0x7f0000000400)='./file0\x00', &(0x7f00000001c0), &(0x7f00000003c0), 0x1100) 17:23:35 executing program 2: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000180)) 17:23:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = memfd_create(&(0x7f0000000180)="2df188a80ba116a8db8ba30f436c4e8dae0e32772865c0b60fb6bfc4f11c05e8970122dc649f8aff519c90197f30329b26d2680f21b038521045", 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) close(0xffffffffffffffff) 17:23:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x0, 0xfdfdffff}) 17:23:35 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 17:23:35 executing program 6: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}, {{&(0x7f00000035c0)=@in, 0x80, &(0x7f0000005700), 0x0, &(0x7f0000005740)}}], 0x2, 0x0) 17:23:35 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}}, 0x0) 17:23:35 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80304d65, &(0x7f0000000100)) 17:23:35 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80304d65, &(0x7f0000000100)) 17:23:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = memfd_create(&(0x7f0000000180)="2df188a80ba116a8db8ba30f436c4e8dae0e32772865c0b60fb6bfc4f11c05e8970122dc649f8aff519c90197f30329b26d2680f21b038521045", 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) close(0xffffffffffffffff) [ 203.648858] netlink: 'syz-executor7': attribute type 21 has an invalid length. [ 203.664176] netlink: 'syz-executor7': attribute type 4 has an invalid length. 17:23:35 executing program 2: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000180)) 17:23:35 executing program 6: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000300)}}, {{&(0x7f00000035c0)=@in, 0x80, &(0x7f0000005700), 0x0, &(0x7f0000005740)}}], 0x2, 0x0) 17:23:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x0, 0xfdfdffff}) 17:23:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 17:23:35 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 17:23:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = memfd_create(&(0x7f0000000180)="2df188a80ba116a8db8ba30f436c4e8dae0e32772865c0b60fb6bfc4f11c05e8970122dc649f8aff519c90197f30329b26d2680f21b038521045", 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x4) close(0xffffffffffffffff) [ 203.893446] netlink: 'syz-executor7': attribute type 21 has an invalid length. [ 203.961214] netlink: 'syz-executor7': attribute type 4 has an invalid length. 17:23:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae67, &(0x7f00000001c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f00000000c0)={0x0, 0xfdfdffff}) 17:23:36 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80304d65, &(0x7f0000000100)) 17:23:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000032ff4)={0x2000}) mprotect(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x5) setitimer(0x1, &(0x7f0000032fe0)={{}, {0x0, 0x2710}}, 0x0) getitimer(0x1, &(0x7f0000036fe0)) 17:23:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 17:23:36 executing program 2: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000180)) 17:23:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x1, 0x0, 0x10000101) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7}, 0x7) 17:23:36 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 17:23:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000032ff4)={0x2000}) mprotect(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x5) setitimer(0x1, &(0x7f0000032fe0)={{}, {0x0, 0x2710}}, 0x0) getitimer(0x1, &(0x7f0000036fe0)) 17:23:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000032ff4)={0x2000}) mprotect(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x5) setitimer(0x1, &(0x7f0000032fe0)={{}, {0x0, 0x2710}}, 0x0) getitimer(0x1, &(0x7f0000036fe0)) 17:23:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000050107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:23:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) 17:23:36 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80304d65, &(0x7f0000000100)) [ 204.201135] netlink: 'syz-executor7': attribute type 21 has an invalid length. [ 204.225535] netlink: 'syz-executor7': attribute type 4 has an invalid length. 17:23:36 executing program 2: mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) ioctl$VHOST_SET_VRING_KICK(r1, 0x800448d2, &(0x7f0000000040)) 17:23:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x1, 0x0, 0x10000101) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7}, 0x7) 17:23:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000032ff4)={0x2000}) mprotect(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x5) setitimer(0x1, &(0x7f0000032fe0)={{}, {0x0, 0x2710}}, 0x0) getitimer(0x1, &(0x7f0000036fe0)) 17:23:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000032ff4)={0x2000}) mprotect(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x5) setitimer(0x1, &(0x7f0000032fe0)={{}, {0x0, 0x2710}}, 0x0) getitimer(0x1, &(0x7f0000036fe0)) 17:23:36 executing program 7: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0xff55, 0x0, &(0x7f0000000140)={0xa, 0x4e21}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:23:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e034d804e5f07302df5b540745df4b1dee483b157624c5bc719a099e6a357cd6abb4398c3408000000000000000000000000000000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) [ 204.412622] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. [ 204.448685] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 17:23:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:23:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000032ff4)={0x2000}) mprotect(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x5) setitimer(0x1, &(0x7f0000032fe0)={{}, {0x0, 0x2710}}, 0x0) getitimer(0x1, &(0x7f0000036fe0)) 17:23:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000050107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:23:36 executing program 2: mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) ioctl$VHOST_SET_VRING_KICK(r1, 0x800448d2, &(0x7f0000000040)) 17:23:36 executing program 7: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0xff55, 0x0, &(0x7f0000000140)={0xa, 0x4e21}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:23:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x1, 0x0, 0x10000101) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7}, 0x7) 17:23:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000032ff4)={0x2000}) mprotect(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x5) setitimer(0x1, &(0x7f0000032fe0)={{}, {0x0, 0x2710}}, 0x0) getitimer(0x1, &(0x7f0000036fe0)) 17:23:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 204.635062] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 17:23:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read(r0, &(0x7f0000000300)=""/175, 0xaf) 17:23:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x4413fcf12466f4d}}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) getdents(r2, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r1, &(0x7f0000002000), 0x1000) close(r2) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) 17:23:36 executing program 7: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0xff55, 0x0, &(0x7f0000000140)={0xa, 0x4e21}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:23:36 executing program 2: mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) ioctl$VHOST_SET_VRING_KICK(r1, 0x800448d2, &(0x7f0000000040)) 17:23:36 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x5}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) 17:23:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x1, 0x0, 0x10000101) write$P9_RXATTRCREATE(r1, &(0x7f0000000080)={0x7}, 0x7) 17:23:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000050107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:23:37 executing program 2: mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = dup(r0) ioctl$VHOST_SET_VRING_KICK(r1, 0x800448d2, &(0x7f0000000040)) 17:23:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read(r0, &(0x7f0000000300)=""/175, 0xaf) 17:23:37 executing program 7: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0xff55, 0x0, &(0x7f0000000140)={0xa, 0x4e21}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 17:23:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 17:23:37 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x5}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) [ 204.888551] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 17:23:37 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000050107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:23:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x5}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) 17:23:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 17:23:37 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x5}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) 17:23:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read(r0, &(0x7f0000000300)=""/175, 0xaf) [ 205.091725] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 17:23:37 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x5}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) 17:23:37 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000240)=ANY=[]) 17:23:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x5}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) 17:23:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000f46000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 17:23:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000002740)=[{&(0x7f0000001740)="c7", 0x1}], 0x1, &(0x7f00000001c0)}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000002200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002700)}}], 0x4000000000000d2, 0x0) 17:23:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read(r0, &(0x7f0000000300)=""/175, 0xaf) 17:23:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x4413fcf12466f4d}}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) getdents(r2, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r1, &(0x7f0000002000), 0x1000) close(r2) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) 17:23:37 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x5}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) 17:23:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:23:37 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) [ 205.697889] f2fs_msg: 30 callbacks suppressed [ 205.697912] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 205.709793] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 17:23:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000002740)=[{&(0x7f0000001740)="c7", 0x1}], 0x1, &(0x7f00000001c0)}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000002200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002700)}}], 0x4000000000000d2, 0x0) 17:23:37 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x5}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) 17:23:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x5}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) 17:23:38 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x5}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) 17:23:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:23:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000002740)=[{&(0x7f0000001740)="c7", 0x1}], 0x1, &(0x7f00000001c0)}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000002200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002700)}}], 0x4000000000000d2, 0x0) 17:23:38 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000000100)='./file1\x00', 0x8043, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) dup2(r0, r1) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') [ 205.883841] attempt to access beyond end of device [ 205.889110] loop2: rw=12288, want=8200, limit=20 [ 205.953285] F2FS-fs (loop2): invalid crc value [ 206.015159] attempt to access beyond end of device [ 206.020321] loop2: rw=12288, want=12296, limit=20 [ 206.083147] F2FS-fs (loop2): invalid crc value [ 206.087992] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 206.095645] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 206.102762] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 206.111136] attempt to access beyond end of device [ 206.116318] loop2: rw=12288, want=8200, limit=20 [ 206.122130] F2FS-fs (loop2): invalid crc value [ 206.127232] attempt to access beyond end of device [ 206.132303] loop2: rw=12288, want=12296, limit=20 [ 206.138059] F2FS-fs (loop2): invalid crc value [ 206.142705] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 17:23:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") listen(r0, 0x0) 17:23:38 executing program 6: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1, 0x0) write$eventfd(r0, &(0x7f0000000000)=0x20000000001, 0x97) 17:23:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) 17:23:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) listen(r1, 0x0) 17:23:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)}}, {{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000002740)=[{&(0x7f0000001740)="c7", 0x1}], 0x1, &(0x7f00000001c0)}}], 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000002200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002700)}}], 0x4000000000000d2, 0x0) [ 206.180729] attempt to access beyond end of device [ 206.185860] loop2: rw=12288, want=8200, limit=20 [ 206.190877] attempt to access beyond end of device [ 206.195944] loop2: rw=12288, want=12296, limit=20 [ 206.202149] attempt to access beyond end of device [ 206.207143] loop2: rw=12288, want=8200, limit=20 [ 206.212444] attempt to access beyond end of device [ 206.217454] loop2: rw=12288, want=12296, limit=20 17:23:38 executing program 6: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000c18000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r3, 0x0) read(r1, &(0x7f0000000080)=""/19, 0xffffff5c) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 17:23:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x4413fcf12466f4d}}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) getdents(r2, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r1, &(0x7f0000002000), 0x1000) close(r2) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) 17:23:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:23:38 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000080)=""/162, &(0x7f0000000140)=0xa2) 17:23:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) listen(r1, 0x0) 17:23:38 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000000100)='./file1\x00', 0x8043, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) dup2(r0, r1) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 17:23:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) 17:23:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") listen(r0, 0x0) 17:23:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") listen(r0, 0x0) 17:23:38 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) listen(r1, 0x0) 17:23:38 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000080)=""/162, &(0x7f0000000140)=0xa2) 17:23:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) 17:23:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:23:38 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000000100)='./file1\x00', 0x8043, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) dup2(r0, r1) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 17:23:39 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000080)=""/162, &(0x7f0000000140)=0xa2) 17:23:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) 17:23:39 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) listen(r1, 0x0) 17:23:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000340)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x4413fcf12466f4d}}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) r2 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) getdents(r2, &(0x7f0000000240)=""/185, 0xb9) read$FUSE(r1, &(0x7f0000002000), 0x1000) close(r2) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18, 0x0, 0x4}, 0x18) 17:23:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") listen(r0, 0x0) 17:23:39 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$packet_buf(r0, 0x111, 0x0, &(0x7f0000000080)=""/162, &(0x7f0000000140)=0xa2) 17:23:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") listen(r0, 0x0) 17:23:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) listen(r1, 0x0) 17:23:39 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000000100)='./file1\x00', 0x8043, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x0) dup2(r0, r1) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 17:23:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x10000000004, &(0x7f0000000040)="f0000003", 0x4) 17:23:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@mpls_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) 17:23:39 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) listen(r1, 0x0) 17:23:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f2a762070") syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000300)={[{@umask={'umask'}}, {@uid={'uid'}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x4}}, {@dmask={'dmask'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@nls={'nls', 0x3d, 'cp936'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@fmask={'fmask'}}]}) 17:23:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") listen(r0, 0x0) 17:23:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000005, 0x40) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r1, 0x4c07, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dba7d0abe8d208f0f1bcc885c8ba93c", "fe047b3177f4fc2eb04172daa8e7d1c4c4cf144a23173b7605afb988de9bba6df5fdc54d81bf6ba5629eef628582fba5bf4af44acfe05900", "ee42e3ef1d1772a9432c220303b70b708ad791137e2982fcce5d747a3131995a"}) [ 207.543537] netlink: 'syz-executor7': attribute type 1 has an invalid length. 17:23:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x10000000004, &(0x7f0000000040)="f0000003", 0x4) 17:23:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x40000071, 0x48501]}) 17:23:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@mpls_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) [ 207.603340] netlink: 'syz-executor7': attribute type 1 has an invalid length. [ 207.722660] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 17:23:39 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x10000000004, &(0x7f0000000040)="f0000003", 0x4) [ 207.810987] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 17:23:40 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r1, 0x65, 0x10000000004, &(0x7f0000000040)="f0000003", 0x4) 17:23:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") listen(r0, 0x0) 17:23:40 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="006400ecc19f15bacd6cff4f648d8d4b4f62cf0881f6e4845aabed37657d434b8da93ee7") getdents64(r0, &(0x7f00000001c0)=""/66, 0x3dd) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/193, &(0x7f0000000100)=0xc1) 17:23:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x40000071, 0x48501]}) 17:23:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@mpls_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) 17:23:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x80000001, 0x4) r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r1, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x47) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r0, 0x0) listen(r1, 0x0) 17:23:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x40000071, 0x48501]}) 17:23:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f2a762070") syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000300)={[{@umask={'umask'}}, {@uid={'uid'}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x4}}, {@dmask={'dmask'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@nls={'nls', 0x3d, 'cp936'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@fmask={'fmask'}}]}) 17:23:40 executing program 6: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004000000000000000200f30000000000", 0x14, 0x0) [ 208.428553] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 208.464227] validate_nla: 1 callbacks suppressed [ 208.464256] netlink: 'syz-executor7': attribute type 1 has an invalid length. 17:23:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f2a762070") syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000300)={[{@umask={'umask'}}, {@uid={'uid'}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x4}}, {@dmask={'dmask'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@nls={'nls', 0x3d, 'cp936'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@fmask={'fmask'}}]}) 17:23:40 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f00000000c0)={0x14008}) 17:23:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f000000cffc)=0x6, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xb, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000000a000)={&(0x7f0000008ff4), 0xc, &(0x7f0000001000)={&(0x7f0000007000)=@newsa={0xf0, 0x10, 0x129, 0x0, 0x0, {{@in=@multicast2, @in6=@mcast2}, {@in=@multicast2}, @in=@rand_addr}}, 0xf0}}, 0x0) 17:23:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x40000071, 0x48501]}) 17:23:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x40000071, 0x48501]}) 17:23:40 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="006400ecc19f15bacd6cff4f648d8d4b4f62cf0881f6e4845aabed37657d434b8da93ee7") getdents64(r0, &(0x7f00000001c0)=""/66, 0x3dd) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/193, &(0x7f0000000100)=0xc1) 17:23:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@mpls_delroute={0x20, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x4}]}, 0x20}}, 0x0) 17:23:40 executing program 6: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004000000000000000200f30000000000", 0x14, 0x0) 17:23:40 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f00000000c0)={0x14008}) [ 208.691561] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 17:23:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f000000cffc)=0x6, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xb, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000000a000)={&(0x7f0000008ff4), 0xc, &(0x7f0000001000)={&(0x7f0000007000)=@newsa={0xf0, 0x10, 0x129, 0x0, 0x0, {{@in=@multicast2, @in6=@mcast2}, {@in=@multicast2}, @in=@rand_addr}}, 0xf0}}, 0x0) 17:23:40 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="006400ecc19f15bacd6cff4f648d8d4b4f62cf0881f6e4845aabed37657d434b8da93ee7") getdents64(r0, &(0x7f00000001c0)=""/66, 0x3dd) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/193, &(0x7f0000000100)=0xc1) 17:23:40 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f2a762070") syz_mount_image$ntfs(&(0x7f0000000440)='ntfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000300)={[{@umask={'umask'}}, {@uid={'uid'}}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x4}}, {@dmask={'dmask'}}, {@disable_sparse_yes='disable_sparse=yes'}, {@nls={'nls', 0x3d, 'cp936'}}, {@dmask={'dmask'}}, {@gid={'gid'}}, {@fmask={'fmask'}}]}) 17:23:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x40000071, 0x48501]}) 17:23:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x0, [0x40000071, 0x48501]}) [ 208.812580] netlink: 'syz-executor7': attribute type 1 has an invalid length. 17:23:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f000000cffc)=0x6, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xb, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000000a000)={&(0x7f0000008ff4), 0xc, &(0x7f0000001000)={&(0x7f0000007000)=@newsa={0xf0, 0x10, 0x129, 0x0, 0x0, {{@in=@multicast2, @in6=@mcast2}, {@in=@multicast2}, @in=@rand_addr}}, 0xf0}}, 0x0) 17:23:41 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f00000000c0)={0x14008}) 17:23:41 executing program 6: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004000000000000000200f30000000000", 0x14, 0x0) 17:23:41 executing program 7: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="006400ecc19f15bacd6cff4f648d8d4b4f62cf0881f6e4845aabed37657d434b8da93ee7") getdents64(r0, &(0x7f00000001c0)=""/66, 0x3dd) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/193, &(0x7f0000000100)=0xc1) [ 208.916857] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 17:23:41 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="006400ecc19f15bacd6cff4f648d8d4b4f62cf0881f6e4845aabed37657d434b8da93ee7") getdents64(r0, &(0x7f00000001c0)=""/66, 0x3dd) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/193, &(0x7f0000000100)=0xc1) 17:23:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="fb0cb0cce232e9a09e1e80f00b0c3eb633c37ea3a0", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000001540)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:23:41 executing program 2: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="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", 0x11a, 0x10000}], 0x40, &(0x7f0000000140)=ANY=[]) 17:23:41 executing program 7: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="006400ecc19f15bacd6cff4f648d8d4b4f62cf0881f6e4845aabed37657d434b8da93ee7") getdents64(r0, &(0x7f00000001c0)=""/66, 0x3dd) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/193, &(0x7f0000000100)=0xc1) 17:23:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f000000cffc)=0x6, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0xb, &(0x7f0000000000)=0x1, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000000a000)={&(0x7f0000008ff4), 0xc, &(0x7f0000001000)={&(0x7f0000007000)=@newsa={0xf0, 0x10, 0x129, 0x0, 0x0, {{@in=@multicast2, @in6=@mcast2}, {@in=@multicast2}, @in=@rand_addr}}, 0xf0}}, 0x0) 17:23:41 executing program 6: mkdir(&(0x7f0000578000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000004000000000000000200f30000000000", 0x14, 0x0) 17:23:41 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f00000000c0)={0x14008}) 17:23:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="fb0cb0cce232e9a09e1e80f00b0c3eb633c37ea3a0", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000001540)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:23:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="fb0cb0cce232e9a09e1e80f00b0c3eb633c37ea3a0", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000001540)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:23:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="fb0cb0cce232e9a09e1e80f00b0c3eb633c37ea3a0", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000001540)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) [ 209.221787] BTRFS: device fsid ecf6f2a2-2997-48ae-b81e-1b00920efd9a devid 2530879793033928220 transid 756082810144684242 /dev/loop2 17:23:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="fb0cb0cce232e9a09e1e80f00b0c3eb633c37ea3a0", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000001540)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:23:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$llc(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000080)=0x10) [ 209.294542] BTRFS error (device loop2): unsupported checksum algorithm 3786 [ 209.301927] BTRFS error (device loop2): superblock checksum mismatch 17:23:41 executing program 7: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)="006400ecc19f15bacd6cff4f648d8d4b4f62cf0881f6e4845aabed37657d434b8da93ee7") getdents64(r0, &(0x7f00000001c0)=""/66, 0x3dd) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000180)) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/193, &(0x7f0000000100)=0xc1) 17:23:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xf28b1c7e5bbeafce, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:23:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="fb0cb0cce232e9a09e1e80f00b0c3eb633c37ea3a0", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000001540)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:23:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="fb0cb0cce232e9a09e1e80f00b0c3eb633c37ea3a0", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000001540)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000e76000)="18631ccc129cfe6da87b432660521bda2cfa08561e1daa4de85af3298223e83f37926ae556dd4a7a25f1a7b54208b3c12ae701b74daf6c7e9ec726930f1893953fc43d7c63050e359e8ada93a455fa265b578a5f92b7fc5698f55d554653f0ced1f85c3735bd21bca77d7d9ba3458472926ed49515628bd9c3b940a33cc1bc77ea3a584afc89539a7417791023ff8ca33799b374e760179e5b39b74997e096128c12a6dda762f27df4b0f2b39eb1736b5ae773592489f2f5fd86c1910d414735c23f2aa2053c06fd076b126a9e3318158fb971e3a179206e0cfa842510d062585f2ed0433bd6f6c826706e26b1a1c7ab8aba4278978279bef2a074af9240ad01beb0b7d6d24c06ca3b93a11ec2dde0cd556f7f661fda8d4b52095312c1ad6e538d10ae71ce64181ca2ac7ebff633c940fceb8191e431014cc1ad60cbaedb15832025573e0d44dd1132df1a4e4094be90f9d743074178b4e239470e82745feaa4577ff19c9295d4366509a8118d9c2d7f407974af1818796aecfb780aae793f4f16dad688abad30ca0965ddc9764321505d6ef60bc519dc03a465534b66af52e4e70669ae4506107dc830ef124521097e9fcdadcc39a8eb7b41fb60b74583c5abdf384467d20a97dba87da9ece6628fdc4a2f781ab0780df2e2cffb318bff3013fe4a5b7ba50c0ce804e8102d41a6856364ef62ca72b815672074595b734d76fab41e26af3ccf2d39f4d49d2d3d1b117881792f068a7cac9782f2c8cbcf11023685ac781ff70f96b16d7eb956fe31aea3af7974f8385cf2fe9152baa7c2556e8bb7030b0dd1f0d21503af85de38a85532a75dfa0ce136703def956ade894ff2d7f415a355a33fe65c5e7c6e6fd58f39169e60d50fba3ce3bc9058322a3575dc6412aa5ecb8d62939e5c94b0ba12613a6a3618912437182bce9130f8ece10ad861159bea5911d44f7a8d7ef8f7a160d6ae3b7165fb66425ca9732686356636efdb77fc05e28a5a6493f9bf9703fcc9f5571ab3ce59ca5ee35a94e821e6ada2da7916a37a74a30313820a5cdf1f3017a268acb2bf42dcbcaa6722bb31a70dd8b812760bcd092c65360a171227f80de6b8d1e127774b392fc52bc0b565ab6f8450d3b7ab1c3543917ab303955d66fee82791eff78f1a98177ea3acf2a4c926618a0dd180bcafce2f24196fff796c498900f945f97ba2904aafc4b5775e171ee5aa13e35f34cd58e700abd191b42dbb6a1d4847747bc330318b3865b18e301d44e3c6274dd2a374d25885680f18295efeb6d94f943b43fc8fae544cbc5f5e9528e45b8f8e579f6815295eaeab7f3980a09bd13858a22cd2c5b788c29c016d578b052e2d2c0ef7913a78c2b21b3713d293b62f54ecab1efb03c4518e71c9457c3c190c31f13b7a06fa28ecc071b29829cef338e80dae408d7f06b8e75da745cf83fb8a6e16600549ed3a729811cd77c8165758e023d706b218e0780678ca6d7bd291980a268f4a55d00a6ea969a14c0efe619b032fc6ccae50845c82fec6e8662ffb25dc4a733426a500828bbc1fe570acc5eefd334a2f68e497448dc85becb9c084b5186ca9b872be84a39853a59c32305d2c8d1365bf4a047e829e995c843fbda0a3f4bf9373d2c6e2f9b71f088d61cbe793409b450aff67d0ead723b7da7ecd896ddc5ba10d34cfa4b203d19b9707eb5a8cb98a9a38d5d95219f41989088973778fe7dcad466cb8221504300bd6fd90a2a48e033cc93474f6091be4466c89aff8c8dab3b838808ea220e63e2cdba7b7a65025c315739232c9b91db85e93a2022f08d3d367c014dcfa9437df5548a6a53237fbd312c747a696ad991e4734adb8f1ce54e505616117abda379d7cc636712aab4cd88059a8382a9f57ca4f4eefe878773f7ea46ad0c2d28eb8621ef7000997a8d89c8d4ff1d00c223dbd642cbe29bf3bfaca3c77949eeeaf57b5c068d3729266dc8fb7e2e737e94458fefe1420830415d7a948a850c4b88218fc005b6c664f909a84d92c8a50698feb5be92feeebd8b813fd4a143a248040e9", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:23:41 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4200, r1, 0x0, 0xa07000) [ 209.397250] BTRFS error (device loop2): open_ctree failed [ 209.430316] BTRFS error (device loop2): unsupported checksum algorithm 3786 [ 209.438225] BTRFS error (device loop2): superblock checksum mismatch [ 209.454828] BTRFS error (device loop2): open_ctree failed 17:23:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="fb0cb0cce232e9a09e1e80f00b0c3eb633c37ea3a0", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000001540)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:23:41 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4200, r1, 0x0, 0xa07000) 17:23:41 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000ffea000000000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) socket$kcm(0x2, 0x1, 0x0) 17:23:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="fb0cb0cce232e9a09e1e80f00b0c3eb633c37ea3a0", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000001540)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:23:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x803, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000002c0)=0x90) connect$inet(r1, &(0x7f0000000140), 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 17:23:41 executing program 2: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="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", 0x11a, 0x10000}], 0x40, &(0x7f0000000140)=ANY=[]) 17:23:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="fb0cb0cce232e9a09e1e80f00b0c3eb633c37ea3a0", 0x15) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000001540)={@rand_addr, @local}, 0x8) sendto$inet(r0, &(0x7f0000e76000)="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", 0x5a9, 0x0, &(0x7f0000bc8ff0)={0x2, 0x4e20, @multicast1}, 0x10) 17:23:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xf28b1c7e5bbeafce, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) [ 209.627376] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:23:41 executing program 1: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{}, 0xffffffff00000004, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7ff, 0x6000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xc4, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x740e}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf4a}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}]}, 0xc4}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) [ 209.741199] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 17:23:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xf28b1c7e5bbeafce, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:23:42 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4200, r1, 0x0, 0xa07000) [ 209.788360] BTRFS error (device loop2): unsupported checksum algorithm 3786 [ 209.795627] BTRFS error (device loop2): superblock checksum mismatch [ 209.797990] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 17:23:42 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r1, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000640)={0x1, {&(0x7f0000000280)=""/202, 0xfffffffffffffe3e, &(0x7f0000000980)=""/252}}, 0x100fe) 17:23:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004fc0)={&(0x7f0000000000), 0xc, &(0x7f0000004f80)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0x4001}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) [ 209.836300] BTRFS error (device loop2): open_ctree failed 17:23:42 executing program 2: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4dd2f873574f257e0a01e2a6a02f5e071383fa5a669a53f2fe9eb4eb7918628af41b035fd98372e7c2a6970f550441f0b263dca46c12ce6aaa994fbb4b3493ca901878bb330d2db8e953fc883f9c754f419e963874199295a945ec867b4f224fde52268a81e1154b80f7076f32b6eb8614c672ecdecd385a1a7b8cac7cca0eb0cdbf1c5e0039c37d1f23b763ce55672b8e492664e624e0efe078f2e3aa38061af373a3d160cfbe9b6318577fabec9baa14a9377d7ffef2b72f36353de7db160717b00a6f6055d08594df3bff1ac4f0b670d04a", 0x11a, 0x10000}], 0x40, &(0x7f0000000140)=ANY=[]) 17:23:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x803, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000002c0)=0x90) connect$inet(r1, &(0x7f0000000140), 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 17:23:42 executing program 1: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{}, 0xffffffff00000004, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7ff, 0x6000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xc4, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x740e}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf4a}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}]}, 0xc4}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 17:23:42 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setopts(0x4200, r1, 0x0, 0xa07000) 17:23:42 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x2) fallocate(r0, 0x40, 0x0, 0xb0) 17:23:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xf28b1c7e5bbeafce, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0xfffffe78) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 17:23:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004fc0)={&(0x7f0000000000), 0xc, &(0x7f0000004f80)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0x4001}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 17:23:42 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r1, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000640)={0x1, {&(0x7f0000000280)=""/202, 0xfffffffffffffe3e, &(0x7f0000000980)=""/252}}, 0x100fe) [ 210.095661] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 17:23:42 executing program 1: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{}, 0xffffffff00000004, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7ff, 0x6000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xc4, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x740e}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf4a}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}]}, 0xc4}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 17:23:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x803, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000002c0)=0x90) connect$inet(r1, &(0x7f0000000140), 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) [ 210.154065] BTRFS error (device loop2): unsupported checksum algorithm 3786 [ 210.161335] BTRFS error (device loop2): superblock checksum mismatch 17:23:42 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 17:23:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004fc0)={&(0x7f0000000000), 0xc, &(0x7f0000004f80)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0x4001}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 17:23:42 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r1, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000640)={0x1, {&(0x7f0000000280)=""/202, 0xfffffffffffffe3e, &(0x7f0000000980)=""/252}}, 0x100fe) 17:23:42 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0xc0ffffff, @remote={0xfe, 0xa600, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff86, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f00000016c0)) [ 210.250551] BTRFS error (device loop2): open_ctree failed 17:23:42 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) [ 210.296410] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 17:23:42 executing program 2: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="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", 0x11a, 0x10000}], 0x40, &(0x7f0000000140)=ANY=[]) 17:23:42 executing program 1: write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{}, 0xffffffff00000004, 0x4}], 0x18) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) r1 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7ff, 0x6000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xc4, 0x0, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x740e}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xaf4a}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}]}, 0xc4}, 0x1, 0x0, 0x0, 0x1}, 0x0) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 17:23:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000180)={0x80003}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000000c0)={0x30003}) 17:23:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x2, 0x803, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f00000002c0)=0x90) connect$inet(r1, &(0x7f0000000140), 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0xe805, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @broadcast}, @udp={0x0, 0x0, 0x28}}}}}, &(0x7f0000000380)) 17:23:42 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0xc0ffffff, @remote={0xfe, 0xa600, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff86, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f00000016c0)) 17:23:42 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00002eaffc)=0x101, 0x4) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x4001, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000266ffc), 0x4) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000004bc0)={&(0x7f0000000000), 0xc, &(0x7f0000004b80)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000004580)=[{{&(0x7f0000000080)=@pptp, 0x80, &(0x7f0000000140)=[{&(0x7f0000000840)='F', 0x1}], 0x1, &(0x7f00000009c0)}}], 0x1, 0x80) sendto$inet(r1, &(0x7f0000000100)="89", 0x1, 0x3fffffd, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) write$vnet(r1, &(0x7f0000000640)={0x1, {&(0x7f0000000280)=""/202, 0xfffffffffffffe3e, &(0x7f0000000980)=""/252}}, 0x100fe) 17:23:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000007c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000004fc0)={&(0x7f0000000000), 0xc, &(0x7f0000004f80)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0x4001}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 17:23:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0xd}}) 17:23:42 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) [ 210.535365] BTRFS error (device loop2): unsupported checksum algorithm 3786 [ 210.542629] BTRFS error (device loop2): superblock checksum mismatch [ 210.583570] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x1 17:23:42 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0xc0ffffff, @remote={0xfe, 0xa600, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff86, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f00000016c0)) 17:23:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') sendfile(r1, r2, &(0x7f00000000c0), 0xf3) 17:23:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x10000003e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) [ 210.653166] BTRFS error (device loop2): open_ctree failed 17:23:42 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) 17:23:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0xd}}) 17:23:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc8070831ff07714070") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 17:23:43 executing program 7: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000b80)=""/186, &(0x7f0000000140)=0xba) 17:23:43 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0xc0ffffff, @remote={0xfe, 0xa600, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0xffffff86, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}}}}}}}, &(0x7f00000016c0)) 17:23:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x10000003e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:23:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') sendfile(r1, r2, &(0x7f00000000c0), 0xf3) 17:23:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc8070831ff07714070") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 17:23:43 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)=""/181, &(0x7f00000000c0)=0xb5) 17:23:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0xd}}) 17:23:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x10000003e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) 17:23:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000200)=[@fadd={0x58, 0x114, 0x6, {{}, &(0x7f0000000180), &(0x7f00000001c0)}}], 0x58}, 0x0) 17:23:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc8070831ff07714070") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 17:23:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x87}, {0x6}]}, 0x10) 17:23:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') sendfile(r1, r2, &(0x7f00000000c0), 0xf3) 17:23:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0xd}}) 17:23:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000e0ff200200000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) dup(0xffffffffffffffff) r2 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x20044000) sendmmsg(r3, &(0x7f0000000540)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) 17:23:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x9, 0x0, 0x300}}) 17:23:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x10000003e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f00006e9c68)}, 0x0) [ 211.174404] atomic_op 00000000044d2bd3 conn xmit_atomic (null) [ 211.196042] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:23:43 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc8070831ff07714070") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000000)=@ethtool_cmd={0x12, 0x0, 0x707000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 17:23:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x700, 0x77d50800, 0x8}}}}}}, &(0x7f0000000100)) 17:23:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x70003}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000180)) 17:23:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x9, 0x0, 0x300}}) 17:23:43 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, &(0x7f0000001900), 0x1) 17:23:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') sendfile(r1, r2, &(0x7f00000000c0), 0xf3) 17:23:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x87}, {0x6}]}, 0x10) 17:23:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000e0ff200200000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) dup(0xffffffffffffffff) r2 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x20044000) sendmmsg(r3, &(0x7f0000000540)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) [ 211.389350] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 17:23:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f7c000)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000000)) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x2, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 17:23:43 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000000)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x7, &(0x7f0000995000/0x2000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:23:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x9, 0x0, 0x300}}) 17:23:43 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x4, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="10630840"], 0x0, 0x0, &(0x7f00000000c0)}) 17:23:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x700, 0x77d50800, 0x8}}}}}}, &(0x7f0000000100)) 17:23:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x87}, {0x6}]}, 0x10) 17:23:43 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='j'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:23:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000e0ff200200000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) dup(0xffffffffffffffff) r2 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x20044000) sendmmsg(r3, &(0x7f0000000540)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) [ 211.614992] binder: 17156:17160 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 211.667905] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 17:23:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x9, 0x0, 0x300}}) 17:23:43 executing program 3: r0 = socket$inet(0x15, 0x400000080005, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000000000), 0xc0}, 0x0) [ 211.767676] binder: 17156:17182 unknown command 0 17:23:44 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x87}, {0x6}]}, 0x10) 17:23:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x700, 0x77d50800, 0x8}}}}}}, &(0x7f0000000100)) 17:23:44 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='j'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:23:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000e0ff200200000000000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) dup(0xffffffffffffffff) r2 = socket$kcm(0x29, 0x200000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000004640)={&(0x7f0000000040), 0xc, &(0x7f0000004600)={&(0x7f0000003d00)={0x14}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x20044000) sendmmsg(r3, &(0x7f0000000540)=[{{&(0x7f00000002c0)=@nl, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) 17:23:44 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x4, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="10630840"], 0x0, 0x0, &(0x7f00000000c0)}) [ 211.822798] binder: 17156:17182 ioctl c0306201 20a20000 returned -22 17:23:44 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) ptrace$cont(0xf, r2, 0x0, 0x0) 17:23:44 executing program 3: r0 = socket$inet(0x15, 0x400000080005, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000000000), 0xc0}, 0x0) [ 211.976914] binder: 17200:17205 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 211.987406] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 17:23:44 executing program 3: r0 = socket$inet(0x15, 0x400000080005, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000000000), 0xc0}, 0x0) 17:23:44 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) ptrace$cont(0xf, r2, 0x0, 0x0) 17:23:44 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='j'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:23:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x700, 0x77d50800, 0x8}}}}}}, &(0x7f0000000100)) 17:23:44 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000000)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x7, &(0x7f0000995000/0x2000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:23:44 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/204, 0x69}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 17:23:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000100)="a7"}, 0x10) 17:23:44 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x4, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="10630840"], 0x0, 0x0, &(0x7f00000000c0)}) 17:23:44 executing program 3: r0 = socket$inet(0x15, 0x400000080005, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002500), 0x0, &(0x7f0000000000), 0xc0}, 0x0) 17:23:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000100)="a7"}, 0x10) [ 212.474161] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 212.492574] binder: 17227:17230 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:23:44 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='j'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:23:44 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) ptrace$cont(0xf, r2, 0x0, 0x0) 17:23:44 executing program 5: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x2000001, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x4, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="10630840"], 0x0, 0x0, &(0x7f00000000c0)}) 17:23:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r2 = getpid() connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={&(0x7f0000000380), &(0x7f00000002c0)}}, &(0x7f0000000240)) write(r1, &(0x7f0000000840), 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180), 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) 17:23:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000100)="a7"}, 0x10) 17:23:44 executing program 3: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005405, &(0x7f00009fbff8)) 17:23:44 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/204, 0x69}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 17:23:44 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1000}) ptrace$cont(0xf, r2, 0x0, 0x0) [ 212.739255] binder: 17252:17259 BC_DEAD_BINDER_DONE 0000000000000000 not found 17:23:45 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/204, 0x69}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 17:23:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000180)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000001380), 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="180000000000000084000000000000000200090001006d0018050000003000000006020000229fa9"], 0x28}, 0x0) 17:23:45 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000000)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x7, &(0x7f0000995000/0x2000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:23:45 executing program 3: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005405, &(0x7f00009fbff8)) 17:23:45 executing program 6: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000000040)="01") 17:23:45 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000100)="a7"}, 0x10) 17:23:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000180)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000001380), 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="180000000000000084000000000000000200090001006d0018050000003000000006020000229fa9"], 0x28}, 0x0) 17:23:45 executing program 7: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x840, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) 17:23:45 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/204, 0x69}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 17:23:45 executing program 3: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005405, &(0x7f00009fbff8)) 17:23:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000180)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000001380), 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="180000000000000084000000000000000200090001006d0018050000003000000006020000229fa9"], 0x28}, 0x0) 17:23:45 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x7, 0x0) 17:23:45 executing program 6: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000000040)="01") 17:23:45 executing program 7: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x840, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) 17:23:45 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/204, 0x69}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 17:23:45 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/204, 0x69}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 17:23:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000180)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000001380), 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="180000000000000084000000000000000200090001006d0018050000003000000006020000229fa9"], 0x28}, 0x0) 17:23:45 executing program 3: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x200000005405, &(0x7f00009fbff8)) 17:23:46 executing program 0: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000000)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x7, &(0x7f0000995000/0x2000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:23:46 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x7, 0x0) 17:23:46 executing program 6: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000000040)="01") 17:23:46 executing program 7: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x840, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) 17:23:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000300)={[{@sunit={'sunit', 0x3d, 0x380}}]}) 17:23:46 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth1_to_team\x00') 17:23:46 executing program 1: perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}, [], "a82f7ae1cd16d2e2"}}}}}}}, &(0x7f00000016c0)) 17:23:46 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") readv(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=""/204, 0x69}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x31, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 17:23:46 executing program 1: perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}, [], "a82f7ae1cd16d2e2"}}}}}}}, &(0x7f00000016c0)) 17:23:46 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x7, 0x0) 17:23:46 executing program 7: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x840, 0x0) capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, [{r0}]}) 17:23:46 executing program 6: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f0000000040)="01") [ 214.326396] XFS (loop3): sunit and swidth must be specified together 17:23:46 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth1_to_team\x00') [ 214.387841] XFS (loop3): sunit and swidth must be specified together 17:23:46 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000002c0)) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) r2 = accept4$packet(r1, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001340)=0x14, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000340)=@get={0x1, &(0x7f0000000300)=""/57}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 17:23:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000300)={[{@sunit={'sunit', 0x3d, 0x380}}]}) 17:23:46 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth1_to_team\x00') [ 214.679293] XFS (loop3): sunit and swidth must be specified together 17:23:47 executing program 1: perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}, [], "a82f7ae1cd16d2e2"}}}}}}}, &(0x7f00000016c0)) 17:23:47 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x24, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 17:23:47 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x7, 0x0) 17:23:47 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000002c0)) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) r2 = accept4$packet(r1, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001340)=0x14, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000340)=@get={0x1, &(0x7f0000000300)=""/57}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 17:23:47 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000002c0)) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) r2 = accept4$packet(r1, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001340)=0x14, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000340)=@get={0x1, &(0x7f0000000300)=""/57}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 17:23:47 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='veth1_to_team\x00') 17:23:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000300)={[{@sunit={'sunit', 0x3d, 0x380}}]}) 17:23:47 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x20000024080, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 17:23:47 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000002c0)) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) r2 = accept4$packet(r1, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001340)=0x14, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000340)=@get={0x1, &(0x7f0000000300)=""/57}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 17:23:47 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000002c0)) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) r2 = accept4$packet(r1, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001340)=0x14, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000340)=@get={0x1, &(0x7f0000000300)=""/57}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 17:23:47 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x24, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 17:23:47 executing program 1: perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x29, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}, [], "a82f7ae1cd16d2e2"}}}}}}}, &(0x7f00000016c0)) 17:23:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) read(r0, &(0x7f0000000100)=""/134, 0x86) 17:23:47 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) recvfrom$llc(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x2, 0x3f, @dev={[], 0x1c}}, 0x10) [ 215.232901] XFS (loop3): sunit and swidth must be specified together 17:23:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x52, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x14, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/4096, 0x1000}, 0x0) 17:23:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000300)={[{@sunit={'sunit', 0x3d, 0x380}}]}) 17:23:47 executing program 4: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000002c0)) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) r2 = accept4$packet(r1, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001340)=0x14, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000340)=@get={0x1, &(0x7f0000000300)=""/57}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 17:23:47 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x24, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 17:23:47 executing program 7: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000002c0)) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000447ff0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) r2 = accept4$packet(r1, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001340)=0x14, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000340)=@get={0x1, &(0x7f0000000300)=""/57}) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0xc) 17:23:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x52, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x14, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/4096, 0x1000}, 0x0) 17:23:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) read(r0, &(0x7f0000000100)=""/134, 0x86) 17:23:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x52, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x14, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/4096, 0x1000}, 0x0) [ 215.530351] XFS (loop3): sunit and swidth must be specified together 17:23:47 executing program 6: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@bridge_dellink={0x24, 0x11, 0x3, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x4}]}, 0x24}}, 0x0) 17:23:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x52, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x14, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/4096, 0x1000}, 0x0) 17:23:47 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) read(r0, &(0x7f0000000100)=""/134, 0x86) 17:23:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x52, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x14, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/4096, 0x1000}, 0x0) 17:23:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f0000000400)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000040)="19", 0x1, 0x48015, 0x0, 0x0) poll(&(0x7f00000004c0)=[{r1}], 0x1, 0x4) 17:23:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000c200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:23:47 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8001) fallocate(r1, 0x0, 0x0, 0x3fffffe) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x40000) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="1b", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000001c0)={0x0, 0x4, 0x6}) [ 215.773367] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 17:23:48 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) recvfrom$llc(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x2, 0x3f, @dev={[], 0x1c}}, 0x10) 17:23:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) close(r3) dup3(r1, r2, 0x0) 17:23:48 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x80800) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000040)) read(r0, &(0x7f0000000100)=""/134, 0x86) 17:23:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x52, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x14, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/4096, 0x1000}, 0x0) 17:23:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f0000000400)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000040)="19", 0x1, 0x48015, 0x0, 0x0) poll(&(0x7f00000004c0)=[{r1}], 0x1, 0x4) 17:23:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f0000000080)=@mpls_getnetconf={0x14, 0x52, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001240)={&(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x14, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/4096, 0x1000}, 0x0) 17:23:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000c200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:23:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8001) fallocate(r1, 0x0, 0x0, 0x3fffffe) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x40000) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="1b", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000001c0)={0x0, 0x4, 0x6}) 17:23:48 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) recvfrom$llc(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x2, 0x3f, @dev={[], 0x1c}}, 0x10) [ 216.259346] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 17:23:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f0000000400)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000040)="19", 0x1, 0x48015, 0x0, 0x0) poll(&(0x7f00000004c0)=[{r1}], 0x1, 0x4) 17:23:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[{@device={'device', 0x3d, './file0'}}]}) 17:23:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8001) fallocate(r1, 0x0, 0x0, 0x3fffffe) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x40000) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="1b", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000001c0)={0x0, 0x4, 0x6}) 17:23:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000c200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:23:48 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) close(r3) dup3(r1, r2, 0x0) 17:23:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[{@device={'device', 0x3d, './file0'}}]}) 17:23:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fe, &(0x7f0000000400)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r1, &(0x7f0000000040)="19", 0x1, 0x48015, 0x0, 0x0) poll(&(0x7f00000004c0)=[{r1}], 0x1, 0x4) [ 216.459414] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 17:23:49 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) recvfrom$llc(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x2, 0x3f, @dev={[], 0x1c}}, 0x10) 17:23:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa283000c200a0009000100031d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 17:23:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8001) fallocate(r1, 0x0, 0x0, 0x3fffffe) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000001100)='I', 0x1}], 0x1, 0x40000) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="1b", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) ioctl$fiemap(r1, 0xc020660b, &(0x7f00000001c0)={0x0, 0x4, 0x6}) 17:23:49 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x929, &(0x7f0000000240)) 17:23:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[{@device={'device', 0x3d, './file0'}}]}) 17:23:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000002c0)={[], 0x0, 0x8000754e, 0x8}) 17:23:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) close(r3) dup3(r1, r2, 0x0) 17:23:49 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) recvfrom$llc(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x2, 0x3f, @dev={[], 0x1c}}, 0x10) [ 217.147243] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 17:23:49 executing program 7: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x3, 0x8000, 0x0, 0xffffffffffffff21, 0x80000001}) fallocate(r0, 0x0, 0x0, 0xffff) fallocate(r0, 0x3, 0xe300, 0x2cbd) 17:23:49 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x929, &(0x7f0000000240)) 17:23:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2400000021002553075f01650272fc02800000200010fd0033ff000c080017003c4dbd93", 0x24) 17:23:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)={[{@device={'device', 0x3d, './file0'}}]}) 17:23:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @pic={0x0, 0xabc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:49 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local, @rand_addr}, 0xc) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040), 0x4) close(r3) dup3(r1, r2, 0x0) 17:23:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2400000021002553075f01650272fc02800000200010fd0033ff000c080017003c4dbd93", 0x24) 17:23:49 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x929, &(0x7f0000000240)) 17:23:50 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) recvfrom$llc(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x2, 0x3f, @dev={[], 0x1c}}, 0x10) 17:23:50 executing program 7: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x3, 0x8000, 0x0, 0xffffffffffffff21, 0x80000001}) fallocate(r0, 0x0, 0x0, 0xffff) fallocate(r0, 0x3, 0xe300, 0x2cbd) 17:23:50 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2400000021002553075f01650272fc02800000200010fd0033ff000c080017003c4dbd93", 0x24) 17:23:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @pic={0x0, 0xabc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000007f7a95dd44c5b9ab4f"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x7b, 0x0, 0x0, 0x0, 0xffffff85}]}, &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x466, &(0x7f0000000300)=""/187}, 0x48) 17:23:50 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) sendto$inet(r0, &(0x7f0000000000)='h', 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xf4) close(r0) 17:23:50 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x929, &(0x7f0000000240)) 17:23:50 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) recvfrom$llc(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x2, 0x3f, @dev={[], 0x1c}}, 0x10) 17:23:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @pic={0x0, 0xabc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:50 executing program 7: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x3, 0x8000, 0x0, 0xffffffffffffff21, 0x80000001}) fallocate(r0, 0x0, 0x0, 0xffff) fallocate(r0, 0x3, 0xe300, 0x2cbd) 17:23:50 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) sendto$inet(r0, &(0x7f0000000000)='h', 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xf4) close(r0) 17:23:50 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000040)="2400000021002553075f01650272fc02800000200010fd0033ff000c080017003c4dbd93", 0x24) 17:23:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000007f7a95dd44c5b9ab4f"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x7b, 0x0, 0x0, 0x0, 0xffffff85}]}, &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x466, &(0x7f0000000300)=""/187}, 0x48) 17:23:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) sendto$inet(r0, &(0x7f0000000000)='h', 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xf4) close(r0) 17:23:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2}, 0x8) 17:23:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="b9c70b0000b802000000ba000000000f300f21bcc42175d08cf6d66a0000c4624d93443a00b9980100000f3265f2410f0866470fe07d001d0000000043d9fe66baf80cb85cc87b8fef66bafc0ced", 0x4e}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @pic={0x0, 0xabc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x0, 0x0, &(0x7f00000000c0), 0x33e) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 218.222831] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:23:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 17:23:51 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) sendto$inet(r0, &(0x7f0000000000)='h', 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xf4) close(r0) 17:23:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000007f7a95dd44c5b9ab4f"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x7b, 0x0, 0x0, 0x0, 0xffffff85}]}, &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x466, &(0x7f0000000300)=""/187}, 0x48) 17:23:51 executing program 7: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x3, 0x8000, 0x0, 0xffffffffffffff21, 0x80000001}) fallocate(r0, 0x0, 0x0, 0xffff) fallocate(r0, 0x3, 0xe300, 0x2cbd) 17:23:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) sendto$inet(r0, &(0x7f0000000000)='h', 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xf4) close(r0) 17:23:51 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000001f64)) 17:23:51 executing program 7: r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000200)="5500000018007fafb7a41cb22da2800002060500000043096c3723693900090021000348a3090000006b7b31afe41375a4ff671138d5053c8a1741c15c5afb9ede4411000000ddff00000000000000b373031b5f17", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 17:23:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 17:23:51 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) sendto$inet(r0, &(0x7f0000000000)='h', 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xf4) close(r0) 17:23:51 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0xa9e, 0x4) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) sendto$inet(r0, &(0x7f0000000000)='h', 0x1, 0x0, 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/244, 0xf4) close(r0) 17:23:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000007f7a95dd44c5b9ab4f"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x7b, 0x0, 0x0, 0x0, 0xffffff85}]}, &(0x7f00000004c0)="73797a6b584e3e2f9afed6d0ee3d5d5de2f791e4545b69c564e359a02949ab535c1b25caa665b968d2f1a32e3febe4189befa5f044722bae83e5b6959e392e8d24e41b4ce153c97b5a23e135e38d3b1d14ad7a9eeb7069347fee053569544f1a0000000000000000", 0x80000001, 0x466, &(0x7f0000000300)=""/187}, 0x48) 17:23:51 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000001f64)) 17:23:51 executing program 0: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0xa82}], 0x0, &(0x7f0000000300)='$\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 17:23:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2}, 0x8) 17:23:51 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000001f64)) 17:23:51 executing program 7: r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000200)="5500000018007fafb7a41cb22da2800002060500000043096c3723693900090021000348a3090000006b7b31afe41375a4ff671138d5053c8a1741c15c5afb9ede4411000000ddff00000000000000b373031b5f17", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 17:23:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2}, 0x8) 17:23:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 17:23:51 executing program 0: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000580)="d025cda94d440827370ef5ebbfbb2f9f612cb95282e4abfa771ffebdbb6cdf4d3ee46afcba892ccd24569895a7ea783fd0b144c42e220b369c10819731f65fa97cd77e46ab0d524b3232deaf9f2ff11424e0ebaf74752aa0af0022dde0c6fcbb2b83633faffd0198f13745b054e2c8b4c18ea2e20359ea2428a3b6507ae682f3d9abbf4010561d0276cf4e86f7da1fa274a864029e7f39b63be082de4e47e50b050453f03d2b191f8eb7895ef1fe2a541c56b81aba1443b42e623aa679771574af538a0e368e2fc89c61ef6c8b52d63984e27bfbdcc6a197e5a949474d94abbb19351e256fdc2665ce95cd7923b6790274a7a54b6d0afc494e0823a26aef510329ea58efaab082059665bc29780a25626b5fb22e16bbcb157b19c9c7b7b3f8330b8395372e35bb2c9cd20d28a7fa36249db4b0c9208030d9e6fe9e70a0758995b075becb1509b1c28da7c180addc0f7f0262145f665ad578e583ee110d0d23999d92d2243309da6134cfb8b875d3dca215b00332e08cb8872bc98a4b2a37c41596e88e2ce6755e4ea7eda3b181f6217db313ee73aa17bb37ecc89455c786fc7d12af9790f5aeab212c1df6200153243cfb3664a67ed5606e05d937ff08a9e4239fd659f6566983ebeccad0bca17f1116c9e765db072ea4a9139f7cdf771ded29489e00c5ef967723e135ece84d4ba6ae33672194432b9429f6b9af8a63e508a527fb29f42fcce7d6996b581b239db66d0391cf65424da303ba2030e1e732e2f9156e9b06b7bea6bc0e0b8eac8bbe2f924c13d7f3b6a856cc4d65b346ce22272c552d3676ea388a7be08622828e5d0da33c44c13a26b620d725694ed40b110adfa4d00c62a46e810c87da6faecd3dac84c656e45409df035280328d742454201b8780acbdbc0c59ddddc45f3236a37695c7daadbc4ef2acfa5f2985d5a7e19f9d55315a9a80fd62ee69ca773484b89a215efe5e0c061f4e5a224ffbd7e7fd0f4fbf5e7514a4806d51a54b8a8be1d15ea6b241b95d4f408dab8fa21a4ba22473eac28927753125301b78622673b997bf62d2aca09e44294db30363143a2f3356acb286585ec05d4a23e07f17a0898d3925fbdf15e30972801539d312d193381266c08da005f471163f65aa8cbb34be6c66dc916978cc58558c655853db41367a49c86a3947cfdc0e25611aded7fd48259bd3fa78a480e681d98403298d72e060378d94336ceaa9bcb73de292c6de3173753e57fe231d6f83fd2650a12761c571b8085b8e138ac40ba0258d5a346e5b79becf3749cc3dece53fdb7c34ffa8bf38260b86a5c2c6ffb439a120a932b1b660a2006991c0f45676477158dc8542a85238b330239216e181832ada0871abc3a024ffc39155a05c07991b3097b4c3a6e6f48f406da0d2ae8f359933539c42c4a126feb1fcd28ded5c1ce30db8edfab614d211693d964df04a79d1fa83158e546f51e2172dd63421cb50fc187f1f496eb1d8fc55d56c4d8c5e6ce00a8fb351a44fdc4d2668a734981b29dfe18904d921e7b405dc56590e447b37c15240a027e8e4adb0e9ff7d72630504de11a442bc05ed4c97fdefa77068bd1b44dc1e4c2b284d64c85cfa75b98ead77d76dc479f9c02b89e4da5eb5e1c42c9209b4fd2ce59057bdcce04e44bce1915905d8d429579587cfeb05ae3404c868c5c6fefec35db563756bcdc1cc79e6d7daa2f0f5b544bb9605730dcb352e7662fd21e006a9c2ef2d188e98852c711a3301b5b84e2cc6ccde28a4ab804e62f939e55d7a62cd58393caecf3cfdbc927ea8ee5f1f09fb7de262f658584b7dcfefdbc6e75a413da695d772d16f7544b59b4b6cc8ccd16b139da32fb0582bd157a273719b87a360f0a714631ab6b225adda38ee0ffb5532d7c48f1165759b9acc64b3948c0555439b9883b961a67b9b825bf87f9ad68c70d47e9497340848bfdabd86e684f5b12ed0f62ae92cade1f81af07df7ee56adb1843d8e0ef26862eee7cfce12216429f9376527071b4d522b0e375091ea5c903f6360d91f2705281e21ca06f373e4b0d1727c315bc963a92e1b86a1edc9ef8c70a4beecf0099e39ac75369d14bd35b6d3e7b831d55c7130e9a4b273894ec308676f33a736741cac0ff07dba598f10ecbd883f8aad60ee78be3b47381561927a0b8d9060473474ffc3bb47b84a0f0851bab2de846260e9183fd345374d1ec4df84e5f8cd8ba3f4028b25361e7647d03d7d2fb4c1a3f342aecb2d5f3b8ea2323b6707d79ca4a3885685d33c10d222629798f778eb8dc262472887298197a244f350fab06b95229f3cc88cccd5c97a1eec1bc443d077ae61df7ce1a60d83fe0315fb9c81cf263e011a2e85795d5d017e09ff56d419db345a0f978703f9adf4ab68021a1f192de472a6616f896e12e42afdb727480d8a0926829a8227cfe50418276cd65fc9c959b90b1a96d8a1e6c9e83bb798f222b44d0414f23a22ad758281afb094124215afba2712aed1447d3d4bf0edf8c7f07316c36168f082d6c032643a4352100f76b30e227c86a30dff145f56d7c0f006cc15f54178aa92225b3a04be967648e3f86f2b1e47b63642592d246da17313115b23282173a55938d42e95fd03490ddd664f749010c567449908050094a143866be0a044e9047b2a6ff12b5e157a596f43e60ddf171863ef68f1e38299e5d1233d0598e3f264d7399e954b89ffb9687380cfda32371e5418a90aa26406a3b1e4e9dcf127c709be676d5857b1e1c3e6e57f51d0f5dcfb3b9786b34aee049b9ed87bd45f0d29bc670909e8709ad136bcdf429251e65d58090e54dbb646f7620148f5773ab1260b14d08f3c779ac0f42700141db0f3fbc20834cfd9ab7ae615bc195d6302e53649fe622ed9ce8b534dd2e718783ee18333f6754aa4e235acc0846cd9da5d3d3d032890d7eea0d0fa95ade1106a4ea1b6af48a7df90f1d7a54ea71d406aa015c3fa2abf911c358cddd51a498578cf3712f160b2c8e51b538643d4bb3e54c732cb58fd7ca62b83108d25018bbae0e0640030bcc6397843e510f4ffbbcf2cff4db35c4fb00d2dd0686892b25dc63207240929834e806ed3c9b9b47b0b66c37ea5609659e2badb46096bde3f5587723377fa04199189d0f0efa85aaf74a7e298f97d067dd239cba69ae8b40634fb1a112899f592318327d48c5e1506338da372cdc704658d0d57f0b1e378322887f69168379f6972d10e4677f0940e03356f2d477bfebbb5297a42ad95062fe9fecf0a6355c0b8114759d786b29b5b5cf03efbd963ab02dc7963cc4e0c0b8a4ec592e578d416a40e5abf2a5768edb8612e147f41dcd95dbd29613fa16cb891bdcdfb91b2c3943fa7fddd0c2385a4c68d6048da382794c820e52c1f5fa596524a6f4c7644b96f65fd9006825ad07d2bcea0b021580e935317003e37da5b59d7f72bfb4b4603ea9fa8de329a72db7ba30e80ee537ac96362587c166cd712c792e15ada538f6ac7dbf3ebbfdcdaaaae64ab3628b71c7b762e8982b42e066901c9f25ab4c2af12e0f5e6c41d4d4080bad7443994fe038d712f30c7cfb1d445c688870368d6a9ec1b1c0e98afbbf754945d1b04791e5971f606d6cb29bf273bd77a8e5406640943b79642697368464834dfaabe5ddd3320bdc9c1f9b7f3a8bc6f7a9eef422459316db956b72faac3b10e547fc5ff440b83e8e6344bd25aeb4c90edcc7fde087b03e40e2c97d4dc26b628d2ef20d0e0c8fbc1f76d81cb686071578bde069e295d6b1e0913c5c762cc1f2a022b24cd8ab447e1003deb30d67df07d5f3b39ee52", 0xa82}], 0x0, &(0x7f0000000300)='$\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:51 executing program 3: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0xa82}], 0x0, &(0x7f0000000300)='$\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:51 executing program 7: r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000200)="5500000018007fafb7a41cb22da2800002060500000043096c3723693900090021000348a3090000006b7b31afe41375a4ff671138d5053c8a1741c15c5afb9ede4411000000ddff00000000000000b373031b5f17", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 17:23:51 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000001f64)) 17:23:51 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/58) 17:23:51 executing program 0: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0xa82}], 0x0, &(0x7f0000000300)='$\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mounts\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/76, 0x790}], 0x1, 0xb) 17:23:51 executing program 7: r0 = socket$inet6(0x10, 0x1000000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000200)="5500000018007fafb7a41cb22da2800002060500000043096c3723693900090021000348a3090000006b7b31afe41375a4ff671138d5053c8a1741c15c5afb9ede4411000000ddff00000000000000b373031b5f17", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 17:23:51 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clock_nanosleep(0xfffffffffffffff2, 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) 17:23:51 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r1 = socket(0x10, 0x2, 0xf) r2 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 17:23:51 executing program 3: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0xa82}], 0x0, &(0x7f0000000300)='$\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2}, 0x8) 17:23:52 executing program 0: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0xa82}], 0x0, &(0x7f0000000300)='$\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mounts\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/76, 0x790}], 0x1, 0xb) 17:23:52 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)={'security\x00'}, &(0x7f00000000c0)=0x24) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000b7ff8)={0x0, 0x269}, &(0x7f0000000000)=0x725) 17:23:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clock_nanosleep(0xfffffffffffffff2, 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) 17:23:52 executing program 3: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000580)="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", 0xa82}], 0x0, &(0x7f0000000300)='$\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:52 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r1 = socket(0x10, 0x2, 0xf) r2 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 17:23:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2}, 0x8) 17:23:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clock_nanosleep(0xfffffffffffffff2, 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) 17:23:52 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)={'security\x00'}, &(0x7f00000000c0)=0x24) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000b7ff8)={0x0, 0x269}, &(0x7f0000000000)=0x725) 17:23:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mounts\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/76, 0x790}], 0x1, 0xb) 17:23:52 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)={'security\x00'}, &(0x7f00000000c0)=0x24) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000b7ff8)={0x0, 0x269}, &(0x7f0000000000)=0x725) 17:23:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") clock_nanosleep(0xfffffffffffffff2, 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0) 17:23:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @remote}, {0x4, 0x0, @broadcast}, {0x2, 0x0, @local}, 0x2d, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='veth0\x00'}) 17:23:52 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)={'security\x00'}, &(0x7f00000000c0)=0x24) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000b7ff8)={0x0, 0x269}, &(0x7f0000000000)=0x725) 17:23:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mounts\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/76, 0x790}], 0x1, 0xb) 17:23:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2}, 0x8) 17:23:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @rand_addr}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 17:23:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r1 = socket(0x10, 0x2, 0xf) r2 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 17:23:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)={'security\x00'}, &(0x7f00000000c0)=0x24) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000b7ff8)={0x0, 0x269}, &(0x7f0000000000)=0x725) 17:23:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip_vti0\x00'}, 0x18) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 17:23:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002c0007031dfffd946fa28300cee60a0009000000001d85680c1ba3a2ff030000280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:23:53 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)={'security\x00'}, &(0x7f00000000c0)=0x24) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000b7ff8)={0x0, 0x269}, &(0x7f0000000000)=0x725) 17:23:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000002c0)={r2}, 0x8) [ 221.061650] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 17:23:53 executing program 0: r0 = socket$inet6(0xa, 0x10000000003, 0x3) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000200)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="35005516d142c145f486e463980ed4415664c50c9cbe43f1967d1eb10dce6df0257fbf8811dc47c8954f68c4d1530e02be5ed3030036ccaa5a0fe6eed16220d785402774403a30e53aed1d65e0cf569883adb10419fbbc8a88a33417d2d097e33f0d9ba7861e1407d99b4030bd47716767863265d693a7990c0bcaad693d7f37295c7fe5"]) 17:23:53 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)={'security\x00'}, &(0x7f00000000c0)=0x24) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000222000)=0x9, 0x4) connect$inet6(r0, &(0x7f0000001fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000b7ff8)={0x0, 0x269}, &(0x7f0000000000)=0x725) 17:23:53 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}], 0x1c) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc05c5340, &(0x7f0000dc5f98)) 17:23:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip_vti0\x00'}, 0x18) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 17:23:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002c0007031dfffd946fa28300cee60a0009000000001d85680c1ba3a2ff030000280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:23:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 17:23:53 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r1 = socket(0x10, 0x2, 0xf) r2 = syz_open_procfs(0x0, &(0x7f0000000440)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f7980584303d01f0549a89d78dc4af89ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5ad3657818feb0279188b92b2e6b035cde4c66c6b00081bd106f6adfe58108a8be89d3695670374e304c071de17635f3034de8c2372e07000000000000007d656f") sendfile(r1, r2, &(0x7f0000000000), 0x80000002) 17:23:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip_vti0\x00'}, 0x18) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) [ 221.272413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 17:23:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}], 0x1c) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc05c5340, &(0x7f0000dc5f98)) 17:23:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002c0007031dfffd946fa28300cee60a0009000000001d85680c1ba3a2ff030000280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:23:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}], 0x1c) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc05c5340, &(0x7f0000dc5f98)) 17:23:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 17:23:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='Fy']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip_vti0\x00'}, 0x18) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 17:23:54 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0xf8}], "e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de7900e7bcdf72167021bba7eccda1c73f4d4886438470597799a3acf865beda01922252e619dad56cd622fc62b957c6c58062dd1e6ea9d8c22cb1088ffb151e98a60ebbdafb8e7f500a3"}, 0xf8) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 17:23:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x10001) r3 = syz_open_pts(r2, 0x200201) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) [ 221.949929] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 17:23:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 17:23:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}], 0x1c) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc05c5340, &(0x7f0000dc5f98)) 17:23:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaac23, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1, 0x4b564d02]}) 17:23:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}], 0x1c) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc05c5340, &(0x7f0000dc5f98)) 17:23:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet(0x10, 0x200000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000002c0007031dfffd946fa28300cee60a0009000000001d85680c1ba3a2ff030000280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:23:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='Fy']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:54 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0xf8}], "e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de7900e7bcdf72167021bba7eccda1c73f4d4886438470597799a3acf865beda01922252e619dad56cd622fc62b957c6c58062dd1e6ea9d8c22cb1088ffb151e98a60ebbdafb8e7f500a3"}, 0xf8) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 17:23:54 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x10001) r3 = syz_open_pts(r2, 0x200201) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) [ 222.144398] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 17:23:54 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}], 0x1c) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc05c5340, &(0x7f0000dc5f98)) 17:23:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0x4, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000000080)}}], 0x1c) r2 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc05c5340, &(0x7f0000dc5f98)) 17:23:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='Fy']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x6d, &(0x7f0000ad2000), &(0x7f0000000080)=0x23c) 17:23:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaac23, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1, 0x4b564d02]}) 17:23:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x10001) r3 = syz_open_pts(r2, 0x200201) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 17:23:54 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0xf8}], "e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de7900e7bcdf72167021bba7eccda1c73f4d4886438470597799a3acf865beda01922252e619dad56cd622fc62b957c6c58062dd1e6ea9d8c22cb1088ffb151e98a60ebbdafb8e7f500a3"}, 0xf8) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 17:23:54 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 17:23:54 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x208000000000010, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{&(0x7f00000001c0)=@xdp, 0x11, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=""/34, 0x22}}, {{&(0x7f0000002b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002dc0), 0x0, &(0x7f0000002e00)=""/38, 0x26}}], 0x11, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 17:23:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='Fy']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:23:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x2000002, 0x32, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r1, 0x125d, &(0x7f0000000000)) 17:23:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x10001) r3 = syz_open_pts(r2, 0x200201) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 17:23:54 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3e, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2}, [{0x3, 0x0, 0x0, 0x0, 0x0, 0xf8}], "e865ce175af1c16e25a3ce6a3c8329676a3df53a25509ebbaa3ffe848034c3c1a98ae90082485a5a221d3c4905396664e6ae5099617de7900e7bcdf72167021bba7eccda1c73f4d4886438470597799a3acf865beda01922252e619dad56cd622fc62b957c6c58062dd1e6ea9d8c22cb1088ffb151e98a60ebbdafb8e7f500a3"}, 0xf8) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 17:23:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaac23, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1, 0x4b564d02]}) 17:23:54 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 17:23:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x10001) r3 = syz_open_pts(r2, 0x200201) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 17:23:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x208000000000010, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{&(0x7f00000001c0)=@xdp, 0x11, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=""/34, 0x22}}, {{&(0x7f0000002b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002dc0), 0x0, &(0x7f0000002e00)=""/38, 0x26}}], 0x11, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 17:23:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x10001) r3 = syz_open_pts(r2, 0x200201) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 17:23:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x1) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="34e30acd5e6981197fb871bfda3e12132ef163bd237f0ac772455f403994dfb5a33656c1909dbad3b48cea809963ff9265c85eb577701b67c1f6c3cf14fc6b334248f7fbf8ea0643", 0x48}]) 17:23:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b0130"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187}, 0x48) 17:23:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaac23, 0x0, &(0x7f0000000100), 0x330) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1, 0x4b564d02]}) 17:23:55 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 17:23:55 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x5, 0x1858, [0x0, 0x20002040, 0x20002070, 0x20003460], 0x0, &(0x7f0000000000), &(0x7f0000002040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x0, 0x0, 'bond_slave_0\x00', 'syz_tun\x00', 'bridge_slave_0\x00', 'team0\x00', @dev, [], @local, [], 0x1210, 0x1210, 0x1248, [@among={'among\x00', 0x8c8, {{0x0, 0xc3b8, 0x0, {[], 0x9, [{[], @multicast2}, {[], @remote}, {[], @broadcast}, {[], @multicast2}, {}, {}, {[], @dev}, {[], @loopback}, {[], @local}]}, {[], 0x5, [{[], @broadcast}, {}, {[], @dev}, {[], @rand_addr}, {}]}}}}, @among={'among\x00', 0x888, {{0x0, 0x0, 0x0, {[], 0x5, [{[], @multicast2}, {[], @multicast1}, {[], @multicast2}, {[], @multicast1}, {[], @local}]}, {[], 0x4, [{[], @local}, {[], @loopback}, {[], @broadcast}, {[], @broadcast}]}}}}]}}, @common=@mark={'mark\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'syzkaller1\x00', 'gre0\x00', 'veth1_to_bridge\x00', 'veth1_to_team\x00', @empty, [], @remote, [], 0xe0, 0x128, 0x178, [@rateest={'rateest\x00', 0x48, {{'syzkaller1\x00', 'bond_slave_0\x00'}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"0ece9cf7b42d41dda7c3d965aeda5f2266f9340d7ae5a844a6eaf0a15689"}}]}, @common=@log={'log\x00', 0x28, {{0x0, "9aa783fa88b400846157d7f1ff657e16b2cb99a0c2909348061bc9b49dd0"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'bridge_slave_1\x00', 'ifb0\x00', 'vlan0\x00', 'syz_tun\x00', @broadcast, [], @dev, [], 0xe0, 0xe0, 0x110, [@quota={'quota\x00', 0x18}, @cpu={'cpu\x00', 0x8}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}, {{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'bcsf0\x00', 'bond_slave_0\x00', 'veth0_to_bridge\x00', @link_local, [], @link_local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'teql0\x00', 'ip6gretap0\x00', 'rose0\x00', 'ifb0\x00', @local, [], @local, [], 0x70, 0xf0, 0x220}, [@common=@redirect={'redirect\x00', 0x8}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:sshd_exec_t:s0\x00'}}}}]}]}, 0x18d0) 17:23:55 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x5, 0x1858, [0x0, 0x20002040, 0x20002070, 0x20003460], 0x0, &(0x7f0000000000), &(0x7f0000002040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x0, 0x0, 'bond_slave_0\x00', 'syz_tun\x00', 'bridge_slave_0\x00', 'team0\x00', @dev, [], @local, [], 0x1210, 0x1210, 0x1248, [@among={'among\x00', 0x8c8, {{0x0, 0xc3b8, 0x0, {[], 0x9, [{[], @multicast2}, {[], @remote}, {[], @broadcast}, {[], @multicast2}, {}, {}, {[], @dev}, {[], @loopback}, {[], @local}]}, {[], 0x5, [{[], @broadcast}, {}, {[], @dev}, {[], @rand_addr}, {}]}}}}, @among={'among\x00', 0x888, {{0x0, 0x0, 0x0, {[], 0x5, [{[], @multicast2}, {[], @multicast1}, {[], @multicast2}, {[], @multicast1}, {[], @local}]}, {[], 0x4, [{[], @local}, {[], @loopback}, {[], @broadcast}, {[], @broadcast}]}}}}]}}, @common=@mark={'mark\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'syzkaller1\x00', 'gre0\x00', 'veth1_to_bridge\x00', 'veth1_to_team\x00', @empty, [], @remote, [], 0xe0, 0x128, 0x178, [@rateest={'rateest\x00', 0x48, {{'syzkaller1\x00', 'bond_slave_0\x00'}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"0ece9cf7b42d41dda7c3d965aeda5f2266f9340d7ae5a844a6eaf0a15689"}}]}, @common=@log={'log\x00', 0x28, {{0x0, "9aa783fa88b400846157d7f1ff657e16b2cb99a0c2909348061bc9b49dd0"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'bridge_slave_1\x00', 'ifb0\x00', 'vlan0\x00', 'syz_tun\x00', @broadcast, [], @dev, [], 0xe0, 0xe0, 0x110, [@quota={'quota\x00', 0x18}, @cpu={'cpu\x00', 0x8}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}, {{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'bcsf0\x00', 'bond_slave_0\x00', 'veth0_to_bridge\x00', @link_local, [], @link_local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'teql0\x00', 'ip6gretap0\x00', 'rose0\x00', 'ifb0\x00', @local, [], @local, [], 0x70, 0xf0, 0x220}, [@common=@redirect={'redirect\x00', 0x8}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:sshd_exec_t:s0\x00'}}}}]}]}, 0x18d0) 17:23:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b0130"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187}, 0x48) 17:23:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x1) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="34e30acd5e6981197fb871bfda3e12132ef163bd237f0ac772455f403994dfb5a33656c1909dbad3b48cea809963ff9265c85eb577701b67c1f6c3cf14fc6b334248f7fbf8ea0643", 0x48}]) 17:23:55 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 17:23:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)}, 0x20, 0x0, 0x0) 17:23:55 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x10001) r3 = syz_open_pts(r2, 0x200201) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) dup3(r3, r2, 0x0) tkill(r1, 0x1000000000016) 17:23:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x208000000000010, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{&(0x7f00000001c0)=@xdp, 0x11, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=""/34, 0x22}}, {{&(0x7f0000002b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002dc0), 0x0, &(0x7f0000002e00)=""/38, 0x26}}], 0x11, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 17:23:55 executing program 4: accept(0xffffffffffffff9c, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000280)=0x80) sync() 17:23:55 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x5, 0x1858, [0x0, 0x20002040, 0x20002070, 0x20003460], 0x0, &(0x7f0000000000), &(0x7f0000002040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x0, 0x0, 'bond_slave_0\x00', 'syz_tun\x00', 'bridge_slave_0\x00', 'team0\x00', @dev, [], @local, [], 0x1210, 0x1210, 0x1248, [@among={'among\x00', 0x8c8, {{0x0, 0xc3b8, 0x0, {[], 0x9, [{[], @multicast2}, {[], @remote}, {[], @broadcast}, {[], @multicast2}, {}, {}, {[], @dev}, {[], @loopback}, {[], @local}]}, {[], 0x5, [{[], @broadcast}, {}, {[], @dev}, {[], @rand_addr}, {}]}}}}, @among={'among\x00', 0x888, {{0x0, 0x0, 0x0, {[], 0x5, [{[], @multicast2}, {[], @multicast1}, {[], @multicast2}, {[], @multicast1}, {[], @local}]}, {[], 0x4, [{[], @local}, {[], @loopback}, {[], @broadcast}, {[], @broadcast}]}}}}]}}, @common=@mark={'mark\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'syzkaller1\x00', 'gre0\x00', 'veth1_to_bridge\x00', 'veth1_to_team\x00', @empty, [], @remote, [], 0xe0, 0x128, 0x178, [@rateest={'rateest\x00', 0x48, {{'syzkaller1\x00', 'bond_slave_0\x00'}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"0ece9cf7b42d41dda7c3d965aeda5f2266f9340d7ae5a844a6eaf0a15689"}}]}, @common=@log={'log\x00', 0x28, {{0x0, "9aa783fa88b400846157d7f1ff657e16b2cb99a0c2909348061bc9b49dd0"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'bridge_slave_1\x00', 'ifb0\x00', 'vlan0\x00', 'syz_tun\x00', @broadcast, [], @dev, [], 0xe0, 0xe0, 0x110, [@quota={'quota\x00', 0x18}, @cpu={'cpu\x00', 0x8}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}, {{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'bcsf0\x00', 'bond_slave_0\x00', 'veth0_to_bridge\x00', @link_local, [], @link_local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'teql0\x00', 'ip6gretap0\x00', 'rose0\x00', 'ifb0\x00', @local, [], @local, [], 0x70, 0xf0, 0x220}, [@common=@redirect={'redirect\x00', 0x8}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:sshd_exec_t:s0\x00'}}}}]}]}, 0x18d0) 17:23:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b0130"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187}, 0x48) 17:23:55 executing program 7: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00X', 0x8, r2) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000000480)=""/253, 0xfd, &(0x7f0000000140)={&(0x7f00000000c0)={'wp256\x00'}, &(0x7f0000000580)="dcc02748ba0895fd1a59cf03c162a5f449f75a5b51b5fd9279a817796d98d58c11d069f822b32a4b9fc2636c7e63a3ac2a5459c607811939b4910ef9b126a4d25ff44f335faa24c603782543a7597fdeb6ca139f5b5af9812d95f76deaf9a357eb9e864ff011b8a7cd2c42f22c5361abc15902a66464a9f28c6b17dc0a36f60022fb57d1cb64eb85712d770f0ed4abf1795d1db70a0551742e182b46edea00d435d8b69d830ba075d87f9865a41506cda18e2c0dff3e2b4ee30238c875281e828cd9e2b85f80b708ecad5e3e029c1c82cc2157f0f1f5ea2a544d9d9befe648b9efbf8f", 0xe3}) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000002c80), &(0x7f0000000280), 0x3e4, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x68, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) 17:23:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) 17:23:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x1) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="34e30acd5e6981197fb871bfda3e12132ef163bd237f0ac772455f403994dfb5a33656c1909dbad3b48cea809963ff9265c85eb577701b67c1f6c3cf14fc6b334248f7fbf8ea0643", 0x48}]) 17:23:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)}, 0x20, 0x0, 0x0) 17:23:55 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x208000000000010, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002e40)=[{{&(0x7f00000001c0)=@xdp, 0x11, &(0x7f00000014c0), 0x0, &(0x7f00000025c0)=""/34, 0x22}}, {{&(0x7f0000002b40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002dc0), 0x0, &(0x7f0000002e00)=""/38, 0x26}}], 0x11, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 17:23:55 executing program 4: accept(0xffffffffffffff9c, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000280)=0x80) sync() 17:23:55 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x5, 0x1858, [0x0, 0x20002040, 0x20002070, 0x20003460], 0x0, &(0x7f0000000000), &(0x7f0000002040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x0, 0x0, 'bond_slave_0\x00', 'syz_tun\x00', 'bridge_slave_0\x00', 'team0\x00', @dev, [], @local, [], 0x1210, 0x1210, 0x1248, [@among={'among\x00', 0x8c8, {{0x0, 0xc3b8, 0x0, {[], 0x9, [{[], @multicast2}, {[], @remote}, {[], @broadcast}, {[], @multicast2}, {}, {}, {[], @dev}, {[], @loopback}, {[], @local}]}, {[], 0x5, [{[], @broadcast}, {}, {[], @dev}, {[], @rand_addr}, {}]}}}}, @among={'among\x00', 0x888, {{0x0, 0x0, 0x0, {[], 0x5, [{[], @multicast2}, {[], @multicast1}, {[], @multicast2}, {[], @multicast1}, {[], @local}]}, {[], 0x4, [{[], @local}, {[], @loopback}, {[], @broadcast}, {[], @broadcast}]}}}}]}}, @common=@mark={'mark\x00', 0x10}}, {{{0x3, 0x0, 0x0, 'syzkaller1\x00', 'gre0\x00', 'veth1_to_bridge\x00', 'veth1_to_team\x00', @empty, [], @remote, [], 0xe0, 0x128, 0x178, [@rateest={'rateest\x00', 0x48, {{'syzkaller1\x00', 'bond_slave_0\x00'}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"0ece9cf7b42d41dda7c3d965aeda5f2266f9340d7ae5a844a6eaf0a15689"}}]}, @common=@log={'log\x00', 0x28, {{0x0, "9aa783fa88b400846157d7f1ff657e16b2cb99a0c2909348061bc9b49dd0"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x5, 0x0, 0x0, 'bridge_slave_1\x00', 'ifb0\x00', 'vlan0\x00', 'syz_tun\x00', @broadcast, [], @dev, [], 0xe0, 0xe0, 0x110, [@quota={'quota\x00', 0x18}, @cpu={'cpu\x00', 0x8}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}, {{{0x3, 0x0, 0x0, 'bond_slave_1\x00', 'bcsf0\x00', 'bond_slave_0\x00', 'veth0_to_bridge\x00', @link_local, [], @link_local, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@dev}}}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x0, 'teql0\x00', 'ip6gretap0\x00', 'rose0\x00', 'ifb0\x00', @local, [], @local, [], 0x70, 0xf0, 0x220}, [@common=@redirect={'redirect\x00', 0x8}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz0\x00'}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x0, 0x0, 'system_u:object_r:sshd_exec_t:s0\x00'}}}}]}]}, 0x18d0) 17:23:55 executing program 4: accept(0xffffffffffffff9c, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000280)=0x80) sync() 17:23:55 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000d300000000028000007a0a00ffffffff006b0130"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000500)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0xbb, &(0x7f0000000300)=""/187}, 0x48) 17:23:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) io_setup(0x6, &(0x7f0000000000)=0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x1) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="34e30acd5e6981197fb871bfda3e12132ef163bd237f0ac772455f403994dfb5a33656c1909dbad3b48cea809963ff9265c85eb577701b67c1f6c3cf14fc6b334248f7fbf8ea0643", 0x48}]) 17:23:55 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)}, 0x20, 0x0, 0x0) 17:23:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) 17:23:55 executing program 7: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00X', 0x8, r2) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000000480)=""/253, 0xfd, &(0x7f0000000140)={&(0x7f00000000c0)={'wp256\x00'}, &(0x7f0000000580)="dcc02748ba0895fd1a59cf03c162a5f449f75a5b51b5fd9279a817796d98d58c11d069f822b32a4b9fc2636c7e63a3ac2a5459c607811939b4910ef9b126a4d25ff44f335faa24c603782543a7597fdeb6ca139f5b5af9812d95f76deaf9a357eb9e864ff011b8a7cd2c42f22c5361abc15902a66464a9f28c6b17dc0a36f60022fb57d1cb64eb85712d770f0ed4abf1795d1db70a0551742e182b46edea00d435d8b69d830ba075d87f9865a41506cda18e2c0dff3e2b4ee30238c875281e828cd9e2b85f80b708ecad5e3e029c1c82cc2157f0f1f5ea2a544d9d9befe648b9efbf8f", 0xe3}) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000002c80), &(0x7f0000000280), 0x3e4, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x68, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) 17:23:55 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00X', 0x8, r2) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000000480)=""/253, 0xfd, &(0x7f0000000140)={&(0x7f00000000c0)={'wp256\x00'}, &(0x7f0000000580)="dcc02748ba0895fd1a59cf03c162a5f449f75a5b51b5fd9279a817796d98d58c11d069f822b32a4b9fc2636c7e63a3ac2a5459c607811939b4910ef9b126a4d25ff44f335faa24c603782543a7597fdeb6ca139f5b5af9812d95f76deaf9a357eb9e864ff011b8a7cd2c42f22c5361abc15902a66464a9f28c6b17dc0a36f60022fb57d1cb64eb85712d770f0ed4abf1795d1db70a0551742e182b46edea00d435d8b69d830ba075d87f9865a41506cda18e2c0dff3e2b4ee30238c875281e828cd9e2b85f80b708ecad5e3e029c1c82cc2157f0f1f5ea2a544d9d9befe648b9efbf8f", 0xe3}) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000002c80), &(0x7f0000000280), 0x3e4, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x68, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) 17:23:55 executing program 4: accept(0xffffffffffffff9c, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000280)=0x80) sync() 17:23:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090a0800410400000000fcff", 0x58}], 0x1) 17:23:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180), 0x3cf) 17:23:56 executing program 6: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "f5044f000202000000"}], 0x20}, 0x0) 17:23:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="295ee1311f16f477671070") rseq(&(0x7f00000000c0), 0x20, 0x0, 0x0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)}, 0x20, 0x0, 0x0) 17:23:56 executing program 7: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00X', 0x8, r2) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000000480)=""/253, 0xfd, &(0x7f0000000140)={&(0x7f00000000c0)={'wp256\x00'}, &(0x7f0000000580)="dcc02748ba0895fd1a59cf03c162a5f449f75a5b51b5fd9279a817796d98d58c11d069f822b32a4b9fc2636c7e63a3ac2a5459c607811939b4910ef9b126a4d25ff44f335faa24c603782543a7597fdeb6ca139f5b5af9812d95f76deaf9a357eb9e864ff011b8a7cd2c42f22c5361abc15902a66464a9f28c6b17dc0a36f60022fb57d1cb64eb85712d770f0ed4abf1795d1db70a0551742e182b46edea00d435d8b69d830ba075d87f9865a41506cda18e2c0dff3e2b4ee30238c875281e828cd9e2b85f80b708ecad5e3e029c1c82cc2157f0f1f5ea2a544d9d9befe648b9efbf8f", 0xe3}) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000002c80), &(0x7f0000000280), 0x3e4, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x68, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) 17:23:56 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00X', 0x8, r2) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000000480)=""/253, 0xfd, &(0x7f0000000140)={&(0x7f00000000c0)={'wp256\x00'}, &(0x7f0000000580)="dcc02748ba0895fd1a59cf03c162a5f449f75a5b51b5fd9279a817796d98d58c11d069f822b32a4b9fc2636c7e63a3ac2a5459c607811939b4910ef9b126a4d25ff44f335faa24c603782543a7597fdeb6ca139f5b5af9812d95f76deaf9a357eb9e864ff011b8a7cd2c42f22c5361abc15902a66464a9f28c6b17dc0a36f60022fb57d1cb64eb85712d770f0ed4abf1795d1db70a0551742e182b46edea00d435d8b69d830ba075d87f9865a41506cda18e2c0dff3e2b4ee30238c875281e828cd9e2b85f80b708ecad5e3e029c1c82cc2157f0f1f5ea2a544d9d9befe648b9efbf8f", 0xe3}) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000002c80), &(0x7f0000000280), 0x3e4, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x68, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) 17:23:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090a0800410400000000fcff", 0x58}], 0x1) 17:23:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) 17:23:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180), 0x3cf) 17:23:56 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) 17:23:56 executing program 6: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "f5044f000202000000"}], 0x20}, 0x0) 17:23:56 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="c4effa57428e", @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "8dc3d0472b8595edb9c76654f7502829"}}}}, &(0x7f0000000140)) dup3(r0, r1, 0x80000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 17:23:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180), 0x3cf) 17:23:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090a0800410400000000fcff", 0x58}], 0x1) 17:23:56 executing program 6: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "f5044f000202000000"}], 0x20}, 0x0) 17:23:56 executing program 7: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00X', 0x8, r2) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000000480)=""/253, 0xfd, &(0x7f0000000140)={&(0x7f00000000c0)={'wp256\x00'}, &(0x7f0000000580)="dcc02748ba0895fd1a59cf03c162a5f449f75a5b51b5fd9279a817796d98d58c11d069f822b32a4b9fc2636c7e63a3ac2a5459c607811939b4910ef9b126a4d25ff44f335faa24c603782543a7597fdeb6ca139f5b5af9812d95f76deaf9a357eb9e864ff011b8a7cd2c42f22c5361abc15902a66464a9f28c6b17dc0a36f60022fb57d1cb64eb85712d770f0ed4abf1795d1db70a0551742e182b46edea00d435d8b69d830ba075d87f9865a41506cda18e2c0dff3e2b4ee30238c875281e828cd9e2b85f80b708ecad5e3e029c1c82cc2157f0f1f5ea2a544d9d9befe648b9efbf8f", 0xe3}) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000002c80), &(0x7f0000000280), 0x3e4, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x68, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) 17:23:56 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="c4effa57428e", @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "8dc3d0472b8595edb9c76654f7502829"}}}}, &(0x7f0000000140)) dup3(r0, r1, 0x80000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 17:23:56 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00X', 0x8, r2) keyctl$dh_compute(0x17, &(0x7f0000000040), &(0x7f0000000480)=""/253, 0xfd, &(0x7f0000000140)={&(0x7f00000000c0)={'wp256\x00'}, &(0x7f0000000580)="dcc02748ba0895fd1a59cf03c162a5f449f75a5b51b5fd9279a817796d98d58c11d069f822b32a4b9fc2636c7e63a3ac2a5459c607811939b4910ef9b126a4d25ff44f335faa24c603782543a7597fdeb6ca139f5b5af9812d95f76deaf9a357eb9e864ff011b8a7cd2c42f22c5361abc15902a66464a9f28c6b17dc0a36f60022fb57d1cb64eb85712d770f0ed4abf1795d1db70a0551742e182b46edea00d435d8b69d830ba075d87f9865a41506cda18e2c0dff3e2b4ee30238c875281e828cd9e2b85f80b708ecad5e3e029c1c82cc2157f0f1f5ea2a544d9d9befe648b9efbf8f", 0xe3}) r4 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f0000002c80), &(0x7f0000000280), 0x3e4, r1) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r4}, &(0x7f0000a53ffb)=""/5, 0x68, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={'rmd256-generic\x00'}}) [ 224.135853] binder: 18160:18169 BC_REQUEST_DEATH_NOTIFICATION death notification already set 17:23:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12}]}}}]}, 0x3c}}, 0x0) 17:23:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180), 0x3cf) 17:23:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090a0800410400000000fcff", 0x58}], 0x1) 17:23:56 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="c4effa57428e", @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "8dc3d0472b8595edb9c76654f7502829"}}}}, &(0x7f0000000140)) dup3(r0, r1, 0x80000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 17:23:56 executing program 6: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000180)=[{0x20, 0x84, 0x2, "f5044f000202000000"}], 0x20}, 0x0) 17:23:56 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="c4effa57428e", @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "8dc3d0472b8595edb9c76654f7502829"}}}}, &(0x7f0000000140)) dup3(r0, r1, 0x80000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 17:23:56 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="c4effa57428e", @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "8dc3d0472b8595edb9c76654f7502829"}}}}, &(0x7f0000000140)) dup3(r0, r1, 0x80000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 17:23:57 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x27, 0x4) 17:23:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) 17:23:57 executing program 3: r0 = semget$private(0x0, 0x9, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xc8ec}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x3d56e9c4}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 17:23:57 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="c4effa57428e", @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "8dc3d0472b8595edb9c76654f7502829"}}}}, &(0x7f0000000140)) dup3(r0, r1, 0x80000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 17:23:57 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clone(0x48009fff, &(0x7f0000001f37), &(0x7f00000002c0), &(0x7f0000001000), &(0x7f00000003c0)) 17:23:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000180), 0x4) 17:23:57 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="c4effa57428e", @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "8dc3d0472b8595edb9c76654f7502829"}}}}, &(0x7f0000000140)) dup3(r0, r1, 0x80000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 17:23:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000140)={{0x1000000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000000)=["07e646d40000000000"], 0x9, [], [0x4]}) [ 224.882297] binder: BINDER_SET_CONTEXT_MGR already set [ 224.887699] binder: 18160:18169 ioctl 40046207 0 returned -16 17:23:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000180), 0x4) 17:23:57 executing program 7: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="c4effa57428e", @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "8dc3d0472b8595edb9c76654f7502829"}}}}, &(0x7f0000000140)) dup3(r0, r1, 0x80000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 17:23:57 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="c4effa57428e", @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "8dc3d0472b8595edb9c76654f7502829"}}}}, &(0x7f0000000140)) dup3(r0, r1, 0x80000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) [ 224.978631] IPVS: ftp: loaded support on port[0] = 21 17:23:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000140)={{0x1000000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000000)=["07e646d40000000000"], 0x9, [], [0x4]}) 17:23:57 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x27, 0x4) [ 225.010143] binder: 18229:18238 BC_REQUEST_DEATH_NOTIFICATION death notification already set 17:23:57 executing program 3: r0 = semget$private(0x0, 0x9, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xc8ec}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x3d56e9c4}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 17:23:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000180), 0x4) 17:23:57 executing program 7: r0 = semget$private(0x0, 0x9, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xc8ec}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x3d56e9c4}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 17:23:57 executing program 6: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="c4effa57428e", @empty, [], {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast, "8dc3d0472b8595edb9c76654f7502829"}}}}, &(0x7f0000000140)) dup3(r0, r1, 0x80000) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x4d, 0x2}, 0x7) 17:23:57 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) 17:23:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000140)={{0x1000000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000000)=["07e646d40000000000"], 0x9, [], [0x4]}) 17:23:57 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x27, 0x4) 17:23:57 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xce, &(0x7f0000000180), 0x4) 17:23:57 executing program 3: r0 = semget$private(0x0, 0x9, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xc8ec}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x3d56e9c4}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 17:23:57 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f00000020c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000980)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000c00)=""/81, 0x51}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f00), 0x0, &(0x7f0000001f40)=""/96, 0x60}}], 0x2, 0x40, &(0x7f0000002100)={0x0, r2+10000000}) 17:23:57 executing program 7: r0 = semget$private(0x0, 0x9, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xc8ec}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x3d56e9c4}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 17:23:57 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clone(0x48009fff, &(0x7f0000001f37), &(0x7f00000002c0), &(0x7f0000001000), &(0x7f00000003c0)) 17:23:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140), 0x10) close(r2) close(r1) 17:23:58 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f00000020c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000980)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000c00)=""/81, 0x51}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f00), 0x0, &(0x7f0000001f40)=""/96, 0x60}}], 0x2, 0x40, &(0x7f0000002100)={0x0, r2+10000000}) 17:23:58 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000140)={{0x1000000, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x4, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000000)=["07e646d40000000000"], 0x9, [], [0x4]}) [ 225.821599] IPVS: ftp: loaded support on port[0] = 21 17:23:58 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') sendfile(r0, r1, &(0x7f0000000040)=0x27, 0x4) 17:23:58 executing program 7: r0 = semget$private(0x0, 0x9, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xc8ec}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x3d56e9c4}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 17:23:58 executing program 3: r0 = semget$private(0x0, 0x9, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xc8ec}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x3d56e9c4}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) [ 225.908969] binder: 18292:18298 BC_REQUEST_DEATH_NOTIFICATION death notification already set 17:23:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x400000053, 0x0, 0x6, 0x0, @buffer={0x0, 0x61, &(0x7f00000003c0)=""/97}, &(0x7f0000000100)="000000e2ff00", &(0x7f0000000600)=""/4096, 0x0, 0x4, 0x0, &(0x7f0000000080)}) 17:23:58 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f00000020c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000980)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000c00)=""/81, 0x51}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f00), 0x0, &(0x7f0000001f40)=""/96, 0x60}}], 0x2, 0x40, &(0x7f0000002100)={0x0, r2+10000000}) 17:23:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630e}], 0x0, 0x0, &(0x7f0000000f4d)}) 17:23:58 executing program 2: statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x3eb13d0ead364b73, &(0x7f0000000080)) 17:23:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140), 0x10) close(r2) close(r1) 17:23:58 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(gcm(aes)))\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x10) 17:23:58 executing program 3: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000000)) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x290028, &(0x7f0000002700)={[{@gid={'gid'}}]}) 17:23:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x400000053, 0x0, 0x6, 0x0, @buffer={0x0, 0x61, &(0x7f00000003c0)=""/97}, &(0x7f0000000100)="000000e2ff00", &(0x7f0000000600)=""/4096, 0x0, 0x4, 0x0, &(0x7f0000000080)}) 17:23:58 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clone(0x48009fff, &(0x7f0000001f37), &(0x7f00000002c0), &(0x7f0000001000), &(0x7f00000003c0)) 17:23:58 executing program 6: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x341}, 0xb) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f00000020c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000980)=@pptp={0x0, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000c00)=""/81, 0x51}], 0x1}}, {{0x0, 0x0, &(0x7f0000001f00), 0x0, &(0x7f0000001f40)=""/96, 0x60}}], 0x2, 0x40, &(0x7f0000002100)={0x0, r2+10000000}) 17:23:58 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x400000053, 0x0, 0x6, 0x0, @buffer={0x0, 0x61, &(0x7f00000003c0)=""/97}, &(0x7f0000000100)="000000e2ff00", &(0x7f0000000600)=""/4096, 0x0, 0x4, 0x0, &(0x7f0000000080)}) 17:23:58 executing program 2: statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x3eb13d0ead364b73, &(0x7f0000000080)) 17:23:58 executing program 6: nanosleep(&(0x7f0000000000)={0x77359400}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ac5000/0x4000)=nil, 0x4000, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140), 0x4) [ 226.701404] IPVS: ftp: loaded support on port[0] = 21 [ 226.715605] tmpfs: No value for mount option 'jfs' [ 226.726531] binder: 18350:18361 BC_REQUEST_DEATH_NOTIFICATION death notification already set 17:23:58 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140), 0x10) close(r2) close(r1) 17:23:58 executing program 3: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000000)) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x290028, &(0x7f0000002700)={[{@gid={'gid'}}]}) 17:23:59 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000100)) 17:23:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000440)={0x400000053, 0x0, 0x6, 0x0, @buffer={0x0, 0x61, &(0x7f00000003c0)=""/97}, &(0x7f0000000100)="000000e2ff00", &(0x7f0000000600)=""/4096, 0x0, 0x4, 0x0, &(0x7f0000000080)}) 17:23:59 executing program 2: statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x3eb13d0ead364b73, &(0x7f0000000080)) 17:23:59 executing program 2: statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x3eb13d0ead364b73, &(0x7f0000000080)) 17:23:59 executing program 3: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000000)) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x290028, &(0x7f0000002700)={[{@gid={'gid'}}]}) 17:23:59 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000140), 0x10) close(r2) close(r1) 17:23:59 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)={0x8}, 0x0) 17:23:59 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000100)) 17:23:59 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000180)={0x18}, 0x18) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clone(0x48009fff, &(0x7f0000001f37), &(0x7f00000002c0), &(0x7f0000001000), &(0x7f00000003c0)) 17:23:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001cc0)=[{{&(0x7f0000000a00)=@nfc, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1, &(0x7f0000001bc0)=""/199, 0xc7}}], 0x1, 0x0, 0x0) 17:23:59 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2040, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) [ 227.560614] IPVS: ftp: loaded support on port[0] = 21 17:23:59 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)={0x8}, 0x0) 17:23:59 executing program 3: mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x0, &(0x7f0000000000)) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x290028, &(0x7f0000002700)={[{@gid={'gid'}}]}) 17:24:00 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:24:00 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000100)) 17:24:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_ringparam}) 17:24:00 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2040, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 17:24:00 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)={0x8}, 0x0) 17:24:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x480, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xa}}}}}}}, &(0x7f00000002c0)) 17:24:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000100)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 17:24:00 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000300)={0x8}, 0x0) 17:24:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_ringparam}) 17:24:00 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x8, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, &(0x7f0000000100)) 17:24:00 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x80) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:24:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000100)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 17:24:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001cc0)=[{{&(0x7f0000000a00)=@nfc, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1, &(0x7f0000001bc0)=""/199, 0xc7}}], 0x1, 0x0, 0x0) 17:24:00 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2040, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 17:24:00 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:24:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000080)) 17:24:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_ringparam}) 17:24:00 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0xc10c5541, &(0x7f0000000b40)) 17:24:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000100)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 17:24:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000080)) 17:24:00 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2040, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000f33fc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 17:24:00 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:24:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_ringparam}) 17:24:00 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0xc10c5541, &(0x7f0000000b40)) 17:24:00 executing program 0: r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000100)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001000000", 0x24) 17:24:00 executing program 5: futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0xb0000001) 17:24:00 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x80) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:24:00 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0xc10c5541, &(0x7f0000000b40)) 17:24:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001cc0)=[{{&(0x7f0000000a00)=@nfc, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1, &(0x7f0000001bc0)=""/199, 0xc7}}], 0x1, 0x0, 0x0) 17:24:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000080)) 17:24:01 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 17:24:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) 17:24:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000a80)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x80fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x14}}]}, 0x30}}, 0x0) 17:24:01 executing program 5: futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0xb0000001) 17:24:01 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0xc10c5541, &(0x7f0000000b40)) 17:24:01 executing program 7: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) listen(r0, 0x5) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x9, 0x2031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1123) 17:24:01 executing program 5: futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0xb0000001) 17:24:01 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2]}, 0x5c) [ 229.321485] IPv6: NLM_F_REPLACE set, but no existing node found! 17:24:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) 17:24:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet(r0, 0x0, &(0x7f0000000080)) 17:24:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000a80)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x80fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x14}}]}, 0x30}}, 0x0) 17:24:01 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x40b, &(0x7f000045fff8)) 17:24:01 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x80) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:24:01 executing program 5: futex(&(0x7f000053bffc), 0x400000085, 0x0, &(0x7f00008b5000)={0x0, 0x989680}, &(0x7f0000000000), 0xb0000001) [ 229.556596] IPv6: NLM_F_REPLACE set, but no existing node found! 17:24:02 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000001cc0)=[{{&(0x7f0000000a00)=@nfc, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1, &(0x7f0000001bc0)=""/199, 0xc7}}], 0x1, 0x0, 0x0) 17:24:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) 17:24:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2]}, 0x5c) 17:24:02 executing program 7: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) listen(r0, 0x5) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x9, 0x2031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1123) 17:24:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x40b, &(0x7f000045fff8)) 17:24:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000a80)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x80fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x14}}]}, 0x30}}, 0x0) 17:24:02 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0xbf, &(0x7f00000004c0)={@dev, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "7b2693", 0x89, 0x0, 0x0, @local, @empty, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a21535", 0x0, "722ca7"}, "4919578f45620f7df751c0c252781aeb131432158b0965e7557a938c12c6d5036ea84b463aeb4302c519fe078d63b8839528ade6c8924179952b12685103e3b2294faa4e733000330a1c4c99eeca6a707e69529e69f55f488457f33c5e79e9d5b3722460525e6d03d3415543a6bdc91b70933388da49b2a234"}}}}}}, &(0x7f0000000080)) 17:24:02 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x80) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:24:02 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x40b, &(0x7f000045fff8)) 17:24:02 executing program 7: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) listen(r0, 0x5) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x9, 0x2031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1123) [ 230.202087] IPv6: NLM_F_REPLACE set, but no existing node found! 17:24:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2]}, 0x5c) 17:24:02 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0xbf, &(0x7f00000004c0)={@dev, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "7b2693", 0x89, 0x0, 0x0, @local, @empty, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a21535", 0x0, "722ca7"}, "4919578f45620f7df751c0c252781aeb131432158b0965e7557a938c12c6d5036ea84b463aeb4302c519fe078d63b8839528ade6c8924179952b12685103e3b2294faa4e733000330a1c4c99eeca6a707e69529e69f55f488457f33c5e79e9d5b3722460525e6d03d3415543a6bdc91b70933388da49b2a234"}}}}}}, &(0x7f0000000080)) 17:24:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) 17:24:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x900}, 0xc, &(0x7f0000000a80)={&(0x7f0000000000)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x80fe}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x14}}]}, 0x30}}, 0x0) 17:24:02 executing program 7: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) listen(r0, 0x5) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x9, 0x2031, 0xffffffffffffffff, 0x0) getsockopt$bt_hci(r0, 0x84, 0x6d, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1123) 17:24:02 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2]}, 0x5c) [ 230.405815] IPv6: NLM_F_REPLACE set, but no existing node found! 17:24:03 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0xbf, &(0x7f00000004c0)={@dev, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "7b2693", 0x89, 0x0, 0x0, @local, @empty, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a21535", 0x0, "722ca7"}, "4919578f45620f7df751c0c252781aeb131432158b0965e7557a938c12c6d5036ea84b463aeb4302c519fe078d63b8839528ade6c8924179952b12685103e3b2294faa4e733000330a1c4c99eeca6a707e69529e69f55f488457f33c5e79e9d5b3722460525e6d03d3415543a6bdc91b70933388da49b2a234"}}}}}}, &(0x7f0000000080)) 17:24:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0xa2b) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 17:24:03 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000001740)=ANY=[@ANYBLOB='/'], 0x1) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r1, 0x0, 0x4) 17:24:03 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090c0800410400000000fcff", 0x58}], 0x1) 17:24:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=""/4096, 0xffffffffffffffe0) 17:24:03 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0xbf, &(0x7f00000004c0)={@dev, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "7b2693", 0x89, 0x0, 0x0, @local, @empty, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a21535", 0x0, "722ca7"}, "4919578f45620f7df751c0c252781aeb131432158b0965e7557a938c12c6d5036ea84b463aeb4302c519fe078d63b8839528ade6c8924179952b12685103e3b2294faa4e733000330a1c4c99eeca6a707e69529e69f55f488457f33c5e79e9d5b3722460525e6d03d3415543a6bdc91b70933388da49b2a234"}}}}}}, &(0x7f0000000080)) 17:24:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x40b, &(0x7f000045fff8)) 17:24:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da20}}, 0x14}}, 0x0) 17:24:03 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090c0800410400000000fcff", 0x58}], 0x1) 17:24:03 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0xbf, &(0x7f00000004c0)={@dev, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "7b2693", 0x89, 0x0, 0x0, @local, @empty, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a21535", 0x0, "722ca7"}, "4919578f45620f7df751c0c252781aeb131432158b0965e7557a938c12c6d5036ea84b463aeb4302c519fe078d63b8839528ade6c8924179952b12685103e3b2294faa4e733000330a1c4c99eeca6a707e69529e69f55f488457f33c5e79e9d5b3722460525e6d03d3415543a6bdc91b70933388da49b2a234"}}}}}}, &(0x7f0000000080)) 17:24:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=""/4096, 0xffffffffffffffe0) 17:24:03 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0xbf, &(0x7f00000004c0)={@dev, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "7b2693", 0x89, 0x0, 0x0, @local, @empty, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a21535", 0x0, "722ca7"}, "4919578f45620f7df751c0c252781aeb131432158b0965e7557a938c12c6d5036ea84b463aeb4302c519fe078d63b8839528ade6c8924179952b12685103e3b2294faa4e733000330a1c4c99eeca6a707e69529e69f55f488457f33c5e79e9d5b3722460525e6d03d3415543a6bdc91b70933388da49b2a234"}}}}}}, &(0x7f0000000080)) 17:24:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x10000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) stat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 17:24:03 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090c0800410400000000fcff", 0x58}], 0x1) 17:24:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=""/4096, 0xffffffffffffffe0) 17:24:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0xa2b) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 17:24:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da20}}, 0x14}}, 0x0) 17:24:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0xa2b) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 17:24:04 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090c0800410400000000fcff", 0x58}], 0x1) 17:24:04 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0xbf, &(0x7f00000004c0)={@dev, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "7b2693", 0x89, 0x0, 0x0, @local, @empty, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a21535", 0x0, "722ca7"}, "4919578f45620f7df751c0c252781aeb131432158b0965e7557a938c12c6d5036ea84b463aeb4302c519fe078d63b8839528ade6c8924179952b12685103e3b2294faa4e733000330a1c4c99eeca6a707e69529e69f55f488457f33c5e79e9d5b3722460525e6d03d3415543a6bdc91b70933388da49b2a234"}}}}}}, &(0x7f0000000080)) 17:24:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=""/4096, 0xffffffffffffffe0) 17:24:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:04 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000001740)=ANY=[@ANYBLOB='/'], 0x1) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r1, 0x0, 0x4) 17:24:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da20}}, 0x14}}, 0x0) 17:24:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:04 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000001740)=ANY=[@ANYBLOB='/'], 0x1) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r1, 0x0, 0x4) 17:24:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0xa2b) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 17:24:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x10000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) stat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 17:24:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x1d, 0xfffffffffffffffd, 0x0, 0x0, {0x7592da20}}, 0x14}}, 0x0) 17:24:04 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000001740)=ANY=[@ANYBLOB='/'], 0x1) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r1, 0x0, 0x4) 17:24:04 executing program 0: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f00000000c0)="0f073e660f01c866b9800000c00f326635000800000f303e0f01c966b9800000c00f326635008000000f309a5b918d000f20c06635000004000f22c00f090f704100a23e660f5a2a", 0x48}], 0x43, 0x0, &(0x7f0000000480), 0x0) 17:24:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 17:24:04 executing program 3: syz_emit_ethernet(0x163, &(0x7f00006a4000)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "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"}}}}}, &(0x7f0000aed000)={0xffffffffffffffff, 0x1, [0x813, 0x0, 0x0, 0x100000]}) 17:24:04 executing program 0: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f00000000c0)="0f073e660f01c866b9800000c00f326635000800000f303e0f01c966b9800000c00f326635008000000f309a5b918d000f20c06635000004000f22c00f090f704100a23e660f5a2a", 0x48}], 0x43, 0x0, &(0x7f0000000480), 0x0) 17:24:04 executing program 5: r0 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0x6e0]}) 17:24:04 executing program 3: syz_emit_ethernet(0x163, &(0x7f00006a4000)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "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"}}}}}, &(0x7f0000aed000)={0xffffffffffffffff, 0x1, [0x813, 0x0, 0x0, 0x100000]}) 17:24:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0xb) sendto$inet(r1, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000052c0)=[{{&(0x7f0000003d80)=@pppol2tpv3in6, 0x80, &(0x7f0000000400)}}, {{&(0x7f0000004000)=@hci, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000005240)=""/105, 0x69}}], 0x2, 0x2503, &(0x7f0000000100)={0x0, r2+10000000}) 17:24:04 executing program 3: syz_emit_ethernet(0x163, &(0x7f00006a4000)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "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"}}}}}, &(0x7f0000aed000)={0xffffffffffffffff, 0x1, [0x813, 0x0, 0x0, 0x100000]}) 17:24:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000001740)=ANY=[@ANYBLOB='/'], 0x1) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r1, 0x0, 0x4) 17:24:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0xb) sendto$inet(r1, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000052c0)=[{{&(0x7f0000003d80)=@pppol2tpv3in6, 0x80, &(0x7f0000000400)}}, {{&(0x7f0000004000)=@hci, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000005240)=""/105, 0x69}}], 0x2, 0x2503, &(0x7f0000000100)={0x0, r2+10000000}) 17:24:05 executing program 0: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f00000000c0)="0f073e660f01c866b9800000c00f326635000800000f303e0f01c966b9800000c00f326635008000000f309a5b918d000f20c06635000004000f22c00f090f704100a23e660f5a2a", 0x48}], 0x43, 0x0, &(0x7f0000000480), 0x0) 17:24:05 executing program 3: syz_emit_ethernet(0x163, &(0x7f00006a4000)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @igmp={0x11, 0x0, 0x0, @empty, "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"}}}}}, &(0x7f0000aed000)={0xffffffffffffffff, 0x1, [0x813, 0x0, 0x0, 0x100000]}) 17:24:05 executing program 5: r0 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0x6e0]}) 17:24:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x10000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) stat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 17:24:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000001740)=ANY=[@ANYBLOB='/'], 0x1) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r1, 0x0, 0x4) 17:24:05 executing program 0: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000340)=[@text16={0x10, &(0x7f00000000c0)="0f073e660f01c866b9800000c00f326635000800000f303e0f01c966b9800000c00f326635008000000f309a5b918d000f20c06635000004000f22c00f090f704100a23e660f5a2a", 0x48}], 0x43, 0x0, &(0x7f0000000480), 0x0) 17:24:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0xb) sendto$inet(r1, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000052c0)=[{{&(0x7f0000003d80)=@pppol2tpv3in6, 0x80, &(0x7f0000000400)}}, {{&(0x7f0000004000)=@hci, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000005240)=""/105, 0x69}}], 0x2, 0x2503, &(0x7f0000000100)={0x0, r2+10000000}) 17:24:05 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1149002, &(0x7f0000000000)=ANY=[]) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', &(0x7f0000000240)='vfat\x00', 0x5, 0x0) dup2(r1, r2) 17:24:05 executing program 5: r0 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0x6e0]}) 17:24:05 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000001740)=ANY=[@ANYBLOB='/'], 0x1) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r1, 0x0, 0x4) 17:24:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}, 0xb) sendto$inet(r1, &(0x7f0000000000)="f2", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) recvmmsg(r1, &(0x7f00000052c0)=[{{&(0x7f0000003d80)=@pppol2tpv3in6, 0x80, &(0x7f0000000400)}}, {{&(0x7f0000004000)=@hci, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000005240)=""/105, 0x69}}], 0x2, 0x2503, &(0x7f0000000100)={0x0, r2+10000000}) 17:24:05 executing program 5: r0 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0x6e0]}) 17:24:05 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) close(r1) close(r0) 17:24:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 17:24:05 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000001740)=ANY=[@ANYBLOB='/'], 0x1) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r1, 0x0, 0x4) 17:24:05 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1149002, &(0x7f0000000000)=ANY=[]) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', &(0x7f0000000240)='vfat\x00', 0x5, 0x0) dup2(r1, r2) 17:24:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000001740)=ANY=[@ANYBLOB='/'], 0x1) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r1, 0x0, 0x4) 17:24:05 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) close(r1) close(r0) 17:24:05 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1149002, &(0x7f0000000000)=ANY=[]) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', &(0x7f0000000240)='vfat\x00', 0x5, 0x0) dup2(r1, r2) 17:24:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x10000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) stat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000280)) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 17:24:06 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1149002, &(0x7f0000000000)=ANY=[]) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', &(0x7f0000000240)='vfat\x00', 0x5, 0x0) dup2(r1, r2) 17:24:06 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f0000001740)=ANY=[@ANYBLOB='/'], 0x1) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r1, 0x0, 0x4) 17:24:06 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) close(r1) close(r0) 17:24:06 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1149002, &(0x7f0000000000)=ANY=[]) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', &(0x7f0000000240)='vfat\x00', 0x5, 0x0) dup2(r1, r2) 17:24:06 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1149002, &(0x7f0000000000)=ANY=[]) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', &(0x7f0000000240)='vfat\x00', 0x5, 0x0) dup2(r1, r2) 17:24:06 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) close(r1) close(r0) 17:24:06 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1149002, &(0x7f0000000000)=ANY=[]) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', &(0x7f0000000240)='vfat\x00', 0x5, 0x0) dup2(r1, r2) 17:24:06 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1149002, &(0x7f0000000000)=ANY=[]) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', &(0x7f0000000240)='vfat\x00', 0x5, 0x0) dup2(r1, r2) 17:24:06 executing program 5: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1149002, &(0x7f0000000000)=ANY=[]) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', &(0x7f0000000240)='vfat\x00', 0x5, 0x0) dup2(r1, r2) 17:24:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000010000000000000000200f30000000000", 0x14, 0x0) 17:24:06 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0xc9d9}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 17:24:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000010000000000000000200f30000000000", 0x14, 0x0) 17:24:06 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prctl$setmm(0x23, 0x5, &(0x7f0000427000/0x7000)=nil) 17:24:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000001ac0), &(0x7f0000000000)=0x4) 17:24:06 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x1149002, &(0x7f0000000000)=ANY=[]) unlink(&(0x7f00003b3000)='./file0\x00') lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', &(0x7f0000000240)='vfat\x00', 0x5, 0x0) dup2(r1, r2) 17:24:07 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prctl$setmm(0x23, 0x5, &(0x7f0000427000/0x7000)=nil) 17:24:07 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x401, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c034a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f00000000c0)={[{@dax='dax'}]}) 17:24:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000010000000000000000200f30000000000", 0x14, 0x0) 17:24:07 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0xc9d9}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 17:24:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000001ac0), &(0x7f0000000000)=0x4) 17:24:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 17:24:07 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prctl$setmm(0x23, 0x5, &(0x7f0000427000/0x7000)=nil) 17:24:07 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000589000)}}) mq_notify(r0, &(0x7f0000000100)) 17:24:07 executing program 1: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x4d) close(r0) 17:24:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)="0200000010000000000000000200f30000000000", 0x14, 0x0) 17:24:07 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0xc9d9}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 17:24:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000001ac0), &(0x7f0000000000)=0x4) 17:24:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 17:24:07 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prctl$setmm(0x23, 0x5, &(0x7f0000427000/0x7000)=nil) 17:24:07 executing program 1: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x4d) close(r0) [ 235.115736] XFS (loop2): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 235.123720] XFS (loop2): DAX unsupported by block device. Turning off DAX. [ 235.144280] attempt to access beyond end of device [ 235.149482] loop2: rw=4096, want=32768, limit=2 [ 235.156349] XFS (loop2): last sector read failed 17:24:07 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000589000)}}) mq_notify(r0, &(0x7f0000000100)) 17:24:07 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x401, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c034a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f00000000c0)={[{@dax='dax'}]}) 17:24:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x64) getpriority(0x1, 0x0) 17:24:07 executing program 1: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x4d) close(r0) 17:24:07 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') creat(&(0x7f0000000280)='./file0/bus\x00', 0x0) 17:24:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 17:24:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000001ac0), &(0x7f0000000000)=0x4) 17:24:07 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)={0xc9d9}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000efb000)='/dev/sequencer2\x00', 0x0, 0x0) 17:24:07 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000589000)}}) mq_notify(r0, &(0x7f0000000100)) 17:24:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x64) getpriority(0x1, 0x0) 17:24:07 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') creat(&(0x7f0000000280)='./file0/bus\x00', 0x0) 17:24:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000057000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x3, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 17:24:07 executing program 7: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') creat(&(0x7f0000000280)='./file0/bus\x00', 0x0) 17:24:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}, 0xc) 17:24:07 executing program 1: r0 = memfd_create(&(0x7f00003ce000)='}\x00', 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x4d) close(r0) [ 235.549125] XFS (loop2): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 235.556977] XFS (loop2): DAX unsupported by block device. Turning off DAX. [ 235.580437] attempt to access beyond end of device [ 235.585610] loop2: rw=4096, want=32768, limit=2 [ 235.591915] XFS (loop2): last sector read failed 17:24:07 executing program 6: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) mq_notify(r0, &(0x7f0000477fa0)={0x0, 0x0, 0x0, @thr={&(0x7f0000bc8000), &(0x7f0000589000)}}) mq_notify(r0, &(0x7f0000000100)) 17:24:07 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x401, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c034a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f00000000c0)={[{@dax='dax'}]}) 17:24:07 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0600000000000000"], 0x8) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/199, 0xc7}], 0x1) 17:24:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}, 0xc) 17:24:08 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') creat(&(0x7f0000000280)='./file0/bus\x00', 0x0) 17:24:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x64) getpriority(0x1, 0x0) 17:24:08 executing program 7: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') creat(&(0x7f0000000280)='./file0/bus\x00', 0x0) 17:24:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r2) chmod(&(0x7f0000000700)='./file0\x00', 0x0) 17:24:08 executing program 6: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) capset(&(0x7f0000000480)={0x19980330}, &(0x7f0000000080)={0x0, 0x0, 0x80000000}) 17:24:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}, 0xc) 17:24:08 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0600000000000000"], 0x8) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/199, 0xc7}], 0x1) [ 235.974697] XFS (loop2): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 235.982448] XFS (loop2): DAX unsupported by block device. Turning off DAX. 17:24:08 executing program 7: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') creat(&(0x7f0000000280)='./file0/bus\x00', 0x0) 17:24:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r2) chmod(&(0x7f0000000700)='./file0\x00', 0x0) 17:24:08 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {}, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}, 0xc) 17:24:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r2) chmod(&(0x7f0000000700)='./file0\x00', 0x0) [ 236.058746] attempt to access beyond end of device [ 236.063952] loop2: rw=4096, want=32768, limit=2 17:24:08 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) rmdir(&(0x7f0000000080)='./file0/bus\x00') creat(&(0x7f0000000280)='./file0/bus\x00', 0x0) 17:24:08 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0600000000000000"], 0x8) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/199, 0xc7}], 0x1) [ 236.108868] XFS (loop2): last sector read failed 17:24:08 executing program 2: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x401, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000000000000000800000000000000081000000000000008200000001000010000000000100000000000006c034a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f00000000c0)={[{@dax='dax'}]}) 17:24:08 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000001f37), &(0x7f0000000280), &(0x7f0000001000), &(0x7f0000001000)) read(0xffffffffffffffff, &(0x7f0000000400)=""/100, 0x64) getpriority(0x1, 0x0) 17:24:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r2) chmod(&(0x7f0000000700)='./file0\x00', 0x0) 17:24:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) 17:24:08 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 17:24:08 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) write$binfmt_elf32(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0600000000000000"], 0x8) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/199, 0xc7}], 0x1) 17:24:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r2) chmod(&(0x7f0000000700)='./file0\x00', 0x0) 17:24:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r1, 0xfffefffffffffffe, 0x2) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 17:24:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="80fd06090040", 0x6}], 0x1, 0x0) 17:24:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCNOTTY(r2, 0x5427) 17:24:08 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r2) chmod(&(0x7f0000000700)='./file0\x00', 0x0) 17:24:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r2) chmod(&(0x7f0000000700)='./file0\x00', 0x0) 17:24:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r1, 0xfffefffffffffffe, 0x2) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 17:24:08 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 17:24:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) [ 236.522735] XFS (loop2): DAX enabled. Warning: EXPERIMENTAL, use at your own risk [ 236.530765] XFS (loop2): DAX unsupported by block device. Turning off DAX. [ 236.541840] attempt to access beyond end of device [ 236.546872] loop2: rw=4096, want=32768, limit=2 [ 236.553253] XFS (loop2): last sector read failed 17:24:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="80fd06090040", 0x6}], 0x1, 0x0) 17:24:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r1 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 17:24:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r1, 0xfffefffffffffffe, 0x2) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 17:24:08 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 17:24:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) 17:24:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="80fd06090040", 0x6}], 0x1, 0x0) 17:24:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r1 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 17:24:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r1, 0xfffefffffffffffe, 0x2) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 17:24:09 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) 17:24:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:24:09 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1a, &(0x7f0000000040), 0x0) 17:24:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff0204000000020500000000000000000000000000000000", 0x18) sendto$inet6(r1, &(0x7f0000000140), 0xfe80, 0x0, &(0x7f0000003f00)={0xa, 0x4e24, 0x0, @local}, 0x1c) 17:24:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="80fd06090040", 0x6}], 0x1, 0x0) 17:24:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000000c0)={[], 0x0, 0x0, 0x6}) 17:24:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r1 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 17:24:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:24:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff0204000000020500000000000000000000000000000000", 0x18) sendto$inet6(r1, &(0x7f0000000140), 0xfe80, 0x0, &(0x7f0000003f00)={0xa, 0x4e24, 0x0, @local}, 0x1c) 17:24:09 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1a, &(0x7f0000000040), 0x0) 17:24:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000000), r2, 0x1}}, 0x18) 17:24:09 executing program 7: r0 = socket$inet_sctp(0x2, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x8) 17:24:09 executing program 0: msgget(0x2, 0x0) 17:24:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r1 = socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) 17:24:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:24:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff0204000000020500000000000000000000000000000000", 0x18) sendto$inet6(r1, &(0x7f0000000140), 0xfe80, 0x0, &(0x7f0000003f00)={0xa, 0x4e24, 0x0, @local}, 0x1c) 17:24:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000000), r2, 0x1}}, 0x18) 17:24:09 executing program 7: r0 = socket$inet_sctp(0x2, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x8) 17:24:09 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1a, &(0x7f0000000040), 0x0) 17:24:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 17:24:09 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000040)='keyring\x00') 17:24:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:24:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000000), r2, 0x1}}, 0x18) 17:24:09 executing program 7: r0 = socket$inet_sctp(0x2, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x8) 17:24:09 executing program 6: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1a, &(0x7f0000000040), 0x0) 17:24:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)='g', 0x1) writev(r3, &(0x7f0000001580)=[{&(0x7f0000001340)='V', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 17:24:09 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000040)='keyring\x00') 17:24:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff0204000000020500000000000000000000000000000000", 0x18) sendto$inet6(r1, &(0x7f0000000140), 0xfe80, 0x0, &(0x7f0000003f00)={0xa, 0x4e24, 0x0, @local}, 0x1c) 17:24:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 17:24:09 executing program 6: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000580007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:24:09 executing program 7: r0 = socket$inet_sctp(0x2, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x8) 17:24:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)='g', 0x1) writev(r3, &(0x7f0000001580)=[{&(0x7f0000001340)='V', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 17:24:09 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000040)='keyring\x00') 17:24:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000000), r2, 0x1}}, 0x18) 17:24:09 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)='g', 0x1) writev(r3, &(0x7f0000001580)=[{&(0x7f0000001340)='V', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 17:24:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)='g', 0x1) writev(r3, &(0x7f0000001580)=[{&(0x7f0000001340)='V', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 17:24:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 17:24:10 executing program 6: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000580007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:24:10 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000040)='keyring\x00') 17:24:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x140, &(0x7f0000000280)={@local, @random="42544715d28c", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 17:24:10 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)) 17:24:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)='g', 0x1) writev(r3, &(0x7f0000001580)=[{&(0x7f0000001340)='V', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 17:24:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)='g', 0x1) writev(r3, &(0x7f0000001580)=[{&(0x7f0000001340)='V', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 17:24:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)='g', 0x1) writev(r3, &(0x7f0000001580)=[{&(0x7f0000001340)='V', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 17:24:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={"6e61748800", 0x19, 0x4, 0x458, [0x20000280, 0x0, 0x0, 0x20000478, 0x200006a8], 0x0, &(0x7f0000000080), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'gre0\x00', 'veth1_to_team\x00', 'vlan0\x00', 'team0\x00', @empty, [], @empty, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10}}, {{{0xd, 0x0, 0x0, 'syzkaller0\x00', 'bpq0\x00', 'veth1_to_bridge\x00', 'veth0\x00', @local, [], @remote, [], 0xe8, 0xe8, 0x120, [@mac={'mac\x00', 0x10, {{@broadcast}}}, @quota={'quota\x00', 0x18}]}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, '\x00', 'syzkaller0\x00', 'eql\x00', 'ip6tnl0\x00', @dev, [], @empty, [], 0xe8, 0x120, 0x158, [@quota={'quota\x00', 0x18}, @realm={'realm\x00', 0x10}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote}}}}, {{{0x5, 0x0, 0x0, 'eql\x00', 'veth1_to_team\x00', 'bcsf0\x00', 'gre0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe}]}, 0x4d0) 17:24:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x140, &(0x7f0000000280)={@local, @random="42544715d28c", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 17:24:10 executing program 6: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000580007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:24:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 17:24:10 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)) 17:24:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)='g', 0x1) writev(r3, &(0x7f0000001580)=[{&(0x7f0000001340)='V', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 17:24:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)='g', 0x1) writev(r3, &(0x7f0000001580)=[{&(0x7f0000001340)='V', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 17:24:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write(r2, &(0x7f0000000100)='g', 0x1) writev(r3, &(0x7f0000001580)=[{&(0x7f0000001340)='V', 0x1}], 0x1) ioctl$TCXONC(r4, 0x540a, 0x1) 17:24:10 executing program 6: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000580007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 17:24:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={"6e61748800", 0x19, 0x4, 0x458, [0x20000280, 0x0, 0x0, 0x20000478, 0x200006a8], 0x0, &(0x7f0000000080), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'gre0\x00', 'veth1_to_team\x00', 'vlan0\x00', 'team0\x00', @empty, [], @empty, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10}}, {{{0xd, 0x0, 0x0, 'syzkaller0\x00', 'bpq0\x00', 'veth1_to_bridge\x00', 'veth0\x00', @local, [], @remote, [], 0xe8, 0xe8, 0x120, [@mac={'mac\x00', 0x10, {{@broadcast}}}, @quota={'quota\x00', 0x18}]}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, '\x00', 'syzkaller0\x00', 'eql\x00', 'ip6tnl0\x00', @dev, [], @empty, [], 0xe8, 0x120, 0x158, [@quota={'quota\x00', 0x18}, @realm={'realm\x00', 0x10}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote}}}}, {{{0x5, 0x0, 0x0, 'eql\x00', 'veth1_to_team\x00', 'bcsf0\x00', 'gre0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe}]}, 0x4d0) 17:24:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x140, &(0x7f0000000280)={@local, @random="42544715d28c", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 17:24:10 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)) 17:24:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x151, 0x0) recvmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000040)=@pppol2tpin6, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/43, 0x2b}, {&(0x7f00000001c0)=""/93, 0x5d}, {&(0x7f0000000240)=""/88, 0x58}], 0x3, &(0x7f0000000300)=""/114, 0x72}}], 0x1, 0x0, &(0x7f0000002100)={0x77359400}) 17:24:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 17:24:10 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(blowfish))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002900)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)="a0cb838785f2169947", 0x9}], 0x1, &(0x7f00000014c0)}, 0x0) recvmsg(r1, &(0x7f00000012c0)={&(0x7f0000f7ffa8)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x20001200}], 0x1, &(0x7f0000000180)=""/87, 0x57}, 0x0) 17:24:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') fstat(r0, &(0x7f0000000200)) 17:24:10 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) lseek(r0, 0x0, 0x0) 17:24:10 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x140, &(0x7f0000000280)={@local, @random="42544715d28c", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 17:24:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={"6e61748800", 0x19, 0x4, 0x458, [0x20000280, 0x0, 0x0, 0x20000478, 0x200006a8], 0x0, &(0x7f0000000080), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'gre0\x00', 'veth1_to_team\x00', 'vlan0\x00', 'team0\x00', @empty, [], @empty, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10}}, {{{0xd, 0x0, 0x0, 'syzkaller0\x00', 'bpq0\x00', 'veth1_to_bridge\x00', 'veth0\x00', @local, [], @remote, [], 0xe8, 0xe8, 0x120, [@mac={'mac\x00', 0x10, {{@broadcast}}}, @quota={'quota\x00', 0x18}]}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, '\x00', 'syzkaller0\x00', 'eql\x00', 'ip6tnl0\x00', @dev, [], @empty, [], 0xe8, 0x120, 0x158, [@quota={'quota\x00', 0x18}, @realm={'realm\x00', 0x10}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote}}}}, {{{0x5, 0x0, 0x0, 'eql\x00', 'veth1_to_team\x00', 'bcsf0\x00', 'gre0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe}]}, 0x4d0) 17:24:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 17:24:10 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)) 17:24:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') fstat(r0, &(0x7f0000000200)) 17:24:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 17:24:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = semget$private(0x0, 0xa, 0x0) semop(r1, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r1, &(0x7f000001a000)=[{}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 17:24:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc08c5334, &(0x7f0000000040)) 17:24:10 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) lseek(r0, 0x0, 0x0) 17:24:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 17:24:10 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={"6e61748800", 0x19, 0x4, 0x458, [0x20000280, 0x0, 0x0, 0x20000478, 0x200006a8], 0x0, &(0x7f0000000080), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x0, 0x0, 'gre0\x00', 'veth1_to_team\x00', 'vlan0\x00', 'team0\x00', @empty, [], @empty, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10}}, {{{0xd, 0x0, 0x0, 'syzkaller0\x00', 'bpq0\x00', 'veth1_to_bridge\x00', 'veth0\x00', @local, [], @remote, [], 0xe8, 0xe8, 0x120, [@mac={'mac\x00', 0x10, {{@broadcast}}}, @quota={'quota\x00', 0x18}]}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, '\x00', 'syzkaller0\x00', 'eql\x00', 'ip6tnl0\x00', @dev, [], @empty, [], 0xe8, 0x120, 0x158, [@quota={'quota\x00', 0x18}, @realm={'realm\x00', 0x10}]}, [@arpreply={'arpreply\x00', 0x10, {{@broadcast}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote}}}}, {{{0x5, 0x0, 0x0, 'eql\x00', 'veth1_to_team\x00', 'bcsf0\x00', 'gre0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa8}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x4, 0xfffffffffffffffe}]}, 0x4d0) 17:24:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') fstat(r0, &(0x7f0000000200)) 17:24:10 executing program 7: r0 = socket$kcm(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) [ 238.663351] IPv4: Oversized IP packet from 127.0.0.1 [ 238.668907] IPv4: Oversized IP packet from 127.0.0.1 17:24:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc08c5334, &(0x7f0000000040)) 17:24:10 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = semget$private(0x0, 0xa, 0x0) semop(r1, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r1, &(0x7f000001a000)=[{}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 17:24:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr\x00') fstat(r0, &(0x7f0000000200)) 17:24:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae00, 0x0) 17:24:11 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) lseek(r0, 0x0, 0x0) 17:24:11 executing program 7: r0 = socket$kcm(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 17:24:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r1, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) recvmmsg(r1, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000180)=""/196, 0xc4}], 0x1, &(0x7f0000000b40)=""/7, 0x7}}], 0x1, 0x0, 0x0) shutdown(r1, 0x1) [ 238.807538] IPv4: Oversized IP packet from 127.0.0.1 [ 238.812945] IPv4: Oversized IP packet from 127.0.0.1 17:24:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 17:24:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 17:24:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc08c5334, &(0x7f0000000040)) 17:24:11 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 17:24:11 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) lseek(r0, 0x0, 0x0) 17:24:11 executing program 7: r0 = socket$kcm(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 17:24:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = semget$private(0x0, 0xa, 0x0) semop(r1, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r1, &(0x7f000001a000)=[{}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) [ 239.064141] IPv4: Oversized IP packet from 127.0.0.1 [ 239.070134] IPv4: Oversized IP packet from 127.0.0.1 17:24:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r1, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) recvmmsg(r1, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000180)=""/196, 0xc4}], 0x1, &(0x7f0000000b40)=""/7, 0x7}}], 0x1, 0x0, 0x0) shutdown(r1, 0x1) [ 239.109747] IPv4: Oversized IP packet from 127.0.0.1 [ 239.115191] IPv4: Oversized IP packet from 127.0.0.1 17:24:11 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 17:24:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r1, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) recvmmsg(r1, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000180)=""/196, 0xc4}], 0x1, &(0x7f0000000b40)=""/7, 0x7}}], 0x1, 0x0, 0x0) shutdown(r1, 0x1) 17:24:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 17:24:11 executing program 7: r0 = socket$kcm(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 17:24:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00005c5ff3)='/dev/net/tun\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc08c5334, &(0x7f0000000040)) 17:24:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = semget$private(0x0, 0xa, 0x0) semop(r1, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r1, &(0x7f000001a000)=[{}], 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 17:24:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 17:24:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r1, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) recvmmsg(r1, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000180)=""/196, 0xc4}], 0x1, &(0x7f0000000b40)=""/7, 0x7}}], 0x1, 0x0, 0x0) shutdown(r1, 0x1) [ 239.339404] IPv4: Oversized IP packet from 127.0.0.1 [ 239.344702] IPv4: Oversized IP packet from 127.0.0.1 17:24:11 executing program 7: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x1) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 17:24:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r1, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) recvmmsg(r1, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000180)=""/196, 0xc4}], 0x1, &(0x7f0000000b40)=""/7, 0x7}}], 0x1, 0x0, 0x0) shutdown(r1, 0x1) 17:24:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x26, 0x0) 17:24:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 17:24:11 executing program 2: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000340)=ANY=[]) 17:24:11 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x8000000000004, 0x362) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) r4 = socket$inet(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) sendto$inet(r4, &(0x7f0000865000), 0xebce, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) 17:24:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r1, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) recvmmsg(r1, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000180)=""/196, 0xc4}], 0x1, &(0x7f0000000b40)=""/7, 0x7}}], 0x1, 0x0, 0x0) shutdown(r1, 0x1) 17:24:11 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r1, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) recvmmsg(r1, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000180)=""/196, 0xc4}], 0x1, &(0x7f0000000b40)=""/7, 0x7}}], 0x1, 0x0, 0x0) shutdown(r1, 0x1) [ 239.594591] f2fs_msg: 10 callbacks suppressed [ 239.594604] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 239.606685] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 17:24:11 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 17:24:11 executing program 7: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x1) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 17:24:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x26, 0x0) 17:24:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000140)={0x2, 0x4e23}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/250, 0xfa}], 0x1, &(0x7f0000000940)}, 0x4000814) [ 239.646619] attempt to access beyond end of device [ 239.652006] loop2: rw=12288, want=8200, limit=20 [ 239.683101] F2FS-fs (loop2): invalid crc value [ 239.688592] attempt to access beyond end of device [ 239.693621] loop2: rw=12288, want=12296, limit=20 [ 239.724344] F2FS-fs (loop2): invalid crc value [ 239.729135] F2FS-fs (loop2): Failed to get valid F2FS checkpoint 17:24:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000140)={0x2, 0x4e23}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/250, 0xfa}], 0x1, &(0x7f0000000940)}, 0x4000814) 17:24:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x26, 0x0) 17:24:12 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), 0x4) 17:24:12 executing program 7: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x1) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 17:24:12 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, [0x0, 0xfd1]}) [ 239.843592] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 239.851102] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 239.904355] attempt to access beyond end of device [ 239.909510] loop2: rw=12288, want=8200, limit=20 17:24:12 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, [0x0, 0xfd1]}) [ 239.987014] F2FS-fs (loop2): invalid crc value 17:24:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000140)={0x2, 0x4e23}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/250, 0xfa}], 0x1, &(0x7f0000000940)}, 0x4000814) [ 240.007803] attempt to access beyond end of device [ 240.012866] loop2: rw=12288, want=12296, limit=20 [ 240.029719] F2FS-fs (loop2): invalid crc value [ 240.034488] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 240.119593] attempt to access beyond end of device [ 240.124921] loop2: rw=12288, want=8200, limit=20 17:24:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:12 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), 0x4) 17:24:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x26, 0x0) 17:24:12 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) 17:24:12 executing program 7: r0 = socket$unix(0x1, 0x4000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x1) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 17:24:12 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, [0x0, 0xfd1]}) 17:24:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000140)={0x2, 0x4e23}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/250, 0xfa}], 0x1, &(0x7f0000000940)}, 0x4000814) 17:24:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) [ 240.172114] attempt to access beyond end of device [ 240.177166] loop2: rw=12288, want=12296, limit=20 [ 240.190965] attempt to access beyond end of device [ 240.196053] loop2: rw=12288, want=8200, limit=20 [ 240.204904] attempt to access beyond end of device [ 240.210105] loop2: rw=12288, want=12296, limit=20 17:24:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:12 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), 0x4) 17:24:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:12 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:12 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000000)={0x0, 0xfffffffffffffffd, [0x0, 0xfd1]}) 17:24:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) [ 240.526971] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:24:12 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000040), 0x4) 17:24:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:12 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:12 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) close(r1) 17:24:12 executing program 6: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6}}, 0xe8) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 17:24:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:13 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) close(r1) 17:24:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6}}, 0xe8) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 17:24:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:13 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:13 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)=0xfff) 17:24:13 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) close(r1) 17:24:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6}}, 0xe8) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 17:24:13 executing program 2: r0 = socket$inet(0x15, 0x1000000000005, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1300, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 17:24:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100), 0x10000000000001f5) 17:24:13 executing program 2: r0 = socket$inet(0x15, 0x1000000000005, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1300, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 17:24:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mknod(&(0x7f000000f000)='./file0\x00', 0x6115, 0x71e) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000006000)='./file0\x00', &(0x7f0000000040)='msdos\x00', 0x0, 0x0) 17:24:13 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x805, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000380)=ANY=[]}, 0x0) close(r1) 17:24:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in6}}, 0xe8) r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000ff0)={0x1c2, 0x0, 0x29, 0x2}, 0x1c2) 17:24:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x13, 0x30b, "7b782ab1380563d9f40f2d"}, 0x2040) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x6e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000002c0)) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000000)=0x1000000, 0x4) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000b94000)=""/246) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000280)={0x26f0, 0x2000, 0x6}, 0xc) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000080)=0x8001, 0xfffffd7a) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0xfde5) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000300)="b3226a0000e8bae0077381c2f964b5b7e6dac7dbd144298da2d729582da209dd93f250fc09c46fc8d5526d14d43be615061cbf9663e610d965261f536e12d6141ec1f4e9c1534d86f66397ef4f2c670cc39bd9a08eb7f6019bdcd6", 0x5b, 0x4003ffc, &(0x7f0000be1000)={0x2, 0x0, @broadcast}, 0x10) 17:24:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000000)=""/19, 0x13) 17:24:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100), 0x10000000000001f5) 17:24:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100), 0x10000000000001f5) [ 241.429920] print_req_error: I/O error, dev loop30, sector 0 [ 241.436230] FAT-fs (loop30): unable to read boot sector 17:24:13 executing program 2: r0 = socket$inet(0x15, 0x1000000000005, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1300, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 17:24:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000000)=""/19, 0x13) 17:24:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac55"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009571e00eaf83a000000001ee9ff4435eade0000000000000000000000000000", 0x26) 17:24:13 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)=0xfff) 17:24:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"14fa7cb35e223bb1c1526ddebc2fdda406b0e96e61a5ea2db368f167a1533ddd1128389a65f4bcada1abef815982a24cbc82caf546e935513ed287a59bdda810adb72a72c8ebf4b608761785994e6cc11fb5318ae93cd0f9691aea22f238f8067ae5c703219d4307b7aa4ac19149b929efad19e41c8eb9fdfad9f33400587792a44412ede228ab377f43fec40aae8f53743b6858578864f61c061795f36fa6014dbcce0836cf1a5d4278384e4114cbfb48428c67d8eaa122cfed8bcf5fd92283da7a917461a45839e63fabda9e419db111b06c03180c5cbf64bdff0419a2ac012be8571b7fbaab9045a5ef7d7d7e30b9642cc061c2f7a9fa46931340076e0cb728a054f50296849333fb0361725a4b9bb425cc71e89b93924f544d2d20a03747d2e74d98220f439320a893a41a890e9287504eb3c0e7e7452c0701b26c501f1d1925f427dc58e8080fe0961e8f865da004017094591d9e72a5c074e78d2b230fcf0814426340997082310c93e4cbd09aaf419bc8508245868b1fb6980b4f00cd5cea1ac31f0efae75bb47b9f031fbfa9fade49e895682fc20f46ef4bb5811d5c5a0c37f952335cc0fe8e0e41af7aa4f65280e3877c61b58021a95ad48fa5a9508458529ad6bafae931361b718df55cbd48aed78c870ae8aaa118a67183a13062c11ea5bfcc30cf8f3edd4324f2d046f39a8bb812e736010b323a37b9d6a99a645ec23a05307109d26be17125698aab30af1ba2720598f4046bcd1e8a94ef41de6fa61edcc62fc00b8d2022ef23269cdd192ad28f741ac9863039760ba472553249863fbfd69200f284d64d7888ab43d926e98e3247776ae2b1eabd54315594729b81b5cfb795ce60c4129e31176bcf29bfb97675e74d6e4cd87499ade621a9e2c2e8db01bd0c30e7317ba00f1aad9cbd4f27df61ad556039bae35a167cab306d60245111d38a1e373827cc889a21423d118b962035232dc6dbe9b0017aa8811edc1a840525bf686c2b6b6aeb1d49cf99fe9d3c6e2890b7f4c2256a1bca048701015a9cbab4324268ed9fdcb01f12f4a59e2a76fd483127eb965672369499d193af6993eee1029344836a8979cda2a4e2a6eb2913f0d294d8bff6b0d1ff8b0d85ab418f04175ed1da4417a8bdcc31a1528edba937e922ef25c88c253b91d027c7c67045524a1faa0f2c1fb6f48ad42bba5e09e702b77f8c4785981654e694636b7a7bdf90c9cb0b9dddb44c30af7cf1499768f39e6b4b281db4123fbed14fb2a2100c5299852be18ef56c19b437f5b43132119b9be8a4525dee332d0c6039cbb6e2444fbcb9955d6f195002e99dda4c346fd1b9aa2e72fcc3f7ad0f59b3bd30124526cefa60cf94b0f8e77c95cd4a42305f77e3d4876a46f48be103753b1e162b8318605c7d237813a93ec56d3b8aae82e04a423222e3f552afdceb92313d6f4f"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x10f00c, 0x0, 0x500}) 17:24:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac55"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009571e00eaf83a000000001ee9ff4435eade0000000000000000000000000000", 0x26) 17:24:13 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mknod(&(0x7f000000f000)='./file0\x00', 0x6115, 0x71e) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000006000)='./file0\x00', &(0x7f0000000040)='msdos\x00', 0x0, 0x0) 17:24:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100), 0x10000000000001f5) 17:24:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000000)=""/19, 0x13) 17:24:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100), 0x10000000000001f5) 17:24:13 executing program 2: r0 = socket$inet(0x15, 0x1000000000005, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1300, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 17:24:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = syz_open_pts(r0, 0x0) read(r2, &(0x7f0000000000)=""/19, 0x13) [ 241.837660] print_req_error: I/O error, dev loop30, sector 0 [ 241.843806] FAT-fs (loop30): unable to read boot sector 17:24:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100), 0x10000000000001f5) 17:24:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100), 0x10000000000001f5) 17:24:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mknod(&(0x7f000000f000)='./file0\x00', 0x6115, 0x71e) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000006000)='./file0\x00', &(0x7f0000000040)='msdos\x00', 0x0, 0x0) 17:24:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000240)={0x2d3}, 0x4) 17:24:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac55"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009571e00eaf83a000000001ee9ff4435eade0000000000000000000000000000", 0x26) 17:24:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x10f00c, 0x0, 0x500}) 17:24:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x10f00c, 0x0, 0x500}) 17:24:14 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) getpeername(r0, &(0x7f0000000000)=@rc, &(0x7f00000000c0)=0x80) [ 242.054382] print_req_error: I/O error, dev loop30, sector 0 [ 242.060426] FAT-fs (loop30): unable to read boot sector 17:24:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000240)={0x2d3}, 0x4) 17:24:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e92be282346d61ac55"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r1 = socket(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000040)=r0, 0x4) write(r1, &(0x7f00000005c0)="260000005e0009571e00eaf83a000000001ee9ff4435eade0000000000000000000000000000", 0x26) 17:24:14 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)=0xfff) 17:24:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x10f00c, 0x0, 0x500}) 17:24:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e4800800000000000604f13eeab65c0322901dc6bd36cde2c39f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f000000a000)=[{0x7, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3f}) 17:24:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mknod(&(0x7f000000f000)='./file0\x00', 0x6115, 0x71e) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000006000)='./file0\x00', &(0x7f0000000040)='msdos\x00', 0x0, 0x0) 17:24:14 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) getpeername(r0, &(0x7f0000000000)=@rc, &(0x7f00000000c0)=0x80) 17:24:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"14fa7cb35e223bb1c1526ddebc2fdda406b0e96e61a5ea2db368f167a1533ddd1128389a65f4bcada1abef815982a24cbc82caf546e935513ed287a59bdda810adb72a72c8ebf4b608761785994e6cc11fb5318ae93cd0f9691aea22f238f8067ae5c703219d4307b7aa4ac19149b929efad19e41c8eb9fdfad9f33400587792a44412ede228ab377f43fec40aae8f53743b6858578864f61c061795f36fa6014dbcce0836cf1a5d4278384e4114cbfb48428c67d8eaa122cfed8bcf5fd92283da7a917461a45839e63fabda9e419db111b06c03180c5cbf64bdff0419a2ac012be8571b7fbaab9045a5ef7d7d7e30b9642cc061c2f7a9fa46931340076e0cb728a054f50296849333fb0361725a4b9bb425cc71e89b93924f544d2d20a03747d2e74d98220f439320a893a41a890e9287504eb3c0e7e7452c0701b26c501f1d1925f427dc58e8080fe0961e8f865da004017094591d9e72a5c074e78d2b230fcf0814426340997082310c93e4cbd09aaf419bc8508245868b1fb6980b4f00cd5cea1ac31f0efae75bb47b9f031fbfa9fade49e895682fc20f46ef4bb5811d5c5a0c37f952335cc0fe8e0e41af7aa4f65280e3877c61b58021a95ad48fa5a9508458529ad6bafae931361b718df55cbd48aed78c870ae8aaa118a67183a13062c11ea5bfcc30cf8f3edd4324f2d046f39a8bb812e736010b323a37b9d6a99a645ec23a05307109d26be17125698aab30af1ba2720598f4046bcd1e8a94ef41de6fa61edcc62fc00b8d2022ef23269cdd192ad28f741ac9863039760ba472553249863fbfd69200f284d64d7888ab43d926e98e3247776ae2b1eabd54315594729b81b5cfb795ce60c4129e31176bcf29bfb97675e74d6e4cd87499ade621a9e2c2e8db01bd0c30e7317ba00f1aad9cbd4f27df61ad556039bae35a167cab306d60245111d38a1e373827cc889a21423d118b962035232dc6dbe9b0017aa8811edc1a840525bf686c2b6b6aeb1d49cf99fe9d3c6e2890b7f4c2256a1bca048701015a9cbab4324268ed9fdcb01f12f4a59e2a76fd483127eb965672369499d193af6993eee1029344836a8979cda2a4e2a6eb2913f0d294d8bff6b0d1ff8b0d85ab418f04175ed1da4417a8bdcc31a1528edba937e922ef25c88c253b91d027c7c67045524a1faa0f2c1fb6f48ad42bba5e09e702b77f8c4785981654e694636b7a7bdf90c9cb0b9dddb44c30af7cf1499768f39e6b4b281db4123fbed14fb2a2100c5299852be18ef56c19b437f5b43132119b9be8a4525dee332d0c6039cbb6e2444fbcb9955d6f195002e99dda4c346fd1b9aa2e72fcc3f7ad0f59b3bd30124526cefa60cf94b0f8e77c95cd4a42305f77e3d4876a46f48be103753b1e162b8318605c7d237813a93ec56d3b8aae82e04a423222e3f552afdceb92313d6f4f"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x10f00c, 0x0, 0x500}) 17:24:14 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) getpeername(r0, &(0x7f0000000000)=@rc, &(0x7f00000000c0)=0x80) 17:24:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000240)={0x2d3}, 0x4) [ 242.516092] print_req_error: I/O error, dev loop30, sector 0 [ 242.522258] FAT-fs (loop30): unable to read boot sector 17:24:14 executing program 5: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000001280)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@dmask={'dmask'}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_yes='case_sensitive=yes'}, {@dmask={'dmask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_no='disable_sparse=no'}, {@gid={'gid'}}]}) 17:24:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x10f00c, 0x0, 0x500}) 17:24:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"14fa7cb35e223bb1c1526ddebc2fdda406b0e96e61a5ea2db368f167a1533ddd1128389a65f4bcada1abef815982a24cbc82caf546e935513ed287a59bdda810adb72a72c8ebf4b608761785994e6cc11fb5318ae93cd0f9691aea22f238f8067ae5c703219d4307b7aa4ac19149b929efad19e41c8eb9fdfad9f33400587792a44412ede228ab377f43fec40aae8f53743b6858578864f61c061795f36fa6014dbcce0836cf1a5d4278384e4114cbfb48428c67d8eaa122cfed8bcf5fd92283da7a917461a45839e63fabda9e419db111b06c03180c5cbf64bdff0419a2ac012be8571b7fbaab9045a5ef7d7d7e30b9642cc061c2f7a9fa46931340076e0cb728a054f50296849333fb0361725a4b9bb425cc71e89b93924f544d2d20a03747d2e74d98220f439320a893a41a890e9287504eb3c0e7e7452c0701b26c501f1d1925f427dc58e8080fe0961e8f865da004017094591d9e72a5c074e78d2b230fcf0814426340997082310c93e4cbd09aaf419bc8508245868b1fb6980b4f00cd5cea1ac31f0efae75bb47b9f031fbfa9fade49e895682fc20f46ef4bb5811d5c5a0c37f952335cc0fe8e0e41af7aa4f65280e3877c61b58021a95ad48fa5a9508458529ad6bafae931361b718df55cbd48aed78c870ae8aaa118a67183a13062c11ea5bfcc30cf8f3edd4324f2d046f39a8bb812e736010b323a37b9d6a99a645ec23a05307109d26be17125698aab30af1ba2720598f4046bcd1e8a94ef41de6fa61edcc62fc00b8d2022ef23269cdd192ad28f741ac9863039760ba472553249863fbfd69200f284d64d7888ab43d926e98e3247776ae2b1eabd54315594729b81b5cfb795ce60c4129e31176bcf29bfb97675e74d6e4cd87499ade621a9e2c2e8db01bd0c30e7317ba00f1aad9cbd4f27df61ad556039bae35a167cab306d60245111d38a1e373827cc889a21423d118b962035232dc6dbe9b0017aa8811edc1a840525bf686c2b6b6aeb1d49cf99fe9d3c6e2890b7f4c2256a1bca048701015a9cbab4324268ed9fdcb01f12f4a59e2a76fd483127eb965672369499d193af6993eee1029344836a8979cda2a4e2a6eb2913f0d294d8bff6b0d1ff8b0d85ab418f04175ed1da4417a8bdcc31a1528edba937e922ef25c88c253b91d027c7c67045524a1faa0f2c1fb6f48ad42bba5e09e702b77f8c4785981654e694636b7a7bdf90c9cb0b9dddb44c30af7cf1499768f39e6b4b281db4123fbed14fb2a2100c5299852be18ef56c19b437f5b43132119b9be8a4525dee332d0c6039cbb6e2444fbcb9955d6f195002e99dda4c346fd1b9aa2e72fcc3f7ad0f59b3bd30124526cefa60cf94b0f8e77c95cd4a42305f77e3d4876a46f48be103753b1e162b8318605c7d237813a93ec56d3b8aae82e04a423222e3f552afdceb92313d6f4f"}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x10f00c, 0x0, 0x500}) 17:24:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e4800800000000000604f13eeab65c0322901dc6bd36cde2c39f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f000000a000)=[{0x7, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3f}) 17:24:14 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23}, 0x10) getpeername(r0, &(0x7f0000000000)=@rc, &(0x7f00000000c0)=0x80) 17:24:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000240)={0x2d3}, 0x4) [ 242.695697] ntfs: (device loop5): parse_options(): The gid option requires an argument. 17:24:14 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[], 0xff76) recvmmsg(r2, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000003d00)=""/121, 0x7c}], 0x1, &(0x7f0000003dc0)=""/16, 0x10}}, {{&(0x7f0000003e00)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003e80)=""/190, 0xfffffd99}], 0x1}}], 0x2, 0x0, &(0x7f00000040c0)={0x0, 0x989680}) 17:24:15 executing program 5: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000001280)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@dmask={'dmask'}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_yes='case_sensitive=yes'}, {@dmask={'dmask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_no='disable_sparse=no'}, {@gid={'gid'}}]}) [ 242.927799] ntfs: (device loop5): parse_options(): The gid option requires an argument. 17:24:15 executing program 6: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)=0xfff) 17:24:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e4800800000000000604f13eeab65c0322901dc6bd36cde2c39f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f000000a000)=[{0x7, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3f}) 17:24:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in={{0x3, 0x0, @dev}}}, &(0x7f00000009c0)=0x90) 17:24:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x323, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gre0\x00'}, @IFLA_PHYS_PORT_ID={0x4}]}, 0x38}}, 0x0) 17:24:15 executing program 3: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@un=@abs, 0x444, &(0x7f0000000240), 0x0, &(0x7f00000000c0)}, 0xc000) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f00000000c0), 0x3c, &(0x7f0000000200)}, 0x0) 17:24:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4d9}], 0x1, &(0x7f0000000280)}, 0x0) 17:24:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[], 0xff76) recvmmsg(r2, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000003d00)=""/121, 0x7c}], 0x1, &(0x7f0000003dc0)=""/16, 0x10}}, {{&(0x7f0000003e00)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003e80)=""/190, 0xfffffd99}], 0x1}}], 0x2, 0x0, &(0x7f00000040c0)={0x0, 0x989680}) 17:24:15 executing program 5: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000001280)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@dmask={'dmask'}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_yes='case_sensitive=yes'}, {@dmask={'dmask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_no='disable_sparse=no'}, {@gid={'gid'}}]}) 17:24:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x323, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gre0\x00'}, @IFLA_PHYS_PORT_ID={0x4}]}, 0x38}}, 0x0) 17:24:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in={{0x3, 0x0, @dev}}}, &(0x7f00000009c0)=0x90) 17:24:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e4800800000000000604f13eeab65c0322901dc6bd36cde2c39f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r1, &(0x7f000000a000)=[{0x7, 0x3, 0x0, 0x0, @tick=0xfffffffffffffffd, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0x3f}) [ 243.301855] ntfs: (device loop5): parse_options(): The gid option requires an argument. 17:24:15 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='sockfs\x00', 0x0, 0x0) 17:24:15 executing program 5: syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000001280)='./file0\x00', 0x0, 0x0, &(0x7f00000023c0), 0x0, &(0x7f0000002440)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}, {@dmask={'dmask'}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_yes='case_sensitive=yes'}, {@dmask={'dmask'}}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_no='disable_sparse=no'}, {@gid={'gid'}}]}) 17:24:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[], 0xff76) recvmmsg(r2, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000003d00)=""/121, 0x7c}], 0x1, &(0x7f0000003dc0)=""/16, 0x10}}, {{&(0x7f0000003e00)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003e80)=""/190, 0xfffffd99}], 0x1}}], 0x2, 0x0, &(0x7f00000040c0)={0x0, 0x989680}) 17:24:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4d9}], 0x1, &(0x7f0000000280)}, 0x0) 17:24:15 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x80100200, 0x0, 0x1}, 0x3ef) 17:24:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x323, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gre0\x00'}, @IFLA_PHYS_PORT_ID={0x4}]}, 0x38}}, 0x0) 17:24:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x20}, {0x6}]}) 17:24:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in={{0x3, 0x0, @dev}}}, &(0x7f00000009c0)=0x90) 17:24:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000000)=ANY=[], 0xff76) recvmmsg(r2, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000003d00)=""/121, 0x7c}], 0x1, &(0x7f0000003dc0)=""/16, 0x10}}, {{&(0x7f0000003e00)=@pptp={0x0, 0x0, {0x0, @loopback}}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003e80)=""/190, 0xfffffd99}], 0x1}}], 0x2, 0x0, &(0x7f00000040c0)={0x0, 0x989680}) [ 243.512226] ntfs: (device loop5): parse_options(): The gid option requires an argument. 17:24:15 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4d9}], 0x1, &(0x7f0000000280)}, 0x0) 17:24:15 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x80100200, 0x0, 0x1}, 0x3ef) 17:24:15 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='sockfs\x00', 0x0, 0x0) [ 243.678245] audit: type=1326 audit(1533057855.860:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=19985 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 17:24:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in={{0x3, 0x0, @dev}}}, &(0x7f00000009c0)=0x90) 17:24:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000000)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r3, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={&(0x7f0000001040)=ANY=[@ANYBLOB="a4000000"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x800) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:24:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000500), 0x4) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000d40)=""/4096, 0xffd2}], 0x1000000000000107, &(0x7f0000000080)=""/92, 0xfffffffffffffe56}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x7) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x34, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000480)) ioctl$int_out(r1, 0xc0305710, &(0x7f0000000100)) 17:24:15 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x20}, {0x6}]}) [ 243.766608] audit: type=1326 audit(1533057855.918:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=19985 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 17:24:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x323, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip6gre0\x00'}, @IFLA_PHYS_PORT_ID={0x4}]}, 0x38}}, 0x0) 17:24:16 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x80100200, 0x0, 0x1}, 0x3ef) 17:24:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4d9}], 0x1, &(0x7f0000000280)}, 0x0) 17:24:16 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='sockfs\x00', 0x0, 0x0) [ 243.866133] audit: type=1326 audit(1533057856.048:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=20016 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 17:24:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x20}, {0x6}]}) 17:24:16 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 17:24:16 executing program 7: mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x800000131, 0xffffffffffffffff, 0x0) 17:24:16 executing program 6: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x80100200, 0x0, 0x1}, 0x3ef) 17:24:16 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='sockfs\x00', 0x0, 0x0) 17:24:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000500), 0x4) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000d40)=""/4096, 0xffd2}], 0x1000000000000107, &(0x7f0000000080)=""/92, 0xfffffffffffffe56}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x7) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x34, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000480)) ioctl$int_out(r1, 0xc0305710, &(0x7f0000000100)) 17:24:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006b40)}}, {{&(0x7f0000006bc0)=@in={0x0, 0x0, @local}, 0x80, &(0x7f0000007080), 0x0, &(0x7f0000007100)=""/134, 0x86}}], 0x2, 0x0, &(0x7f0000007380)={0x77359400}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffc0, 0x0, 0x0, 0xffffffffffffff4f) [ 244.102982] audit: type=1326 audit(1533057856.285:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=20033 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 17:24:16 executing program 2: syz_mount_image$iso9660(&(0x7f00000009c0)='iso9660\x00', &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x0, &(0x7f0000000ac0)={[{@utf8='utf8'}]}) 17:24:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x20}, {0x6}]}) 17:24:16 executing program 7: mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x800000131, 0xffffffffffffffff, 0x0) 17:24:16 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 17:24:16 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x40800448d2, &(0x7f0000000040)) [ 244.249529] audit: type=1326 audit(1533057856.432:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=20056 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x456a09 code=0x0 17:24:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000500), 0x4) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000d40)=""/4096, 0xffd2}], 0x1000000000000107, &(0x7f0000000080)=""/92, 0xfffffffffffffe56}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x7) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x34, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000480)) ioctl$int_out(r1, 0xc0305710, &(0x7f0000000100)) 17:24:16 executing program 7: mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x800000131, 0xffffffffffffffff, 0x0) 17:24:16 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x40800448d2, &(0x7f0000000040)) 17:24:16 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 17:24:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00}) [ 244.424057] ISOFS: Unable to identify CD-ROM format. 17:24:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006b40)}}, {{&(0x7f0000006bc0)=@in={0x0, 0x0, @local}, 0x80, &(0x7f0000007080), 0x0, &(0x7f0000007100)=""/134, 0x86}}], 0x2, 0x0, &(0x7f0000007380)={0x77359400}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffc0, 0x0, 0x0, 0xffffffffffffff4f) 17:24:16 executing program 7: mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x800000131, 0xffffffffffffffff, 0x0) 17:24:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006b40)}}, {{&(0x7f0000006bc0)=@in={0x0, 0x0, @local}, 0x80, &(0x7f0000007080), 0x0, &(0x7f0000007100)=""/134, 0x86}}], 0x2, 0x0, &(0x7f0000007380)={0x77359400}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffc0, 0x0, 0x0, 0xffffffffffffff4f) 17:24:16 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000500), 0x4) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000d40)=""/4096, 0xffd2}], 0x1000000000000107, &(0x7f0000000080)=""/92, 0xfffffffffffffe56}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x1, 0x7) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x34, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000480)) ioctl$int_out(r1, 0xc0305710, &(0x7f0000000100)) 17:24:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 244.521656] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 244.539429] ISOFS: Unable to identify CD-ROM format. 17:24:16 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x40800448d2, &(0x7f0000000040)) 17:24:16 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 17:24:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00}) 17:24:16 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 17:24:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006b40)}}, {{&(0x7f0000006bc0)=@in={0x0, 0x0, @local}, 0x80, &(0x7f0000007080), 0x0, &(0x7f0000007100)=""/134, 0x86}}], 0x2, 0x0, &(0x7f0000007380)={0x77359400}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffc0, 0x0, 0x0, 0xffffffffffffff4f) 17:24:17 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x40800448d2, &(0x7f0000000040)) 17:24:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006b40)}}, {{&(0x7f0000006bc0)=@in={0x0, 0x0, @local}, 0x80, &(0x7f0000007080), 0x0, &(0x7f0000007100)=""/134, 0x86}}], 0x2, 0x0, &(0x7f0000007380)={0x77359400}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffc0, 0x0, 0x0, 0xffffffffffffff4f) 17:24:17 executing program 5: syz_mount_image$f2fs(&(0x7f00000001c0)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX=0x0, @ANYBLOB=',\x00']) 17:24:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x9}}) close(r2) close(r1) 17:24:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x566d}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x3) [ 244.814561] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 17:24:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00}) 17:24:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006b40)}}, {{&(0x7f0000006bc0)=@in={0x0, 0x0, @local}, 0x80, &(0x7f0000007080), 0x0, &(0x7f0000007100)=""/134, 0x86}}], 0x2, 0x0, &(0x7f0000007380)={0x77359400}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffc0, 0x0, 0x0, 0xffffffffffffff4f) 17:24:17 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') sendfile(r0, r0, &(0x7f0000000240), 0x800) [ 245.040182] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 245.051051] f2fs_msg: 10 callbacks suppressed [ 245.051065] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 245.062735] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 245.072413] F2FS-fs (loop5): Unrecognized mount option "0x0000000000000000" or missing value [ 245.081454] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 245.088640] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 245.096666] F2FS-fs (loop5): Unrecognized mount option "0x0000000000000000" or missing value 17:24:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00}) [ 245.134437] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 245.141753] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock 17:24:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x9}}) close(r2) close(r1) 17:24:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r0, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006b40)}}, {{&(0x7f0000006bc0)=@in={0x0, 0x0, @local}, 0x80, &(0x7f0000007080), 0x0, &(0x7f0000007100)=""/134, 0x86}}], 0x2, 0x0, &(0x7f0000007380)={0x77359400}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffffffffffffc0, 0x0, 0x0, 0xffffffffffffff4f) [ 245.193230] F2FS-fs (loop5): Unrecognized mount option "0x0000000000000000" or missing value 17:24:17 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') sendfile(r0, r0, &(0x7f0000000240), 0x800) 17:24:17 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 17:24:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x2, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000c00)="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", 0x103}], 0x1) [ 245.249206] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 245.312256] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 17:24:17 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 17:24:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x9}}) close(r2) close(r1) 17:24:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 17:24:17 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 17:24:17 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') sendfile(r0, r0, &(0x7f0000000240), 0x800) 17:24:17 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 17:24:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x2, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000c00)="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", 0x103}], 0x1) 17:24:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x2, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000c00)="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", 0x103}], 0x1) 17:24:17 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 17:24:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 17:24:17 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 17:24:17 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') sendfile(r0, r0, &(0x7f0000000240), 0x800) 17:24:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x2, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000c00)="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", 0x103}], 0x1) 17:24:17 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x9}}) close(r2) close(r1) 17:24:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x2, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000c00)="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", 0x103}], 0x1) 17:24:18 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 17:24:18 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 17:24:18 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 17:24:18 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 17:24:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 17:24:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x2, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000c00)="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", 0x103}], 0x1) 17:24:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x11, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 17:24:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_dev$sndmidi(&(0x7f00000001c0)='/dev/snd/midiC#D#\x00', 0x2, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000c00)="21f907d2b97b6c65e1599eca56aa13818a16513417614bc62584935529ee316555ac795af0eb55c38ba19edc394a650e4aa2c64c3664f66abcbc65e74a4591cf190b60efd1cd527b5872dc3414876573eb9d6b1f5b22cf0eece11d0be21a2ac646e2b9bbb91c365b1ff33132156b737863940af20766b18753a1d5f5c0f59cc89bbb060c611e31745159c57dededccf83b8f2fbf76d76a8ebdcf583eea986c733a9b1352e13e688beb3128244ccf5ce2829fb1645d2fd7aee003a1f88c69a5aa753e1868b2abe4f8746e0ab41daa59d11765f9849aa8f9633c59be9a16ce13dba3fbe5567e3b40fedf48ef3651353faae3b6bf4558ebfccc9dacc8fe55ac2ed9e67768", 0x103}], 0x1) 17:24:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x1, 0x0, 0x75da}}, 0x28) 17:24:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x11, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 17:24:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 17:24:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x1, 0x0, 0x75da}}, 0x28) 17:24:18 executing program 0: socket$inet6(0xa, 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x78, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)="63707526352121000000010000039cd30e35cca01d3d0b0a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128e9604401695c8d6c866c68a8fc80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c091498dfde4bb73bf0a004b9ee55ba00a0f") 17:24:18 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x44}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 17:24:18 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000fc0)={&(0x7f0000000bc0)=@xdp, 0x80, &(0x7f0000000f40)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000380)=@generic={0x0, "b491bf6f887ea90120b8ea7d680a14f7f30915cfe5663c57f5e636f72fe5b5d05dbc864a7fa1cec4b36e34938bad0b329db891a18dc917c362cc41e5b285887a2f2a3d8bdbdc41ca30beb4c1c62fe948a663b3060ff93554159e51f43662c6f57413aeb81b86b8aa24477b3274b17a6ba57002b4a59bda313483c561eaf2"}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)}, 0x240480d4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x3f00000000000000, &(0x7f0000000480)}, 0x0) 17:24:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x11, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 17:24:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x1, 0x0, 0x75da}}, 0x28) 17:24:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 17:24:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="760c5d7819d563eedb", 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:24:19 executing program 0: socket$inet6(0xa, 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x78, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)="63707526352121000000010000039cd30e35cca01d3d0b0a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128e9604401695c8d6c866c68a8fc80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c091498dfde4bb73bf0a004b9ee55ba00a0f") 17:24:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x11, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) 17:24:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x44}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 17:24:19 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x1, 0x0, 0x75da}}, 0x28) 17:24:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 17:24:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x44}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 17:24:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) recvmsg(r1, &(0x7f0000003740)={&(0x7f0000002500)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003640), 0x36c, &(0x7f00000000c0)=""/164, 0xffffffea}, 0x0) write$binfmt_elf32(r1, &(0x7f0000005000)=ANY=[], 0x0) clone(0x0, &(0x7f0000001480), &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001380)) ioctl(r1, 0x4000008907, &(0x7f0000000200)) 17:24:19 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:24:19 executing program 0: socket$inet6(0xa, 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x78, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)="63707526352121000000010000039cd30e35cca01d3d0b0a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128e9604401695c8d6c866c68a8fc80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c091498dfde4bb73bf0a004b9ee55ba00a0f") 17:24:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="760c5d7819d563eedb", 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:24:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x44}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 247.527017] FAT-fs (loop3): Directory bread(block 4) failed [ 247.545905] FAT-fs (loop3): Directory bread(block 5) failed [ 247.580781] FAT-fs (loop3): Directory bread(block 6) failed [ 247.616616] FAT-fs (loop3): Directory bread(block 7) failed 17:24:19 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000fc0)={&(0x7f0000000bc0)=@xdp, 0x80, &(0x7f0000000f40)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000380)=@generic={0x0, "b491bf6f887ea90120b8ea7d680a14f7f30915cfe5663c57f5e636f72fe5b5d05dbc864a7fa1cec4b36e34938bad0b329db891a18dc917c362cc41e5b285887a2f2a3d8bdbdc41ca30beb4c1c62fe948a663b3060ff93554159e51f43662c6f57413aeb81b86b8aa24477b3274b17a6ba57002b4a59bda313483c561eaf2"}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)}, 0x240480d4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x3f00000000000000, &(0x7f0000000480)}, 0x0) 17:24:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) recvmsg(r1, &(0x7f0000003740)={&(0x7f0000002500)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003640), 0x36c, &(0x7f00000000c0)=""/164, 0xffffffea}, 0x0) write$binfmt_elf32(r1, &(0x7f0000005000)=ANY=[], 0x0) clone(0x0, &(0x7f0000001480), &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001380)) ioctl(r1, 0x4000008907, &(0x7f0000000200)) 17:24:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="760c5d7819d563eedb", 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 247.657845] FAT-fs (loop3): Directory bread(block 8) failed [ 247.680683] FAT-fs (loop3): Directory bread(block 9) failed [ 247.689551] FAT-fs (loop3): Directory bread(block 10) failed [ 247.702722] FAT-fs (loop3): Directory bread(block 11) failed [ 247.710512] FAT-fs (loop3): Directory bread(block 12) failed [ 247.733218] FAT-fs (loop3): Directory bread(block 13) failed 17:24:20 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0x484, 0x2, &(0x7f0000000080)=@un=@abs, 0x707000) 17:24:20 executing program 0: socket$inet6(0xa, 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x78, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)="63707526352121000000010000039cd30e35cca01d3d0b0a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128e9604401695c8d6c866c68a8fc80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c091498dfde4bb73bf0a004b9ee55ba00a0f") 17:24:20 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000fc0)={&(0x7f0000000bc0)=@xdp, 0x80, &(0x7f0000000f40)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000380)=@generic={0x0, "b491bf6f887ea90120b8ea7d680a14f7f30915cfe5663c57f5e636f72fe5b5d05dbc864a7fa1cec4b36e34938bad0b329db891a18dc917c362cc41e5b285887a2f2a3d8bdbdc41ca30beb4c1c62fe948a663b3060ff93554159e51f43662c6f57413aeb81b86b8aa24477b3274b17a6ba57002b4a59bda313483c561eaf2"}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)}, 0x240480d4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x3f00000000000000, &(0x7f0000000480)}, 0x0) 17:24:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040), 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="760c5d7819d563eedb", 0x9) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 17:24:20 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:24:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) recvmsg(r1, &(0x7f0000003740)={&(0x7f0000002500)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003640), 0x36c, &(0x7f00000000c0)=""/164, 0xffffffea}, 0x0) write$binfmt_elf32(r1, &(0x7f0000005000)=ANY=[], 0x0) clone(0x0, &(0x7f0000001480), &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001380)) ioctl(r1, 0x4000008907, &(0x7f0000000200)) 17:24:20 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 248.243897] FAT-fs (loop3): Directory bread(block 4) failed [ 248.281100] FAT-fs (loop3): Directory bread(block 5) failed [ 248.293337] FAT-fs (loop7): Directory bread(block 4) failed [ 248.320771] FAT-fs (loop3): Directory bread(block 6) failed [ 248.328482] FAT-fs (loop7): Directory bread(block 5) failed [ 248.352313] FAT-fs (loop3): Directory bread(block 7) failed [ 248.355346] FAT-fs (loop7): Directory bread(block 6) failed 17:24:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) recvmsg(r1, &(0x7f0000003740)={&(0x7f0000002500)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003640), 0x36c, &(0x7f00000000c0)=""/164, 0xffffffea}, 0x0) write$binfmt_elf32(r1, &(0x7f0000005000)=ANY=[], 0x0) clone(0x0, &(0x7f0000001480), &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001380)) ioctl(r1, 0x4000008907, &(0x7f0000000200)) [ 248.377388] FAT-fs (loop7): Directory bread(block 7) failed [ 248.384314] FAT-fs (loop7): Directory bread(block 8) failed [ 248.390823] FAT-fs (loop7): Directory bread(block 9) failed [ 248.397688] FAT-fs (loop7): Directory bread(block 10) failed [ 248.401443] FAT-fs (loop3): Directory bread(block 8) failed [ 248.404524] FAT-fs (loop7): Directory bread(block 11) failed [ 248.416947] FAT-fs (loop7): Directory bread(block 12) failed 17:24:20 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000fc0)={&(0x7f0000000bc0)=@xdp, 0x80, &(0x7f0000000f40)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000380)=@generic={0x0, "b491bf6f887ea90120b8ea7d680a14f7f30915cfe5663c57f5e636f72fe5b5d05dbc864a7fa1cec4b36e34938bad0b329db891a18dc917c362cc41e5b285887a2f2a3d8bdbdc41ca30beb4c1c62fe948a663b3060ff93554159e51f43662c6f57413aeb81b86b8aa24477b3274b17a6ba57002b4a59bda313483c561eaf2"}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)}, 0x240480d4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x3f00000000000000, &(0x7f0000000480)}, 0x0) 17:24:20 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 248.423860] FAT-fs (loop7): Directory bread(block 13) failed [ 248.430927] FAT-fs (loop3): Directory bread(block 9) failed [ 248.445906] FAT-fs (loop3): Directory bread(block 10) failed [ 248.453434] FAT-fs (loop3): Directory bread(block 11) failed 17:24:20 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 248.481915] FAT-fs (loop3): Directory bread(block 12) failed [ 248.513750] FAT-fs (loop3): Directory bread(block 13) failed 17:24:20 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:24:20 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:24:20 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000fc0)={&(0x7f0000000bc0)=@xdp, 0x80, &(0x7f0000000f40)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000380)=@generic={0x0, "b491bf6f887ea90120b8ea7d680a14f7f30915cfe5663c57f5e636f72fe5b5d05dbc864a7fa1cec4b36e34938bad0b329db891a18dc917c362cc41e5b285887a2f2a3d8bdbdc41ca30beb4c1c62fe948a663b3060ff93554159e51f43662c6f57413aeb81b86b8aa24477b3274b17a6ba57002b4a59bda313483c561eaf2"}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)}, 0x240480d4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x3f00000000000000, &(0x7f0000000480)}, 0x0) [ 248.637159] FAT-fs (loop7): Directory bread(block 4) failed [ 248.656235] FAT-fs (loop7): Directory bread(block 5) failed 17:24:20 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rt_sigtimedwait(&(0x7f0000a72000)={0x563}, &(0x7f0000000080), &(0x7f0000000040), 0x8) [ 248.681727] FAT-fs (loop7): Directory bread(block 6) failed [ 248.688273] FAT-fs (loop7): Directory bread(block 7) failed [ 248.695403] FAT-fs (loop7): Directory bread(block 8) failed [ 248.701606] FAT-fs (loop7): Directory bread(block 9) failed [ 248.708646] FAT-fs (loop7): Directory bread(block 10) failed [ 248.715593] FAT-fs (loop7): Directory bread(block 11) failed [ 248.722195] FAT-fs (loop7): Directory bread(block 12) failed [ 248.728280] FAT-fs (loop7): Directory bread(block 13) failed [ 248.744410] FAT-fs (loop5): Directory bread(block 4) failed [ 248.762403] FAT-fs (loop5): Directory bread(block 5) failed [ 248.792685] FAT-fs (loop5): Directory bread(block 6) failed [ 248.809860] FAT-fs (loop5): Directory bread(block 7) failed [ 248.821395] FAT-fs (loop5): Directory bread(block 8) failed [ 248.827407] FAT-fs (loop5): Directory bread(block 9) failed [ 248.835454] FAT-fs (loop5): Directory bread(block 10) failed 17:24:21 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 248.843139] FAT-fs (loop5): Directory bread(block 11) failed [ 248.856408] FAT-fs (loop5): Directory bread(block 12) failed [ 248.864658] FAT-fs (loop5): Directory bread(block 13) failed [ 248.881655] FAT-fs (loop3): Directory bread(block 4) failed [ 248.891780] FAT-fs (loop3): Directory bread(block 5) failed [ 248.898355] FAT-fs (loop3): Directory bread(block 6) failed [ 248.904988] FAT-fs (loop3): Directory bread(block 7) failed [ 248.914057] FAT-fs (loop3): Directory bread(block 8) failed [ 248.945306] FAT-fs (loop3): Directory bread(block 9) failed [ 248.962618] FAT-fs (loop3): Directory bread(block 10) failed [ 248.969820] FAT-fs (loop3): Directory bread(block 11) failed [ 248.979344] FAT-fs (loop3): Directory bread(block 12) failed [ 248.985947] FAT-fs (loop3): Directory bread(block 13) failed [ 248.998577] FAT-fs (loop7): Directory bread(block 4) failed [ 249.008805] FAT-fs (loop7): Directory bread(block 5) failed [ 249.016313] FAT-fs (loop7): Directory bread(block 6) failed [ 249.023370] FAT-fs (loop7): Directory bread(block 7) failed 17:24:21 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 17:24:21 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rt_sigtimedwait(&(0x7f0000a72000)={0x563}, &(0x7f0000000080), &(0x7f0000000040), 0x8) [ 249.054165] FAT-fs (loop7): Directory bread(block 8) failed 17:24:21 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000fc0)={&(0x7f0000000bc0)=@xdp, 0x80, &(0x7f0000000f40)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000380)=@generic={0x0, "b491bf6f887ea90120b8ea7d680a14f7f30915cfe5663c57f5e636f72fe5b5d05dbc864a7fa1cec4b36e34938bad0b329db891a18dc917c362cc41e5b285887a2f2a3d8bdbdc41ca30beb4c1c62fe948a663b3060ff93554159e51f43662c6f57413aeb81b86b8aa24477b3274b17a6ba57002b4a59bda313483c561eaf2"}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)}, 0x240480d4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x3f00000000000000, &(0x7f0000000480)}, 0x0) 17:24:21 executing program 6: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rt_sigtimedwait(&(0x7f0000a72000)={0x563}, &(0x7f0000000080), &(0x7f0000000040), 0x8) 17:24:21 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r2 = dup(r1) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001940), &(0x7f0000001980)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001d00)=[{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x284, @mcast1}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000300)}], 0x1, &(0x7f0000000600)=[@init={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x8000}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0xffffffffffff0000, 0x0, 0xdbc, 0xfffffffeffffffff, 0x1}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0xc0, 0x800}, {&(0x7f0000000700)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1c, &(0x7f0000001900), 0x0, &(0x7f0000001bc0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x8}}, @sndinfo={0x20}, @dstaddrv6={0x20, 0x84, 0x8, @dev}, @authinfo={0x18}], 0x70, 0x4}], 0x2, 0x8000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x6200, 0x0) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) sendfile(r2, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) [ 249.101965] FAT-fs (loop7): Directory bread(block 9) failed [ 249.124474] FAT-fs (loop7): Directory bread(block 10) failed [ 249.146653] FAT-fs (loop5): Directory bread(block 4) failed 17:24:21 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rt_sigtimedwait(&(0x7f0000a72000)={0x563}, &(0x7f0000000080), &(0x7f0000000040), 0x8) [ 249.167677] FAT-fs (loop5): Directory bread(block 5) failed [ 249.173753] FAT-fs (loop7): Directory bread(block 11) failed [ 249.190150] FAT-fs (loop5): Directory bread(block 6) failed [ 249.199530] FAT-fs (loop7): Directory bread(block 12) failed [ 249.233819] FAT-fs (loop5): Directory bread(block 7) failed [ 249.240558] FAT-fs (loop7): Directory bread(block 13) failed [ 249.249554] FAT-fs (loop5): Directory bread(block 8) failed [ 249.256426] FAT-fs (loop5): Directory bread(block 9) failed [ 249.264252] FAT-fs (loop5): Directory bread(block 10) failed [ 249.282837] FAT-fs (loop3): Directory bread(block 4) failed [ 249.295843] FAT-fs (loop3): Directory bread(block 5) failed [ 249.304984] FAT-fs (loop5): Directory bread(block 11) failed 17:24:21 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rt_sigtimedwait(&(0x7f0000a72000)={0x563}, &(0x7f0000000080), &(0x7f0000000040), 0x8) 17:24:21 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000fc0)={&(0x7f0000000bc0)=@xdp, 0x80, &(0x7f0000000f40)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000380)=@generic={0x0, "b491bf6f887ea90120b8ea7d680a14f7f30915cfe5663c57f5e636f72fe5b5d05dbc864a7fa1cec4b36e34938bad0b329db891a18dc917c362cc41e5b285887a2f2a3d8bdbdc41ca30beb4c1c62fe948a663b3060ff93554159e51f43662c6f57413aeb81b86b8aa24477b3274b17a6ba57002b4a59bda313483c561eaf2"}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)}, 0x240480d4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x3f00000000000000, &(0x7f0000000480)}, 0x0) [ 249.337082] FAT-fs (loop3): Directory bread(block 6) failed [ 249.346106] FAT-fs (loop5): Directory bread(block 12) failed [ 249.370826] FAT-fs (loop5): Directory bread(block 13) failed [ 249.378119] FAT-fs (loop3): Directory bread(block 7) failed 17:24:21 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup3(r0, r2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_names="04707000"}) [ 249.410239] FAT-fs (loop3): Directory bread(block 8) failed [ 249.429577] FAT-fs (loop3): Directory bread(block 9) failed [ 249.446845] FAT-fs (loop3): Directory bread(block 10) failed [ 249.452977] FAT-fs (loop3): Directory bread(block 11) failed [ 249.459636] FAT-fs (loop3): Directory bread(block 12) failed [ 249.508391] FAT-fs (loop3): Directory bread(block 13) failed 17:24:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x120, 0x0, 0xffffffa5}) 17:24:21 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup3(r0, r2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_names="04707000"}) 17:24:21 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000fc0)={&(0x7f0000000bc0)=@xdp, 0x80, &(0x7f0000000f40)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000380)=@generic={0x0, "b491bf6f887ea90120b8ea7d680a14f7f30915cfe5663c57f5e636f72fe5b5d05dbc864a7fa1cec4b36e34938bad0b329db891a18dc917c362cc41e5b285887a2f2a3d8bdbdc41ca30beb4c1c62fe948a663b3060ff93554159e51f43662c6f57413aeb81b86b8aa24477b3274b17a6ba57002b4a59bda313483c561eaf2"}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)}, 0x240480d4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x3f00000000000000, &(0x7f0000000480)}, 0x0) 17:24:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f00000002c0)=@ethtool_dump={0x4b, 0x0, 0x0, 0x80000}}) 17:24:21 executing program 2: mlock2(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa000000000008) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), 0x0) 17:24:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x120, 0x0, 0xffffffa5}) 17:24:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f00000002c0)=@ethtool_dump={0x4b, 0x0, 0x0, 0x80000}}) 17:24:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x120, 0x0, 0xffffffa5}) 17:24:21 executing program 2: mlock2(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa000000000008) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), 0x0) 17:24:22 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000fc0)={&(0x7f0000000bc0)=@xdp, 0x80, &(0x7f0000000f40)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000380)=@generic={0x0, "b491bf6f887ea90120b8ea7d680a14f7f30915cfe5663c57f5e636f72fe5b5d05dbc864a7fa1cec4b36e34938bad0b329db891a18dc917c362cc41e5b285887a2f2a3d8bdbdc41ca30beb4c1c62fe948a663b3060ff93554159e51f43662c6f57413aeb81b86b8aa24477b3274b17a6ba57002b4a59bda313483c561eaf2"}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)}, 0x240480d4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x3f00000000000000, &(0x7f0000000480)}, 0x0) 17:24:22 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup3(r0, r2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_names="04707000"}) 17:24:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f00000002c0)=@ethtool_dump={0x4b, 0x0, 0x0, 0x80000}}) 17:24:22 executing program 2: mlock2(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa000000000008) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), 0x0) 17:24:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x120, 0x0, 0xffffffa5}) 17:24:22 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000fc0)={&(0x7f0000000bc0)=@xdp, 0x80, &(0x7f0000000f40)}, 0x0) sendmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000000380)=@generic={0x0, "b491bf6f887ea90120b8ea7d680a14f7f30915cfe5663c57f5e636f72fe5b5d05dbc864a7fa1cec4b36e34938bad0b329db891a18dc917c362cc41e5b285887a2f2a3d8bdbdc41ca30beb4c1c62fe948a663b3060ff93554159e51f43662c6f57413aeb81b86b8aa24477b3274b17a6ba57002b4a59bda313483c561eaf2"}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)}, 0x240480d4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x3f00000000000000, &(0x7f0000000480)}, 0x0) 17:24:22 executing program 6: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rt_sigtimedwait(&(0x7f0000a72000)={0x563}, &(0x7f0000000080), &(0x7f0000000040), 0x8) 17:24:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") open(&(0x7f0000000000)='./control\x00', 0x28042, 0xfffffffffffff7fc) lchown(&(0x7f0000000200)='./control\x00', 0xffffffffffffffff, 0x0) 17:24:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f00000002c0)=@ethtool_dump={0x4b, 0x0, 0x0, 0x80000}}) 17:24:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") open(&(0x7f0000000000)='./control\x00', 0x28042, 0xfffffffffffff7fc) lchown(&(0x7f0000000200)='./control\x00', 0xffffffffffffffff, 0x0) 17:24:22 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) dup3(r0, r2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_names="04707000"}) 17:24:22 executing program 2: mlock2(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xa000000000008) move_pages(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0), 0x0) 17:24:22 executing program 6: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) rt_sigtimedwait(&(0x7f0000a72000)={0x563}, &(0x7f0000000080), &(0x7f0000000040), 0x8) 17:24:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x13, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 17:24:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000140)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) accept4$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x0) 17:24:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") open(&(0x7f0000000000)='./control\x00', 0x28042, 0xfffffffffffff7fc) lchown(&(0x7f0000000200)='./control\x00', 0xffffffffffffffff, 0x0) 17:24:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x13, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 17:24:23 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40046104, &(0x7f0000000300)={{0x2, 0x0, @remote, [0xfe, 0x60000000]}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 17:24:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"0000bd6800", 0x43732e5398416f1e}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:24:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000140)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) accept4$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x0) 17:24:23 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)="5500000018007f7000fe01b2a4a280930a60000000a8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d56c8a8de6885b16732009b84e7b1df136ef75af90000000000", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 17:24:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x13, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 17:24:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") open(&(0x7f0000000000)='./control\x00', 0x28042, 0xfffffffffffff7fc) lchown(&(0x7f0000000200)='./control\x00', 0xffffffffffffffff, 0x0) 17:24:23 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/35, 0x23) 17:24:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"0000bd6800", 0x43732e5398416f1e}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:24:23 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)="5500000018007f7000fe01b2a4a280930a60000000a8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d56c8a8de6885b16732009b84e7b1df136ef75af90000000000", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 17:24:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000140)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) accept4$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x0) 17:24:23 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40046104, &(0x7f0000000300)={{0x2, 0x0, @remote, [0xfe, 0x60000000]}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 17:24:23 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') exit(0x0) pread64(r0, &(0x7f0000000040)=""/51, 0x33, 0x0) 17:24:23 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40046104, &(0x7f0000000300)={{0x2, 0x0, @remote, [0xfe, 0x60000000]}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) 17:24:23 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/35, 0x23) 17:24:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x13, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x18}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 17:24:23 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect$unix(r0, &(0x7f0000000140)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) accept4$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x0) 17:24:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 17:24:23 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)="5500000018007f7000fe01b2a4a280930a60000000a8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d56c8a8de6885b16732009b84e7b1df136ef75af90000000000", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 17:24:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"0000bd6800", 0x43732e5398416f1e}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:24:23 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x40046104, &(0x7f0000000300)={{0x2, 0x0, @remote, [0xfe, 0x60000000]}, {0x0, @local}, 0x0, {0x2, 0x0, @loopback}}) [ 251.318433] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) [ 251.328674] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 17:24:23 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/35, 0x23) 17:24:23 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000280)="5500000018007f7000fe01b2a4a280930a60000000a8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d56c8a8de6885b16732009b84e7b1df136ef75af90000000000", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 17:24:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 17:24:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b00f2ff0001"]) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x3, 0x0, [0xc0000101, 0x0, 0x6e0], [0x0, 0xd004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff]}) 17:24:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"0000bd6800", 0x43732e5398416f1e}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 17:24:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newae={0x48, 0x1e, 0x401, 0x0, 0x0, {{@in6=@loopback}, @in=@multicast2}, [@etimer_thresh={0x8, 0xb}]}, 0x48}}, 0x0) 17:24:23 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/35, 0x23) [ 251.549859] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) [ 251.559847] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 17:24:24 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') exit(0x0) pread64(r0, &(0x7f0000000040)=""/51, 0x33, 0x0) 17:24:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newae={0x48, 0x1e, 0x401, 0x0, 0x0, {{@in6=@loopback}, @in=@multicast2}, [@etimer_thresh={0x8, 0xb}]}, 0x48}}, 0x0) 17:24:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x1a, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000280)}, 0x20) 17:24:24 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 17:24:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20000000000001a}, 0x90) 17:24:24 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000340), 0x12) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/103, 0x67}], 0x1) 17:24:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 17:24:24 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) ioprio_set$uid(0x0, 0x0, 0x5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)=0xaed) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2100, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0xf) 17:24:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newae={0x48, 0x1e, 0x401, 0x0, 0x0, {{@in6=@loopback}, @in=@multicast2}, [@etimer_thresh={0x8, 0xb}]}, 0x48}}, 0x0) 17:24:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, &(0x7f000082dff0)={0x2, 0x0, @local}, 0x10) 17:24:24 executing program 7: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f00000001c0)="dfdd98a2689688a10f137f5659317fe681163cbc4c604c0d555e2f1d3fc43ff8a2bdd2076f93b4b72db73eff69714a07d1875b2af6f72815840e6f8d", 0x3c, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') clone(0x0, &(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002040)=""/4096, 0x1000) [ 252.054863] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) [ 252.064812] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 17:24:24 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 17:24:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20000000000001a}, 0x90) 17:24:24 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 17:24:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newae={0x48, 0x1e, 0x401, 0x0, 0x0, {{@in6=@loopback}, @in=@multicast2}, [@etimer_thresh={0x8, 0xb}]}, 0x48}}, 0x0) 17:24:24 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) ioprio_set$uid(0x0, 0x0, 0x5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)=0xaed) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2100, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0xf) [ 252.334776] (unnamed net_device) (uninitialized): option lp_interval: invalid value (18446744073709551615) [ 252.344702] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 17:24:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') exit(0x0) pread64(r0, &(0x7f0000000040)=""/51, 0x33, 0x0) 17:24:25 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 17:24:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, &(0x7f000082dff0)={0x2, 0x0, @local}, 0x10) 17:24:25 executing program 7: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f00000001c0)="dfdd98a2689688a10f137f5659317fe681163cbc4c604c0d555e2f1d3fc43ff8a2bdd2076f93b4b72db73eff69714a07d1875b2af6f72815840e6f8d", 0x3c, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') clone(0x0, &(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002040)=""/4096, 0x1000) 17:24:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20000000000001a}, 0x90) 17:24:25 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f00000001c0)="dfdd98a2689688a10f137f5659317fe681163cbc4c604c0d555e2f1d3fc43ff8a2bdd2076f93b4b72db73eff69714a07d1875b2af6f72815840e6f8d", 0x3c, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') clone(0x0, &(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002040)=""/4096, 0x1000) 17:24:25 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) ioprio_set$uid(0x0, 0x0, 0x5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)=0xaed) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2100, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0xf) 17:24:25 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 17:24:25 executing program 6: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 17:24:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x20000000000001a}, 0x90) 17:24:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, &(0x7f000082dff0)={0x2, 0x0, @local}, 0x10) 17:24:25 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x79}) ioprio_set$uid(0x0, 0x0, 0x5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)=0xaed) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2100, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0xf) 17:24:25 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 17:24:25 executing program 7: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f00000001c0)="dfdd98a2689688a10f137f5659317fe681163cbc4c604c0d555e2f1d3fc43ff8a2bdd2076f93b4b72db73eff69714a07d1875b2af6f72815840e6f8d", 0x3c, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') clone(0x0, &(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002040)=""/4096, 0x1000) 17:24:25 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f00000001c0)="dfdd98a2689688a10f137f5659317fe681163cbc4c604c0d555e2f1d3fc43ff8a2bdd2076f93b4b72db73eff69714a07d1875b2af6f72815840e6f8d", 0x3c, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') clone(0x0, &(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002040)=""/4096, 0x1000) 17:24:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000580)=@nl=@unspec, 0x80, &(0x7f0000002a40), 0x82, &(0x7f0000002ac0)=[{0xc, 0x2}], 0xc}}], 0x2, 0x0) [ 253.258383] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 17:24:25 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') exit(0x0) pread64(r0, &(0x7f0000000040)=""/51, 0x33, 0x0) 17:24:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000340), 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, &(0x7f000082dff0)={0x2, 0x0, @local}, 0x10) 17:24:25 executing program 6: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@commit={'commit', 0x3d, 0x5}}, {@statfs_percent={'statfs_percent', 0x3d, 0xb51}}]}) 17:24:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000002700)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x2c) 17:24:25 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 17:24:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000580)=@nl=@unspec, 0x80, &(0x7f0000002a40), 0x82, &(0x7f0000002ac0)=[{0xc, 0x2}], 0xc}}], 0x2, 0x0) 17:24:25 executing program 7: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f00000001c0)="dfdd98a2689688a10f137f5659317fe681163cbc4c604c0d555e2f1d3fc43ff8a2bdd2076f93b4b72db73eff69714a07d1875b2af6f72815840e6f8d", 0x3c, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') clone(0x0, &(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002040)=""/4096, 0x1000) 17:24:25 executing program 3: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f00000001c0)="dfdd98a2689688a10f137f5659317fe681163cbc4c604c0d555e2f1d3fc43ff8a2bdd2076f93b4b72db73eff69714a07d1875b2af6f72815840e6f8d", 0x3c, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000000)='./file0\x00') clone(0x0, &(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000002040)=""/4096, 0x1000) 17:24:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000580)=@nl=@unspec, 0x80, &(0x7f0000002a40), 0x82, &(0x7f0000002ac0)=[{0xc, 0x2}], 0xc}}], 0x2, 0x0) [ 253.804247] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 253.812901] gfs2: can't parse mount arguments 17:24:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000002700)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x2c) 17:24:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x40000000af01, &(0x7f0000000300)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) 17:24:26 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x7fffef80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) [ 253.942242] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 253.950857] gfs2: can't parse mount arguments 17:24:26 executing program 7: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100), &(0x7f0000000640)="848432503e1ac2bae9d92c5d144121fbb1962144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02e9796e3342b40b123e5f81ff5e36b907efecba4cfbf634fd3fe7f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d96dd945238acddb80400000000000000902d266efb9ab909b8b6", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r1}, &(0x7f0000000300)=""/155, 0x73, &(0x7f0000000000)={&(0x7f0000000580)={'crct10dif\x00'}, &(0x7f00000005c0)}) 17:24:26 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f00000000c0)=@nl=@unspec, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000580)=@nl=@unspec, 0x80, &(0x7f0000002a40), 0x82, &(0x7f0000002ac0)=[{0xc, 0x2}], 0xc}}], 0x2, 0x0) 17:24:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000002700)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x2c) 17:24:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8008000000003, 0x33) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0xffe5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 17:24:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8008000000003, 0x33) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0xffe5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 17:24:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x3, @binary}}]}, 0x2c}}, 0x0) 17:24:26 executing program 6: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@commit={'commit', 0x3d, 0x5}}, {@statfs_percent={'statfs_percent', 0x3d, 0xb51}}]}) 17:24:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x40000000af01, &(0x7f0000000300)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) 17:24:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) dup3(r2, r1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$alg(r1, 0x0, 0x1000000000000, 0x0) 17:24:26 executing program 7: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100), &(0x7f0000000640)="848432503e1ac2bae9d92c5d144121fbb1962144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02e9796e3342b40b123e5f81ff5e36b907efecba4cfbf634fd3fe7f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d96dd945238acddb80400000000000000902d266efb9ab909b8b6", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r1}, &(0x7f0000000300)=""/155, 0x73, &(0x7f0000000000)={&(0x7f0000000580)={'crct10dif\x00'}, &(0x7f00000005c0)}) 17:24:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000002700)=[@in={0x2, 0x0, @remote}, @in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x2c) 17:24:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8008000000003, 0x33) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0xffe5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 17:24:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8008000000003, 0x33) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0xffe5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 254.665380] netlink: 'syz-executor5': attribute type 21 has an invalid length. [ 254.701791] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 254.710600] gfs2: can't parse mount arguments [ 254.716205] netlink: 'syz-executor5': attribute type 3 has an invalid length. 17:24:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) dup3(r2, r1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$alg(r1, 0x0, 0x1000000000000, 0x0) 17:24:26 executing program 7: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100), &(0x7f0000000640)="848432503e1ac2bae9d92c5d144121fbb1962144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02e9796e3342b40b123e5f81ff5e36b907efecba4cfbf634fd3fe7f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d96dd945238acddb80400000000000000902d266efb9ab909b8b6", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r1}, &(0x7f0000000300)=""/155, 0x73, &(0x7f0000000000)={&(0x7f0000000580)={'crct10dif\x00'}, &(0x7f00000005c0)}) 17:24:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8008000000003, 0x33) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0xffe5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 17:24:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x40000000af01, &(0x7f0000000300)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) 17:24:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000002c0), 0x0, 0x101}], 0x8, 0x0) 17:24:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x3, @binary}}]}, 0x2c}}, 0x0) 17:24:27 executing program 6: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@commit={'commit', 0x3d, 0x5}}, {@statfs_percent={'statfs_percent', 0x3d, 0xb51}}]}) 17:24:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8008000000003, 0x33) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0xffe5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) [ 254.894000] MINIX-fs: unable to read superblock [ 254.960235] netlink: 'syz-executor5': attribute type 21 has an invalid length. 17:24:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) dup3(r2, r1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$alg(r1, 0x0, 0x1000000000000, 0x0) 17:24:27 executing program 7: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180)="a4", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100), &(0x7f0000000640)="848432503e1ac2bae9d92c5d144121fbb1962144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49f3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02e9796e3342b40b123e5f81ff5e36b907efecba4cfbf634fd3fe7f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d96dd945238acddb80400000000000000902d266efb9ab909b8b6", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000480)={r0, r1, r1}, &(0x7f0000000300)=""/155, 0x73, &(0x7f0000000000)={&(0x7f0000000580)={'crct10dif\x00'}, &(0x7f00000005c0)}) 17:24:27 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8008000000003, 0x33) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='ip_vti0\x00', 0xffe5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 17:24:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000002c0), 0x0, 0x101}], 0x8, 0x0) 17:24:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x3, @binary}}]}, 0x2c}}, 0x0) [ 255.013670] netlink: 'syz-executor5': attribute type 3 has an invalid length. [ 255.045829] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 255.054431] gfs2: can't parse mount arguments 17:24:27 executing program 3: rt_sigsuspend(&(0x7f0000000040), 0x8) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0x6) 17:24:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x40000000af01, &(0x7f0000000300)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r4) socket$packet(0x11, 0x3, 0x300) readv(r3, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r3, 0x4008af30, &(0x7f0000f1dff8)={0x0, r4}) 17:24:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") r1 = socket(0x1e, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) dup3(r2, r1, 0x0) listen(r1, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) accept4$alg(r1, 0x0, 0x1000000000000, 0x0) 17:24:27 executing program 6: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@commit={'commit', 0x3d, 0x5}}, {@statfs_percent={'statfs_percent', 0x3d, 0xb51}}]}) [ 255.222599] MINIX-fs: unable to read superblock 17:24:27 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000a95000/0x1000)=nil) 17:24:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f0000000040), 0x3}, 0x20) 17:24:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x3, @binary}}]}, 0x2c}}, 0x0) 17:24:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000002c0), 0x0, 0x101}], 0x8, 0x0) 17:24:27 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000000c0)="9f", 0x1, 0x80, &(0x7f0000000100)={0xa, 0x4e22, 0x4f9, @mcast2, 0x7}, 0x1c) [ 255.370715] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 255.374196] netlink: 'syz-executor5': attribute type 21 has an invalid length. [ 255.379352] gfs2: can't parse mount arguments 17:24:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000190000000d0000402500000005000000000100000000004000000000010000000000000025000aadf7ffffff00000000000000200a00000006b3"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000870100000001a02b2ef34a"]) [ 255.437271] netlink: 'syz-executor5': attribute type 3 has an invalid length. 17:24:27 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000a95000/0x1000)=nil) [ 255.504206] MINIX-fs: unable to read superblock 17:24:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f0000000040), 0x3}, 0x20) 17:24:27 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000000c0)="9f", 0x1, 0x80, &(0x7f0000000100)={0xa, 0x4e22, 0x4f9, @mcast2, 0x7}, 0x1c) 17:24:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000002c0), 0x0, 0x101}], 0x8, 0x0) 17:24:27 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000000c0)="9f", 0x1, 0x80, &(0x7f0000000100)={0xa, 0x4e22, 0x4f9, @mcast2, 0x7}, 0x1c) 17:24:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000190000000d0000402500000005000000000100000000004000000000010000000000000025000aadf7ffffff00000000000000200a00000006b3"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000870100000001a02b2ef34a"]) [ 255.718563] MINIX-fs: unable to read superblock 17:24:28 executing program 3: rt_sigsuspend(&(0x7f0000000040), 0x8) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0x6) 17:24:28 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000a95000/0x1000)=nil) 17:24:28 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000000c0)="9f", 0x1, 0x80, &(0x7f0000000100)={0xa, 0x4e22, 0x4f9, @mcast2, 0x7}, 0x1c) 17:24:28 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000002800000850000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x41}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0xf9, &(0x7f0000000380)="03b9c4d29c49535b84ef01accbc1", &(0x7f0000000580)=""/249, 0x1ff}, 0x28) 17:24:28 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000000c0)="9f", 0x1, 0x80, &(0x7f0000000100)={0xa, 0x4e22, 0x4f9, @mcast2, 0x7}, 0x1c) 17:24:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f0000000040), 0x3}, 0x20) 17:24:28 executing program 2: memfd_create(&(0x7f0000000200)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0xffffffffffffffff) 17:24:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000190000000d0000402500000005000000000100000000004000000000010000000000000025000aadf7ffffff00000000000000200a00000006b3"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000870100000001a02b2ef34a"]) 17:24:28 executing program 2: memfd_create(&(0x7f0000000200)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0xffffffffffffffff) 17:24:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000190000000d0000402500000005000000000100000000004000000000010000000000000025000aadf7ffffff00000000000000200a00000006b3"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000000000000870100000001a02b2ef34a"]) 17:24:28 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000a95000/0x1000)=nil) 17:24:28 executing program 5: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000000c0)="9f", 0x1, 0x80, &(0x7f0000000100)={0xa, 0x4e22, 0x4f9, @mcast2, 0x7}, 0x1c) 17:24:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f0000000040), 0x3}, 0x20) 17:24:28 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f00000000c0)="9f", 0x1, 0x80, &(0x7f0000000100)={0xa, 0x4e22, 0x4f9, @mcast2, 0x7}, 0x1c) 17:24:28 executing program 6: r0 = getpgrp(0x0) r1 = gettid() r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x15, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffb}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x1d8) 17:24:28 executing program 2: memfd_create(&(0x7f0000000200)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0xffffffffffffffff) 17:24:29 executing program 3: rt_sigsuspend(&(0x7f0000000040), 0x8) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0x6) 17:24:29 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={&(0x7f00000000c0), 0xc, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @remote}, @IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x44}}, 0x0) 17:24:29 executing program 2: memfd_create(&(0x7f0000000200)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0xffffffffffffffff) 17:24:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x2f, "248a4098c6f8c694c9853f5ced546993705ede6065d1fb960960fcfd3af8400d3e49e646f923bca48adefdb26a5c5d"}, &(0x7f0000000200)=0x37) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000140)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 17:24:29 executing program 6: r0 = getpgrp(0x0) r1 = gettid() r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x15, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffb}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x1d8) 17:24:29 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000480)=[@flat={0x73622a85, 0x0, 0x0, 0x4}], &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) 17:24:29 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) 17:24:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000200)}]) 17:24:29 executing program 2: timer_create(0xfffdfffffffffffd, &(0x7f0000000400)={0x0, 0x8, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 17:24:29 executing program 6: r0 = getpgrp(0x0) r1 = gettid() r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x15, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffb}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x1d8) [ 257.095968] binder: 21072:21079 sending u0000000000000000 node 88, cookie mismatch 0000000000000004 != 0000000000000000 17:24:29 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={&(0x7f00000000c0), 0xc, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @remote}, @IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x44}}, 0x0) 17:24:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000200)}]) 17:24:29 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) 17:24:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x2f, "248a4098c6f8c694c9853f5ced546993705ede6065d1fb960960fcfd3af8400d3e49e646f923bca48adefdb26a5c5d"}, &(0x7f0000000200)=0x37) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000140)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 17:24:29 executing program 2: timer_create(0xfffdfffffffffffd, &(0x7f0000000400)={0x0, 0x8, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) [ 257.170177] binder: 21072:21079 transaction failed 29201/-22, size 24-8 line 3046 [ 257.196415] binder: BINDER_SET_CONTEXT_MGR already set 17:24:29 executing program 6: r0 = getpgrp(0x0) r1 = gettid() r2 = socket$kcm(0x29, 0x2, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x15, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffb}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x1d8) [ 257.240088] binder: 21072:21095 ioctl 40046207 0 returned -16 [ 257.240390] binder: release 21072:21079 transaction 87 out, still active [ 257.252999] binder: undelivered TRANSACTION_ERROR: 29201 [ 257.345798] binder: send failed reply for transaction 87, target dead 17:24:30 executing program 3: rt_sigsuspend(&(0x7f0000000040), 0x8) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) pkey_free(0xffffffffffffffff) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), 0x6) 17:24:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000480)=[@flat={0x73622a85, 0x0, 0x0, 0x4}], &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) 17:24:30 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) 17:24:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000200)}]) 17:24:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x2f, "248a4098c6f8c694c9853f5ced546993705ede6065d1fb960960fcfd3af8400d3e49e646f923bca48adefdb26a5c5d"}, &(0x7f0000000200)=0x37) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000140)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 17:24:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={&(0x7f00000000c0), 0xc, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @remote}, @IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x44}}, 0x0) 17:24:30 executing program 2: timer_create(0xfffdfffffffffffd, &(0x7f0000000400)={0x0, 0x8, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 17:24:30 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000480)=[@flat={0x73622a85, 0x0, 0x0, 0x4}], &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) 17:24:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000600)='keyring\x00', &(0x7f0000000640), 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480), 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000000), 0x0, 0x0, r2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)={0x0, 0x2f, "248a4098c6f8c694c9853f5ced546993705ede6065d1fb960960fcfd3af8400d3e49e646f923bca48adefdb26a5c5d"}, &(0x7f0000000200)=0x37) r4 = add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000b00), &(0x7f0000000140)="7f", 0x1, r3) r5 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, r2) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r5, r5, r4}, &(0x7f0000000280)=""/132, 0x84, 0x0) 17:24:30 executing program 2: timer_create(0xfffdfffffffffffd, &(0x7f0000000400)={0x0, 0x8, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) [ 258.006697] binder: BINDER_SET_CONTEXT_MGR already set [ 258.012519] binder: 21126:21131 sending u0000000000000000 node 93, cookie mismatch 0000000000000004 != 0000000000000000 [ 258.030699] binder: 21122:21132 ioctl 40046207 0 returned -16 17:24:30 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={&(0x7f00000000c0), 0xc, &(0x7f0000001300)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @remote}, @IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x44}}, 0x0) 17:24:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socket$alg(0x26, 0x5, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000200)}]) [ 258.057215] binder: 21122:21137 sending u0000000000000000 node 97, cookie mismatch 0000000000000004 != 0000000000000000 [ 258.091901] binder: 21122:21137 transaction failed 29201/-22, size 24-8 line 3046 17:24:30 executing program 5: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) 17:24:30 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000480)=[@flat={0x73622a85, 0x0, 0x0, 0x4}], &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 258.108664] binder: release 21122:21137 transaction 96 out, still active [ 258.115653] binder: undelivered TRANSACTION_ERROR: 29201 [ 258.141899] binder: 21126:21131 transaction failed 29201/-22, size 24-8 line 3046 17:24:30 executing program 7: timer_create(0xfffdfffffffffffd, &(0x7f0000000400)={0x0, 0x8, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 17:24:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000480)=[@flat={0x73622a85, 0x0, 0x0, 0x4}], &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 258.231064] binder: release 21126:21131 transaction 92 out, still active [ 258.238153] binder: undelivered TRANSACTION_ERROR: 29201 [ 258.300095] binder: BINDER_SET_CONTEXT_MGR already set [ 258.305918] binder: send failed reply for transaction 92, target dead [ 258.312766] binder: send failed reply for transaction 96, target dead [ 258.321009] binder: 21161:21163 ioctl 40046207 0 returned -16 [ 258.356138] binder: 21161:21165 transaction failed 29189/-22, size 24-8 line 2852 [ 258.377579] binder: 21161:21163 transaction failed 29189/-22, size 24-8 line 2852 [ 258.396885] binder: undelivered TRANSACTION_ERROR: 29189 [ 258.398945] binder: 21169:21170 sending u0000000000000000 node 104, cookie mismatch 0000000000000004 != 0000000000000000 [ 258.413869] binder: 21169:21170 transaction failed 29201/-22, size 24-8 line 3046 [ 258.425895] binder: release 21169:21170 transaction 103 out, still active [ 258.433073] binder: undelivered TRANSACTION_ERROR: 29201 [ 258.465648] binder: send failed reply for transaction 103, target dead 17:24:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000480)=[@flat={0x73622a85, 0x0, 0x0, 0x4}], &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) 17:24:31 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setfsuid(r2) fcntl$setlease(r0, 0x400, 0x0) 17:24:31 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) read(r1, &(0x7f00000004c0)=""/230, 0xffffff9b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000015) 17:24:31 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x2, 0x0, 'lblc\x00'}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:24:31 executing program 1: socket$inet(0x2, 0x200000000000003, 0x9) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x9, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 17:24:31 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000140)=0xf9, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) 17:24:31 executing program 7: timer_create(0xfffdfffffffffffd, &(0x7f0000000400)={0x0, 0x8, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 17:24:31 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000480)=[@flat={0x73622a85, 0x0, 0x0, 0x4}], &(0x7f0000000600)=[0x0]}}}], 0x0, 0x0, &(0x7f00000007c0)}) [ 258.892669] binder: 21174:21177 sending u0000000000000000 node 109, cookie mismatch 0000000000000004 != 0000000000000000 [ 258.920328] binder: BINDER_SET_CONTEXT_MGR already set 17:24:31 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000140)=0xf9, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) 17:24:31 executing program 1: socket$inet(0x2, 0x200000000000003, 0x9) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x9, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 17:24:31 executing program 7: timer_create(0xfffdfffffffffffd, &(0x7f0000000400)={0x0, 0x8, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+30000000}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) 17:24:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='oom_adj\x00') read$FUSE(r1, &(0x7f0000002000), 0x1000) [ 258.940388] binder: 21181:21183 ioctl 40046207 0 returned -16 [ 258.948077] binder: 21174:21177 transaction failed 29201/-22, size 24-8 line 3046 [ 258.966984] binder: 21181:21191 sending u0000000000000000 node 113, cookie mismatch 0000000000000004 != 0000000000000000 17:24:31 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setfsuid(r2) fcntl$setlease(r0, 0x400, 0x0) [ 259.003399] binder: 21181:21191 transaction failed 29201/-22, size 24-8 line 3046 [ 259.012101] binder: release 21174:21177 transaction 108 out, still active [ 259.019130] binder: undelivered TRANSACTION_ERROR: 29201 17:24:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000380000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000040)="3e0f093e0fc7980500f72fdc6700660f1711f3360f060ffec8baf80c66b8248bb28066efbafc0cb80900ef64836ff9e965640f08", 0x34}], 0x1, 0x0, &(0x7f0000000080), 0x0) 17:24:31 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) read(r1, &(0x7f00000004c0)=""/230, 0xffffff9b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000015) 17:24:31 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4004743d, &(0x7f0000000140)=""/246) [ 259.081095] binder: send failed reply for transaction 108, target dead [ 259.087945] binder: send failed reply for transaction 112 to 21181:21191 17:24:31 executing program 1: socket$inet(0x2, 0x200000000000003, 0x9) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x9, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) [ 259.158281] binder: undelivered TRANSACTION_ERROR: 29201 [ 259.163909] binder: undelivered TRANSACTION_ERROR: 29189 17:24:31 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000040)=0x7, 0x4) sendto$inet(r1, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept4(r1, 0x0, &(0x7f0000021000), 0x0) 17:24:31 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setfsuid(r2) fcntl$setlease(r0, 0x400, 0x0) 17:24:31 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4004743d, &(0x7f0000000140)=""/246) 17:24:31 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000140)=0xf9, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) 17:24:31 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000c00)={0x0, 0x5}, &(0x7f0000000c40)=0x14) 17:24:31 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) read(r1, &(0x7f00000004c0)=""/230, 0xffffff9b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000015) 17:24:31 executing program 1: socket$inet(0x2, 0x200000000000003, 0x9) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x9, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 17:24:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000380000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000040)="3e0f093e0fc7980500f72fdc6700660f1711f3360f060ffec8baf80c66b8248bb28066efbafc0cb80900ef64836ff9e965640f08", 0x34}], 0x1, 0x0, &(0x7f0000000080), 0x0) 17:24:31 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000c00)={0x0, 0x5}, &(0x7f0000000c40)=0x14) 17:24:31 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000140)=0xf9, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) 17:24:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/42, 0x3}, {&(0x7f0000000200)=""/8, 0x8}, {&(0x7f00000004c0)=""/69, 0x20000505}], 0x3) 17:24:31 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setfsuid(r2) fcntl$setlease(r0, 0x400, 0x0) 17:24:31 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4004743d, &(0x7f0000000140)=""/246) 17:24:31 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) read(r1, &(0x7f00000004c0)=""/230, 0xffffff9b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000015) 17:24:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000380000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000040)="3e0f093e0fc7980500f72fdc6700660f1711f3360f060ffec8baf80c66b8248bb28066efbafc0cb80900ef64836ff9e965640f08", 0x34}], 0x1, 0x0, &(0x7f0000000080), 0x0) 17:24:31 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000c00)={0x0, 0x5}, &(0x7f0000000c40)=0x14) 17:24:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000040)=0x7, 0x4) sendto$inet(r1, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept4(r1, 0x0, &(0x7f0000021000), 0x0) 17:24:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/42, 0x3}, {&(0x7f0000000200)=""/8, 0x8}, {&(0x7f00000004c0)=""/69, 0x20000505}], 0x3) 17:24:32 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4004743d, &(0x7f0000000140)=""/246) 17:24:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0xe007) 17:24:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000600)={[{@umask={'umask', 0x3d, 0x80000000}}]}) 17:24:32 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) 17:24:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x2, 0x44031, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000380000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000040)="3e0f093e0fc7980500f72fdc6700660f1711f3360f060ffec8baf80c66b8248bb28066efbafc0cb80900ef64836ff9e965640f08", 0x34}], 0x1, 0x0, &(0x7f0000000080), 0x0) 17:24:32 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000c00)={0x0, 0x5}, &(0x7f0000000c40)=0x14) 17:24:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x195) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xeffdffff00011000, 0x0, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='d'], 0x1) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x9, &(0x7f0000000080)=[{&(0x7f0000000480)=""/170, 0x2000078d}], 0x1, &(0x7f00000005c0)=""/112, 0x70}, 0x100000000000002) 17:24:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/42, 0x3}, {&(0x7f0000000200)=""/8, 0x8}, {&(0x7f00000004c0)=""/69, 0x20000505}], 0x3) 17:24:32 executing program 6: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000008000/0x1000)=nil) remap_file_pages(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x0, 0xd4800) 17:24:32 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000080)) [ 260.295896] hfsplus: umask requires a value [ 260.300404] hfsplus: unable to parse mount options 17:24:32 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x195) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xeffdffff00011000, 0x0, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='d'], 0x1) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x9, &(0x7f0000000080)=[{&(0x7f0000000480)=""/170, 0x2000078d}], 0x1, &(0x7f00000005c0)=""/112, 0x70}, 0x100000000000002) 17:24:32 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540)=[{&(0x7f0000000040)=""/42, 0x3}, {&(0x7f0000000200)=""/8, 0x8}, {&(0x7f00000004c0)=""/69, 0x20000505}], 0x3) [ 260.379614] hfsplus: umask requires a value [ 260.384122] hfsplus: unable to parse mount options [ 260.402325] mmap: syz-executor6 (21320) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:24:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @empty=[0xffffa888], [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "cb155d", 0x5800, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) 17:24:32 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000080)) 17:24:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000040)=0x7, 0x4) sendto$inet(r1, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept4(r1, 0x0, &(0x7f0000021000), 0x0) 17:24:33 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x0, 0x1, 0x0, &(0x7f0000000040)}, 0x20) 17:24:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_read_part_table(0x0, 0x1, &(0x7f0000000440)=[{}]) 17:24:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @empty=[0xffffa888], [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "cb155d", 0x5800, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) 17:24:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x195) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xeffdffff00011000, 0x0, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='d'], 0x1) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x9, &(0x7f0000000080)=[{&(0x7f0000000480)=""/170, 0x2000078d}], 0x1, &(0x7f00000005c0)=""/112, 0x70}, 0x100000000000002) 17:24:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000000c0)) 17:24:33 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000080)) 17:24:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0xe007) 17:24:33 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000080)) [ 261.111112] net_ratelimit: 6 callbacks suppressed [ 261.111119] dccp_invalid_packet: pskb_may_pull failed 17:24:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x195) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xeffdffff00011000, 0x0, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='d'], 0x1) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0x0, 0x0, 0x0, @mcast2}, 0x9, &(0x7f0000000080)=[{&(0x7f0000000480)=""/170, 0x2000078d}], 0x1, &(0x7f00000005c0)=""/112, 0x70}, 0x100000000000002) 17:24:33 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x0, 0x1, 0x0, &(0x7f0000000040)}, 0x20) 17:24:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @empty=[0xffffa888], [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "cb155d", 0x5800, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) 17:24:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0xe007) 17:24:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000000c0)) 17:24:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0xe007) 17:24:33 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) bind$can_raw(r0, &(0x7f0000000080), 0x10) [ 261.380106] dccp_invalid_packet: pskb_may_pull failed 17:24:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000040)=0x7, 0x4) sendto$inet(r1, &(0x7f000001d000)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r1, 0x7) accept4(r1, 0x0, &(0x7f0000021000), 0x0) 17:24:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000003) 17:24:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @empty=[0xffffa888], [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "cb155d", 0x5800, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) 17:24:34 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x0, 0x1, 0x0, &(0x7f0000000040)}, 0x20) 17:24:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0xe007) 17:24:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000000c0)) 17:24:34 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) bind$can_raw(r0, &(0x7f0000000080), 0x10) 17:24:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0xe007) 17:24:34 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) bind$can_raw(r0, &(0x7f0000000080), 0x10) [ 261.971746] dccp_invalid_packet: pskb_may_pull failed 17:24:34 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x0, 0x1, 0x0, &(0x7f0000000040)}, 0x20) 17:24:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000000c0)) 17:24:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000003) 17:24:34 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+10000000}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) 17:24:34 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) bind$can_raw(r0, &(0x7f0000000080), 0x10) [ 262.188408] dccp_invalid_packet: pskb_may_pull failed 17:24:34 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000003) 17:24:34 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+10000000}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) 17:24:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:24:35 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+10000000}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) 17:24:35 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x25, 0x829, 0x0, 0x0, {0x3}, [@typed={0x8, 0x1, @fd}]}, 0x1c}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:24:35 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+10000000}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) 17:24:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x7, &(0x7f0000000040), 0x4) 17:24:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r1, r2, &(0x7f0000000000), 0x80000003) 17:24:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0xe007) 17:24:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@free_buffer], 0x0, 0x0, &(0x7f0000000240)}) 17:24:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x7, &(0x7f0000000040), 0x4) 17:24:35 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+10000000}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) [ 262.960810] binder: 21480:21481 BC_FREE_BUFFER u0000000000000000 no match 17:24:35 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+10000000}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) 17:24:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:24:35 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:24:35 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) fchmod(r0, 0x0) [ 263.030278] binder: 21480:21484 BC_FREE_BUFFER u0000000000000000 no match 17:24:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 17:24:35 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r1, r2, &(0x7f0000000180), 0x80000002) 17:24:35 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) fchmod(r0, 0x0) 17:24:35 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x9, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000080)}}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x4000000001, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, r0+10000000}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) 17:24:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x7, &(0x7f0000000040), 0x4) 17:24:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:24:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000)=0x2, 0x1) 17:24:35 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:24:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 17:24:35 executing program 5: mkdir(&(0x7f000052aff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) msgget(0x3, 0x23) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x1fe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount(&(0x7f0000d56ffb)='./file0\x00', &(0x7f0000de2ff8)='.', &(0x7f00005e9000)='cifs\x00', 0x6000, &(0x7f0000ad5000)) 17:24:35 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) fchmod(r0, 0x0) 17:24:35 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:24:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x7, &(0x7f0000000040), 0x4) 17:24:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000)=0x2, 0x1) 17:24:35 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:24:35 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000300)}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 17:24:35 executing program 7: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) fchmod(r0, 0x0) 17:24:35 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:24:35 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r0, 0x0, 0x0) 17:24:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 17:24:35 executing program 5: mkdir(&(0x7f000052aff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) msgget(0x3, 0x23) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x1fe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount(&(0x7f0000d56ffb)='./file0\x00', &(0x7f0000de2ff8)='.', &(0x7f00005e9000)='cifs\x00', 0x6000, &(0x7f0000ad5000)) 17:24:35 executing program 3: mkdir(&(0x7f000052aff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) msgget(0x3, 0x23) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x1fe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount(&(0x7f0000d56ffb)='./file0\x00', &(0x7f0000de2ff8)='.', &(0x7f00005e9000)='cifs\x00', 0x6000, &(0x7f0000ad5000)) 17:24:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000)=0x2, 0x1) 17:24:35 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) accept4(r1, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 17:24:35 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r0, 0x0, 0x0) 17:24:35 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 17:24:35 executing program 7: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 17:24:35 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:24:35 executing program 3: mkdir(&(0x7f000052aff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) msgget(0x3, 0x23) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x1fe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount(&(0x7f0000d56ffb)='./file0\x00', &(0x7f0000de2ff8)='.', &(0x7f00005e9000)='cifs\x00', 0x6000, &(0x7f0000ad5000)) 17:24:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000)=0x2, 0x1) 17:24:36 executing program 5: mkdir(&(0x7f000052aff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) msgget(0x3, 0x23) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x1fe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount(&(0x7f0000d56ffb)='./file0\x00', &(0x7f0000de2ff8)='.', &(0x7f00005e9000)='cifs\x00', 0x6000, &(0x7f0000ad5000)) [ 263.812833] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:24:36 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 17:24:36 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r0, 0x0, 0x0) 17:24:36 executing program 7: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 17:24:36 executing program 5: mkdir(&(0x7f000052aff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) msgget(0x3, 0x23) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x1fe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount(&(0x7f0000d56ffb)='./file0\x00', &(0x7f0000de2ff8)='.', &(0x7f00005e9000)='cifs\x00', 0x6000, &(0x7f0000ad5000)) 17:24:36 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 17:24:36 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xe0, 0xe0, 0x110, [@time={'time\x00', 0x18}, @vlan={'vlan\x00', 0x8, {{0x0, 0x1517f, 0x0, 0x7}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 17:24:36 executing program 3: mkdir(&(0x7f000052aff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a16ff8)='./file0\x00', &(0x7f0000df2ffd)='\x00v\t', 0x1001, &(0x7f0000a06000)) msgget(0x3, 0x23) unlinkat(r0, &(0x7f000057d000)='./file0\x00', 0x1fe) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount(&(0x7f0000d56ffb)='./file0\x00', &(0x7f0000de2ff8)='.', &(0x7f00005e9000)='cifs\x00', 0x6000, &(0x7f0000ad5000)) 17:24:36 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) accept4(r1, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 17:24:36 executing program 2: mprotect(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) write$binfmt_aout(r1, &(0x7f00000000c0), 0xfffffdef) 17:24:36 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000b9c000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(r0, 0x0, 0x0) 17:24:36 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xe0, 0xe0, 0x110, [@time={'time\x00', 0x18}, @vlan={'vlan\x00', 0x8, {{0x0, 0x1517f, 0x0, 0x7}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 17:24:36 executing program 7: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 17:24:36 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 17:24:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x12, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffe, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 17:24:36 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 17:24:36 executing program 7: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 17:24:36 executing program 2: mprotect(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) write$binfmt_aout(r1, &(0x7f00000000c0), 0xfffffdef) 17:24:36 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @local, [], {@ipv4={0x6558, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x65580000, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 17:24:36 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xe0, 0xe0, 0x110, [@time={'time\x00', 0x18}, @vlan={'vlan\x00', 0x8, {{0x0, 0x1517f, 0x0, 0x7}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 17:24:36 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)="47501a00f9d3c471b4a5430b11691d81fb4b9c49106ab3a01eaa6e1494e10112f6e527a746961b2da661bc0517d1fed124f6efb4292dc4c6df52a2c0623cdc1a18767d961c26d3aa8c633a234967dfe047b15997efc5a3bb522cb0393846dcc3f6e76a288635697c642b3cc7b3b36b3d1354dd508712a1f15e3b542d8a0c0c9a73d19d952bcef7d7d5cb703b44c4f17e5f76e7a2f9c44e076fb1000000000000000000000000000000", 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0xd0b7a20e2b82d5d5, &(0x7f00000019c0)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x890c, &(0x7f0000000000)) 17:24:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x12, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffe, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 17:24:36 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 17:24:36 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @local, [], {@ipv4={0x6558, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x65580000, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 17:24:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) accept4(r1, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 17:24:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x12, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffe, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 17:24:37 executing program 2: mprotect(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) write$binfmt_aout(r1, &(0x7f00000000c0), 0xfffffdef) 17:24:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r1, &(0x7f0000001b00), 0xb8, 0x0) 17:24:37 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 17:24:37 executing program 1: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a80], 0x0, &(0x7f0000000300), &(0x7f0000000a80)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x8100, 'bcsf0\x00\x00\x00\x00\b\x00', "73697430000002000000ffff00", 'bond0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xe0, 0xe0, 0x110, [@time={'time\x00', 0x18}, @vlan={'vlan\x00', 0x8, {{0x0, 0x1517f, 0x0, 0x7}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x218) 17:24:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) ioctl$TCFLSH(r1, 0x40087101, 0x907000) 17:24:37 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @local, [], {@ipv4={0x6558, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x65580000, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 17:24:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x12, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8}]}, &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffe, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x8}, 0x48) 17:24:37 executing program 2: mprotect(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) write$binfmt_aout(r1, &(0x7f00000000c0), 0xfffffdef) 17:24:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) ioctl$TCFLSH(r1, 0x40087101, 0x907000) 17:24:37 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f000079bffc), &(0x7f0000000000)=0x4) 17:24:37 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @local, [], {@ipv4={0x6558, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=0x65580000, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, &(0x7f0000ea3000)) 17:24:37 executing program 1: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open(&(0x7f0000000180)='./file0/file0\x00', 0x3, 0x0) 17:24:37 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") tee(r1, r0, 0x8, 0x0) close(r1) close(r2) 17:24:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) ioctl$TCFLSH(r1, 0x40087101, 0x907000) 17:24:38 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x2000400) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) accept4(r1, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000240), 0x0, 0x20000003, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) 17:24:38 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ftruncate(r0, 0x1) write$cgroup_int(r0, &(0x7f0000000200)=ANY=[], 0x3ffe00) 17:24:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x491}]}) 17:24:38 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 17:24:38 executing program 1: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open(&(0x7f0000000180)='./file0/file0\x00', 0x3, 0x0) 17:24:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) ioctl$TCFLSH(r1, 0x40087101, 0x907000) 17:24:38 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") tee(r1, r0, 0x8, 0x0) close(r1) close(r2) 17:24:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r1, &(0x7f0000001b00), 0xb8, 0x0) 17:24:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r1, &(0x7f0000001b00), 0xb8, 0x0) 17:24:38 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") tee(r1, r0, 0x8, 0x0) close(r1) close(r2) 17:24:38 executing program 1: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open(&(0x7f0000000180)='./file0/file0\x00', 0x3, 0x0) 17:24:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x491}]}) 17:24:38 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ftruncate(r0, 0x1) write$cgroup_int(r0, &(0x7f0000000200)=ANY=[], 0x3ffe00) 17:24:38 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") tee(r1, r0, 0x8, 0x0) close(r1) close(r2) 17:24:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x491}]}) 17:24:38 executing program 1: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open(&(0x7f0000000180)='./file0/file0\x00', 0x3, 0x0) 17:24:38 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") tee(r1, r0, 0x8, 0x0) close(r1) close(r2) 17:24:38 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ftruncate(r0, 0x1) write$cgroup_int(r0, &(0x7f0000000200)=ANY=[], 0x3ffe00) 17:24:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ff"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x491}]}) 17:24:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r1, &(0x7f0000001b00), 0xb8, 0x0) 17:24:38 executing program 1: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open(&(0x7f0000000180)='./file0/file0\x00', 0x3, 0x0) 17:24:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r1, &(0x7f0000001b00), 0xb8, 0x0) 17:24:38 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 17:24:38 executing program 6: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) 17:24:38 executing program 1: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open(&(0x7f0000000180)='./file0/file0\x00', 0x3, 0x0) 17:24:38 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x802, 0x0) bind$unix(r1, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1}, 0x6e) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 17:24:39 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") tee(r1, r0, 0x8, 0x0) close(r1) close(r2) [ 266.906424] ================================================================== [ 266.914112] BUG: KASAN: use-after-free in ip6_hold_safe+0xbe/0x440 [ 266.920445] Write of size 4 at addr ffff8801c73ddcc0 by task syz-executor4/21822 [ 266.927978] [ 266.929621] CPU: 1 PID: 21822 Comm: syz-executor4 Not tainted 4.18.0-rc7+ #171 [ 266.936984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.946356] Call Trace: [ 266.948972] dump_stack+0x1c9/0x2b4 [ 266.952630] ? dump_stack_print_info.cold.2+0x52/0x52 [ 266.957836] ? printk+0xa7/0xcf [ 266.961239] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 266.966013] ? ip6_hold_safe+0xbe/0x440 [ 266.970007] print_address_description+0x6c/0x20b [ 266.974870] ? ip6_hold_safe+0xbe/0x440 [ 266.978860] kasan_report.cold.7+0x242/0x2fe [ 266.983373] check_memory_region+0x13e/0x1b0 [ 266.987809] kasan_check_write+0x14/0x20 [ 266.991892] ip6_hold_safe+0xbe/0x440 [ 266.995709] ? rt6_score_route+0x400/0x400 [ 266.999955] ? rcu_is_watching+0x8c/0x150 [ 267.004112] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 267.008539] ip6_pol_route+0x3ad/0x1250 [ 267.012531] ? ip6_pol_route_lookup+0x1120/0x1120 [ 267.017486] ? print_usage_bug+0xc0/0xc0 [ 267.021568] ? graph_lock+0x170/0x170 [ 267.025401] ? graph_lock+0x170/0x170 [ 267.029215] ? print_usage_bug+0xc0/0xc0 [ 267.033307] ? find_held_lock+0x36/0x1c0 [ 267.037403] ip6_pol_route_output+0x54/0x70 [ 267.041824] fib6_rule_lookup+0x26e/0x700 [ 267.047218] ? ip6_pol_route_input+0x80/0x80 [ 267.051646] ? fib6_lookup+0x480/0x480 [ 267.055544] ? rcu_is_watching+0x8c/0x150 [ 267.059734] ? trace_hardirqs_on+0x10/0x10 [ 267.063980] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 267.068420] ip6_route_output_flags+0x2c5/0x350 [ 267.073118] ip6_dst_lookup_tail+0x1278/0x1da0 [ 267.077984] ? kernel_text_address+0x79/0xf0 [ 267.082407] ? unwind_get_return_address+0x61/0xa0 [ 267.087355] ? dst_output+0x180/0x180 [ 267.091341] ? graph_lock+0x170/0x170 [ 267.095153] ? graph_lock+0x170/0x170 [ 267.098983] ? __lock_acquire+0x7fc/0x5020 [ 267.103230] ? save_stack+0xa9/0xd0 [ 267.106881] ? __lock_is_held+0xb5/0x140 [ 267.110965] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.116606] ? __sk_dst_check+0x1ef/0x410 [ 267.120775] ip6_dst_lookup_flow+0xc8/0x270 [ 267.125115] ? ip6_dst_lookup+0x60/0x60 [ 267.129110] inet6_csk_route_socket+0x8cb/0x1030 [ 267.133880] ? ip6_dst_check+0x441/0xaf0 [ 267.137956] ? inet6_csk_route_req+0x820/0x820 [ 267.142550] ? skb_free_head+0x99/0xc0 [ 267.146453] ? trace_hardirqs_on_caller+0x19e/0x5c0 [ 267.151482] ? trace_hardirqs_on+0xd/0x10 [ 267.155642] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 267.161196] ? graph_lock+0x170/0x170 [ 267.165009] ? kasan_check_write+0x14/0x20 [ 267.169259] ? pskb_expand_head+0x6b3/0x10e0 [ 267.173681] ? rcu_read_lock_sched_held+0x108/0x120 [ 267.178720] ? kmem_cache_alloc_node_trace+0x34e/0x770 [ 267.184024] inet6_csk_xmit+0x118/0x630 [ 267.188019] ? inet6_csk_xmit+0x118/0x630 [ 267.192202] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.198453] ? inet6_csk_update_pmtu+0x190/0x190 [ 267.203241] ? __sk_dst_check+0x1ef/0x410 17:24:39 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") tee(r1, r0, 0x8, 0x0) close(r1) close(r2) 17:24:39 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ftruncate(r0, 0x1) write$cgroup_int(r0, &(0x7f0000000200)=ANY=[], 0x3ffe00) [ 267.207405] ? sock_alloc_send_skb+0x40/0x40 [ 267.211856] l2tp_xmit_skb+0x1406/0x17c0 [ 267.215950] ? l2tp_session_create+0xb60/0xb60 [ 267.220553] ? iov_iter_advance+0x14e0/0x14e0 [ 267.225075] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.230619] ? _copy_from_user+0xdf/0x150 [ 267.234787] ? pppol2tp_sendmsg+0x45a/0x6c0 [ 267.239129] pppol2tp_sendmsg+0x4ae/0x6c0 [ 267.243381] ? move_addr_to_kernel.part.20+0x100/0x100 [ 267.248674] ? pppol2tp_getsockopt+0x950/0x950 [ 267.253266] sock_sendmsg+0xd5/0x120 17:24:39 executing program 1: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000100)="025cc80700145f8f764070") write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) open(&(0x7f0000000180)='./file0/file0\x00', 0x3, 0x0) [ 267.256993] ___sys_sendmsg+0x51d/0x930 [ 267.260978] ? copy_msghdr_from_user+0x580/0x580 [ 267.265835] ? __schedule+0x884/0x1ec0 [ 267.269750] ? __sched_text_start+0x8/0x8 [ 267.273919] ? lock_downgrade+0x8f0/0x8f0 [ 267.278093] ? __sched_text_start+0x8/0x8 [ 267.282260] ? check_same_owner+0x340/0x340 [ 267.286600] __sys_sendmmsg+0x240/0x6f0 [ 267.290601] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 267.294972] ? schedule+0xfb/0x450 [ 267.298528] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.304081] ? __schedule+0x1ec0/0x1ec0 [ 267.308092] ? syscall_slow_exit_work+0x500/0x500 [ 267.312953] __x64_sys_sendmmsg+0x9d/0x100 [ 267.317213] do_syscall_64+0x1b9/0x820 [ 267.321116] ? finish_task_switch+0x1d3/0x870 [ 267.325628] ? syscall_return_slowpath+0x5e0/0x5e0 [ 267.330577] ? syscall_return_slowpath+0x31d/0x5e0 [ 267.335525] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 267.340914] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 267.345871] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.351090] RIP: 0033:0x456a09 [ 267.354280] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.373738] RSP: 002b:00007f670ffc5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 267.381471] RAX: ffffffffffffffda RBX: 00007f670ffc66d4 RCX: 0000000000456a09 [ 267.388751] RDX: 00000000000003e8 RSI: 0000000020005fc0 RDI: 0000000000000015 [ 267.396118] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 267.403399] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 267.410680] R13: 00000000004d2c98 R14: 00000000004c7a00 R15: 0000000000000000 [ 267.417975] [ 267.419609] Allocated by task 9768: [ 267.423335] save_stack+0x43/0xd0 [ 267.426813] kasan_kmalloc+0xc4/0xe0 [ 267.430549] kasan_slab_alloc+0x12/0x20 [ 267.434531] kmem_cache_alloc+0x12e/0x760 [ 267.438677] dst_alloc+0xbb/0x1d0 [ 267.442152] ip6_dst_alloc+0x35/0xa0 [ 267.445861] ip6_pol_route+0x83f/0x1250 [ 267.449835] ip6_pol_route_output+0x54/0x70 [ 267.454148] fib6_rule_lookup+0x26e/0x700 [ 267.458291] ip6_route_output_flags+0x2c5/0x350 [ 267.462969] ip6_dst_lookup_tail+0xe3f/0x1da0 [ 267.467464] ip6_dst_lookup_flow+0xc8/0x270 [ 267.471778] ip6_sk_dst_lookup_flow+0x5d2/0xac0 [ 267.476454] udpv6_sendmsg+0x20f9/0x35f0 [ 267.480522] inet_sendmsg+0x1a1/0x690 [ 267.484332] sock_sendmsg+0xd5/0x120 [ 267.488053] ___sys_sendmsg+0x7fd/0x930 [ 267.492058] __sys_sendmsg+0x11d/0x290 [ 267.495936] __x64_sys_sendmsg+0x78/0xb0 [ 267.500001] do_syscall_64+0x1b9/0x820 [ 267.503894] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.509080] [ 267.510700] Freed by task 21811: [ 267.514066] save_stack+0x43/0xd0 [ 267.517519] __kasan_slab_free+0x11a/0x170 [ 267.521760] kasan_slab_free+0xe/0x10 [ 267.525563] kmem_cache_free+0x86/0x2d0 [ 267.529542] dst_destroy+0x267/0x3c0 [ 267.533354] dst_destroy_rcu+0x16/0x20 [ 267.537247] rcu_process_callbacks+0xed5/0x1850 [ 267.541924] __do_softirq+0x2e8/0xb17 [ 267.545724] [ 267.547362] The buggy address belongs to the object at ffff8801c73ddc80 17:24:39 executing program 6: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) [ 267.547362] which belongs to the cache ip6_dst_cache of size 240 [ 267.560196] The buggy address is located 64 bytes inside of [ 267.560196] 240-byte region [ffff8801c73ddc80, ffff8801c73ddd70) [ 267.571985] The buggy address belongs to the page: [ 267.576922] page:ffffea00071cf740 count:1 mapcount:0 mapping:ffff8801ce3c5000 index:0xffff8801c73dd000 [ 267.586375] flags: 0x2fffc0000000100(slab) [ 267.590625] raw: 02fffc0000000100 ffffea0007611ec8 ffffea0006dd1b88 ffff8801ce3c5000 [ 267.598534] raw: ffff8801c73dd000 ffff8801c73dd000 0000000100000002 0000000000000000 [ 267.606505] page dumped because: kasan: bad access detected [ 267.612217] [ 267.613847] Memory state around the buggy address: [ 267.618786] ffff8801c73ddb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.626200] ffff8801c73ddc00: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 267.633743] >ffff8801c73ddc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.641097] ^ [ 267.646629] ffff8801c73ddd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc 17:24:39 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000d81ff8)=0x101) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000100)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) exit(0x0) [ 267.653983] ffff8801c73ddd80: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 267.661337] ================================================================== [ 267.668801] Disabling lock debugging due to kernel taint [ 267.674331] Kernel panic - not syncing: panic_on_warn set ... [ 267.674331] [ 267.681710] CPU: 1 PID: 21822 Comm: syz-executor4 Tainted: G B 4.18.0-rc7+ #171 [ 267.690466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.699909] Call Trace: [ 267.702515] dump_stack+0x1c9/0x2b4 [ 267.706157] ? dump_stack_print_info.cold.2+0x52/0x52 [ 267.711357] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 267.716129] panic+0x238/0x4e7 [ 267.719336] ? add_taint.cold.5+0x16/0x16 [ 267.723497] ? do_raw_spin_unlock+0xa7/0x2f0 [ 267.727922] ? do_raw_spin_unlock+0xa7/0x2f0 [ 267.732343] ? ip6_hold_safe+0xbe/0x440 [ 267.736330] kasan_end_report+0x47/0x4f [ 267.740347] kasan_report.cold.7+0x76/0x2fe [ 267.744685] check_memory_region+0x13e/0x1b0 [ 267.749113] kasan_check_write+0x14/0x20 [ 267.753188] ip6_hold_safe+0xbe/0x440 17:24:39 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$unix(0x1, 0x802, 0x0) bind$unix(r1, &(0x7f0000000240)=@abs={0x1}, 0x6e) connect$unix(r1, &(0x7f0000000000)=@file={0x1}, 0x6e) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) connect$unix(r1, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) [ 267.757008] ? rt6_score_route+0x400/0x400 [ 267.761252] ? rcu_is_watching+0x8c/0x150 [ 267.765403] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 267.769830] ip6_pol_route+0x3ad/0x1250 [ 267.773832] ? ip6_pol_route_lookup+0x1120/0x1120 [ 267.778689] ? print_usage_bug+0xc0/0xc0 [ 267.782779] ? graph_lock+0x170/0x170 [ 267.786591] ? graph_lock+0x170/0x170 [ 267.790401] ? print_usage_bug+0xc0/0xc0 [ 267.794475] ? find_held_lock+0x36/0x1c0 [ 267.798553] ip6_pol_route_output+0x54/0x70 [ 267.802887] fib6_rule_lookup+0x26e/0x700 [ 267.807047] ? ip6_pol_route_input+0x80/0x80 [ 267.811563] ? fib6_lookup+0x480/0x480 [ 267.815458] ? rcu_is_watching+0x8c/0x150 [ 267.819622] ? trace_hardirqs_on+0x10/0x10 [ 267.823952] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 267.828373] ip6_route_output_flags+0x2c5/0x350 [ 267.833033] ip6_dst_lookup_tail+0x1278/0x1da0 [ 267.837603] ? kernel_text_address+0x79/0xf0 [ 267.841998] ? unwind_get_return_address+0x61/0xa0 [ 267.846916] ? dst_output+0x180/0x180 [ 267.850700] ? graph_lock+0x170/0x170 [ 267.854485] ? graph_lock+0x170/0x170 [ 267.858280] ? __lock_acquire+0x7fc/0x5020 [ 267.862498] ? save_stack+0xa9/0xd0 [ 267.866112] ? __lock_is_held+0xb5/0x140 [ 267.870164] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.875689] ? __sk_dst_check+0x1ef/0x410 [ 267.879829] ip6_dst_lookup_flow+0xc8/0x270 [ 267.884231] ? ip6_dst_lookup+0x60/0x60 [ 267.888198] inet6_csk_route_socket+0x8cb/0x1030 [ 267.892940] ? ip6_dst_check+0x441/0xaf0 [ 267.896993] ? inet6_csk_route_req+0x820/0x820 [ 267.902033] ? skb_free_head+0x99/0xc0 [ 267.905908] ? trace_hardirqs_on_caller+0x19e/0x5c0 [ 267.910909] ? trace_hardirqs_on+0xd/0x10 [ 267.915041] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 267.920578] ? graph_lock+0x170/0x170 [ 267.924362] ? kasan_check_write+0x14/0x20 [ 267.928589] ? pskb_expand_head+0x6b3/0x10e0 [ 267.932984] ? rcu_read_lock_sched_held+0x108/0x120 [ 267.937987] ? kmem_cache_alloc_node_trace+0x34e/0x770 [ 267.943253] inet6_csk_xmit+0x118/0x630 [ 267.947223] ? inet6_csk_xmit+0x118/0x630 [ 267.951356] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.956876] ? inet6_csk_update_pmtu+0x190/0x190 [ 267.961625] ? __sk_dst_check+0x1ef/0x410 [ 267.965770] ? sock_alloc_send_skb+0x40/0x40 [ 267.970171] l2tp_xmit_skb+0x1406/0x17c0 [ 267.974224] ? l2tp_session_create+0xb60/0xb60 [ 267.978804] ? iov_iter_advance+0x14e0/0x14e0 [ 267.983285] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 267.988808] ? _copy_from_user+0xdf/0x150 [ 267.992949] ? pppol2tp_sendmsg+0x45a/0x6c0 [ 267.997608] pppol2tp_sendmsg+0x4ae/0x6c0 [ 268.001830] ? move_addr_to_kernel.part.20+0x100/0x100 [ 268.007100] ? pppol2tp_getsockopt+0x950/0x950 [ 268.011770] sock_sendmsg+0xd5/0x120 [ 268.015477] ___sys_sendmsg+0x51d/0x930 [ 268.019441] ? copy_msghdr_from_user+0x580/0x580 [ 268.024190] ? __schedule+0x884/0x1ec0 [ 268.028151] ? __sched_text_start+0x8/0x8 [ 268.032293] ? lock_downgrade+0x8f0/0x8f0 [ 268.036429] ? __sched_text_start+0x8/0x8 [ 268.040568] ? check_same_owner+0x340/0x340 [ 268.044885] __sys_sendmmsg+0x240/0x6f0 [ 268.048934] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 268.053245] ? schedule+0xfb/0x450 [ 268.056866] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 268.062437] ? __schedule+0x1ec0/0x1ec0 [ 268.066408] ? syscall_slow_exit_work+0x500/0x500 [ 268.071236] __x64_sys_sendmmsg+0x9d/0x100 [ 268.075455] do_syscall_64+0x1b9/0x820 [ 268.079339] ? finish_task_switch+0x1d3/0x870 [ 268.083823] ? syscall_return_slowpath+0x5e0/0x5e0 [ 268.088737] ? syscall_return_slowpath+0x31d/0x5e0 [ 268.093656] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 268.099203] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 268.104035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.109221] RIP: 0033:0x456a09 [ 268.112391] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.132087] RSP: 002b:00007f670ffc5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 268.139821] RAX: ffffffffffffffda RBX: 00007f670ffc66d4 RCX: 0000000000456a09 [ 268.147082] RDX: 00000000000003e8 RSI: 0000000020005fc0 RDI: 0000000000000015 [ 268.154337] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 268.161591] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 268.168842] R13: 00000000004d2c98 R14: 00000000004c7a00 R15: 0000000000000000 [ 268.176696] Dumping ftrace buffer: [ 268.180314] (ftrace buffer empty) [ 268.184472] Kernel Offset: disabled [ 268.188100] Rebooting in 86400 seconds..