:55:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x3) 03:55:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) r2 = dup3(r1, r0, 0x80000) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000080)={0x4, 0x0, [{}, {}, {}, {}]}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000cc0)=ANY=[@ANYBLOB="40b86413c40fe411e22ddc04c0e49d1b18da38dbc858859346c026df62509482"], 0x20) recvmmsg(r3, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000001000)=""/4096, 0x1000}], 0x1, &(0x7f0000000500)=""/120, 0x78}}], 0x1, 0x0, &(0x7f0000007600)) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xe73900000, 0x84001) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000040)=0x3, 0x1) 03:55:17 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, r2, 0x0) prlimit64(r1, 0x0, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x4240) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000040), 0x4) 03:55:17 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) socketpair$inet(0x2, 0x0, 0x100000000000009, &(0x7f0000000140)) getrandom(&(0x7f0000000040)=""/40, 0x221, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000400200) read(0xffffffffffffffff, &(0x7f00000001c0)=""/11, 0xb) gettid() r0 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0xffffffffffffffff, @tid=r0}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000280)=0x1f) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000540)={0x7}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000580)={0x0, 0x5, 0x0, 0x0, 0x82d}) bpf$MAP_CREATE(0x13, &(0x7f0000000000), 0x2c) 03:55:17 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$EVIOCGREP(r0, 0x4004743b, &(0x7f0000000040)=""/174) 03:55:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x300000000000000) 03:55:17 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000100)=""/43, &(0x7f0000000140)=0x2b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) 03:55:17 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r1 = shmget(0x3, 0x1000, 0x100, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x8, 0x6fa3670d, 0xfffffffffffff141, 0x6, 0x0, 0x10001, 0x800, 0x5, 0xffffffff, 0x4, 0x6, 0x8, 0x9, 0xc88, 0xb0ff, 0x3, 0x7, 0x3, 0xfb, 0x6, 0xa9fa, 0x80000000000000, 0xe098, 0x7fffffff, 0x10001, 0x5, 0x9d0, 0x6, 0x100000001, 0x0, 0x6, 0x6, 0x6, 0x5, 0x6, 0x6, 0x0, 0x3, 0x2, @perf_config_ext={0x0, 0x8}, 0x100, 0xdc24, 0x400, 0x1, 0x4, 0x7f, 0x61}, r2, 0xe, r0, 0x2) write$9p(r0, &(0x7f0000000000)="02a23871af0721040b5cb8a27cc6a13265d283258f3ae53b5b7d8a38ceeb6426665319b773f571ad58ef5f37ed917f41318ef85447f6f0875369d509f385f812c3ce8b40a9a94f0518b1cf838bbdc1280bfc99927600", 0x56) 03:55:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000680)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0x9) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000200)={0x4, {{0xa, 0x4e23, 0x1, @remote, 0x100000001}}, {{0xa, 0x4e23, 0x9, @mcast2, 0x7a31}}}, 0x108) mknodat(r2, &(0x7f0000000040)='./file0\x00', 0x1004, 0x2) 03:55:17 executing program 7: r0 = socket(0x1e, 0x4, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='eql\x00') 03:55:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:55:17 executing program 5: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x8) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000007, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0xfffffffffffffff8) ftruncate(r2, 0x48204) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000240)=""/245) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x80) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pread64(r4, &(0x7f0000002740)=""/4096, 0x1000, 0x0) io_submit(r1, 0x0, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x3, r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x3, r3}]) 03:55:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000080)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x1f, 0x8001, 0x101, 0xd, 0x7fff, 0x888}) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x100000, &(0x7f00000001c0)=ANY=[@ANYBLOB="7472b87a97f12100007a9e"]) 03:55:18 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080), 0x0, 0x0, &(0x7f0000006300)={0x77359400}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./bus\x00', r0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r1, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205, 0x3}}, 0x68) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000001580)={0x0, 0x8c, "216453fa8ccd27a318c0752a76bc720fff1e11a10ef9855aca226d253a93d9e1f4386bf7e1578d574b69e377c328877dbe0770a270d8d56462c3c02a8d66b6a1bd3a081a589ded42313ddcf510e4692fa6cea33dbf71b829d3405d5dc68143e3a2e416ba90a565585b0730e0d275d8331dad24e03887b435abe7d69b3435638fb60569a444b14b3ef9fc70ba"}, &(0x7f0000000500)=0x94) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000001640)={r4, @in6={{0xa, 0x4e23, 0x1, @local, 0x1ff}}, 0x2, 0x1ff, 0x4, 0x88c, 0x3}, &(0x7f0000000540)=0x98) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x1}, 0x7) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x34, 0x0, 0x0, 0x9, 0x81}) 03:55:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:55:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000004c0)=0xeffe) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffffe, 0x4800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) exit(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="8f400000"], &(0x7f0000000600)=0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000640)=ANY=[@ANYBLOB="04000440000000003a020700"], 0x1) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000040)={0x800, 0x700000000}, 0x2) getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000005c0)="6d6fb993353075192adc756e74737461747300") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x1c, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:55:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) unshare(0x2000400) personality(0x400000a) timerfd_gettime(r0, &(0x7f0000000080)) 03:55:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x58}) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2, 0x10000013, r0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x7ff) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000080)={0x101fd, 0x0, &(0x7f0000ffb000/0x1000)=nil}) 03:55:18 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2287, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) accept$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) 03:55:20 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x8005, 0x1, &(0x7f0000000040)=[{&(0x7f0000000400)="1020f5f20100070009000000030000000c0000000900000002000000010000000000000000480000000000000d00000024000000020000000200000002000000020000001a000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='noflush_merge,whint_mode=fs-based,disable_ext_identify,resuid=']) 03:55:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 03:55:20 executing program 3: splice(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000002a80)=ANY=[]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) gettid() getsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f0000005640), &(0x7f0000005680)=0x10) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000140)=0x3, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000180)=ANY=[@ANYBLOB="353e7eae000093b98dd6e8d808b3d4090000000000000026b3e62458deab46abd994b9413511"]) readv(0xffffffffffffffff, &(0x7f0000004180), 0x5) 03:55:20 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500160004001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000980)={0x7, 0x9dd}) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6e61740000002ad90000000000000000000000000000000000000000000000009c00e0fffe1121c5954bb0193a102355a1b51d06bc0e80ea17d0631e53c194238f85c9ee0a7ef0cd520ccc2d413549e4166df5d53a7f3e18aa6cab5d6831a2223632648afb5f1a043278378b7a6f7c632e0ba460ad07c43ba71ceec98680a01ea7d99724a560caf25bd698252a1814d33524964e1e3b76773068f6a3b539946650a9a5f0a8b7e882709183d516d0353184c956b3debdcade891bdfabc296fd52"], &(0x7f0000000180)=0xc0) sendmsg(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000240)="db6f5a59fcd11e1987a67b78b60f38f4f4d900434fc7af14b8d15ea7b9f7bb3956a3780200a77e358879eae7d2a5f6870a1418c9e71408ea75ae4e747eee1d9b9b4faf0af1ceb7e924c66ef1609edd62ca9ef082ad2e7ae42950c659e243a3ed730a9d0709fcfc7394905491f8e7447fbfb3f706fe1349c268abb6fcb396d2b28194c3d68171c124c64ca952976cb93a349a98e1d361be4d1e3a4f5de7a8cfc1bf97abd41fbdf59a097e7a49bb5f5742e9b4fdd2d81893a72223", 0xba}, {&(0x7f0000000300)="ed5c0f67b2fbeff8cc8d246e9dc66d49fff6f40fbf86f783adb84677fe8840c0ccb0d4fed433d6925d792f02c661eec2f820a3c532c201b6d92d04e279fd96d7b4d2cd5e942043f918ee7a3ccd7a3b6771c15679dccd7c225bc81fc75fe6697191b24c8f06331849903ad5784d620d2a47ee9cc201ec53a296ece98e8f5e0ad6d195ab6085006b3d2785cbcb6b52ae46b448f60a77b2cc8b55a37618a7bafcc2a70b825e41802f3b985c5368540339f0f6f75a48496f317c5cd499d37ac66e529956b4857202a3ee164866b3882343668e498a7c9c48ee6cf90ec135e7123e9e4785f44b57f03a97", 0xe8}, {&(0x7f0000000400)="5c9f25662e4bc7238353bb3b5ae9ac0018f94ccc56878c987833991340ceeece27603cafa4944ac5410ad532215c56898489a2f8e6818a71638b22b502270e654e3c392f5daf9536549ef3dbb02a811f90ccb9bdc55b1e4bbcda06f7264d274b3f59f12effce588806f2fb70ec9f099731254feacdeb46d826ae0e", 0x7b}, {&(0x7f0000000480)="0ea7dc913d6f85513c74e28c59e0716baf41f5e24818baba7150e10f52db2a89e8c033bfbc7da285cd4a0851cc8d24a3cfbf87b5268cf7536f236665d0ae9eaa6f2b1d931f700bfb9b005b5e85d0f7eaac1524c6fcbd31ab2f4dfec14c70d8fb915c13be629914492060c99e3ce9b8f701be1402fda23284", 0x78}, {&(0x7f0000000500)="2ba63abc23e33287a3d973dd7caa50933bd99d6811d691cb23f808a9d1393a2d205ac537565c41916c8b44b49b074c4c703998268990577ade5def467746cb5905e056a4e3801cd62ddc3965a0bbbf0bfc6df616c1752ca09d9a21d82d7154ceff721399a6c48a9e0a16741c1c9d0800b9addf10baf54a6e4492d91b5bddbf3a01e1f33d7ac47734f89399eac3e05697ada59200febf86a564d2fe3b35253b491663eb3dea9bb20856d10b11db5e3683a41109b5578dcb393156933275532bde2895c6a6131d0b8d01f18efdb9aae80034e2f20a67c9368b03fc", 0xda}, {&(0x7f0000000600)="472a068f76ce6031c0256287d427052047f24fea14ee06c5e41feb71c8386aa9f580e6c90a79113ec2cc2a66b143577a7b345c8cf8328f609afbd9429f9b1ae9ff0892136b1536c5653fe5cf5de8fea02c82849c52d6210cef30bc58dbdedd0b4f8dbf4e1327ae6fef44df9d22c47e8f01c368a1f34d50b2a5b604e86c7a81ea940616fc3704e87f3dd2cbc503c86c9f50f4a7893bcdfc45a6dd84ead76cfca9b5163c99ccedadfe881daaabf4376e66211fca0f34035094044800d6f1", 0xbd}, {&(0x7f00000006c0)="3444e1ba62a8b90e630ec3de942faed16b7ad93cf11416bf092b7fc214966630261b118a9c3757dca2cd252a6055618afd591eda998265afaa4f31dcecbe794391d0960e86276b190ea6c8c97381e23f3229b75f70e73a1073b508aba08fe276712901a2c53e77ef8618dfa7ef6bbe38f3fdd2b2", 0x74}, {&(0x7f0000000740)="e0fd4a8250f3a897c79ee19a2d3b96dcfe8cb78ff9b3ab96b5e95b66", 0x1c}], 0x8, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x138, 0x40000}, 0x10) 03:55:20 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x4, 0x1}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r2, 0x80487436, &(0x7f0000000040)={0x6, 0x40, 0x0, 0x0, 0xfffffffffffffffe}) 03:55:20 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000001c0)={0x1e2, &(0x7f0000000280)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}]}) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000140)={0x53, 0xffffffffffffffff, 0x21, 0x0, @scatter={0x0, 0x384c8, &(0x7f00000004c0)}, &(0x7f0000000340)="abc0b501df7eb600d6117af1c065ee58e608aeea119ce12e64a05977afa618613b", &(0x7f0000001600)=""/4096, 0x0, 0x0, 0x0, &(0x7f0000000100)}) 03:55:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)={0x30, 0x4, 0x0, {0x0, 0x4, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) 03:55:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="1b64070e9199db36b3b60ced5c54dbb735954413ba01494d639c64cc8a4322cb5624657fd0f60f8ae468086945c57e3b91122bd759f4ae5694f6023014b1d8ad1ccf2a7d11d58d88da1fe5729e54ff99df94ea959a2a8a03f1803220f3df687d40550152c9869d1baa8bb5e23d57ab89c7b64c53f758b3f20550ef004e87f8b6d8fdf5c0be56579dc5e7a0f67502c2cc6215591ca77e4dc97657ae6c7921ed1116554794aece55da5f29ef05", 0xac) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18}], 0xfffffffffffffee1}], 0x1, 0x0) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0xffffffffffffffe4}], 0x1, &(0x7f0000000340)=""/50, 0x32}, 0x0) r2 = socket$inet6(0xa, 0x1000000000003, 0x21) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x8001, 0xffffffffffff0000]}, 0x8) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0xab9, @local, 0x80000000}, {0xa, 0x4e20, 0x0, @loopback, 0x7}, 0x3ff, [0x3, 0x7, 0x4, 0x3, 0xbf4, 0xfffffffffffffffc, 0x0, 0x5]}, 0x5c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000000140), 0x7b, 0x0) 03:55:20 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x2a00) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) 03:55:20 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x3, 0x1, 0xff, 0x2, 0x7fffffff, 0x80, 0x4}, 0x20) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x8) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00#\x00\x00'], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 03:55:20 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x7fffffff}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) migrate_pages(r1, 0x80, &(0x7f0000000180)=0x4, &(0x7f0000000100)=0x83) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 03:55:20 executing program 7: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f00005e4000)={&(0x7f00002ccff0), 0x10, &(0x7f0000728000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="050000000009000000000000000000004a035739d2dfebaa8b9cacdd0182acbeeadeaded8a1d6738315834f31246", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000020010000000000000000000000260503dd3e3c0a6afe3f7b377378f2e013e66ff1bf538a0f1abc5b8beb605be3d9448c99787c873249ed9c34e040a29606427925d8dd9065c240a288783179ce"], 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x2, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000000004000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000001009eca000000000000000000000000000000000000"], 0x48}}, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @loopback}, 0x0, 0x4, 0x2, 0x2}}, 0x80) 03:55:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0xa, 0x0, 0xf00}}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') socket$rds(0x15, 0x5, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r2, 0x0, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}]}, 0x30}, 0x1, 0x0, 0x0, 0x44000}, 0x11) [ 439.032157] f2fs_msg: 4 callbacks suppressed [ 439.032174] F2FS-fs (loop0): Fix alignment : done, start(5120) end(19456) block(13312) 03:55:20 executing program 4 (fault-call:3 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300000000000000) [ 439.128220] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 439.135365] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 439.163805] FAULT_INJECTION: forcing a failure. [ 439.163805] name failslab, interval 1, probability 0, space 0, times 0 [ 439.175114] CPU: 1 PID: 17450 Comm: syz-executor4 Not tainted 4.19.0-rc1-next-20180831+ #53 [ 439.181171] F2FS-fs (loop0): Unrecognized mount option "resuid=" or missing value [ 439.183610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.183618] Call Trace: [ 439.183644] dump_stack+0x1c9/0x2b4 [ 439.183669] ? dump_stack_print_info.cold.2+0x52/0x52 [ 439.183691] ? mark_held_locks+0x160/0x160 [ 439.191573] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 439.200667] should_fail.cold.4+0xa/0x11 03:55:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x400000) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x7ff) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), 0xffffffc6) [ 439.200690] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 439.200712] ? graph_lock+0x170/0x170 [ 439.200728] ? graph_lock+0x170/0x170 [ 439.200747] ? find_held_lock+0x36/0x1c0 [ 439.203347] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 439.206960] ? check_same_owner+0x340/0x340 [ 439.206986] ? rcu_note_context_switch+0x680/0x680 [ 439.216706] F2FS-fs (loop0): Unrecognized mount option "resuid=" or missing value [ 439.223380] __should_failslab+0x124/0x180 [ 439.223400] should_failslab+0x9/0x14 [ 439.223414] __kmalloc+0x2b2/0x720 [ 439.223430] ? rcu_is_watching+0x8c/0x150 [ 439.223448] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 439.288896] ? rw_copy_check_uvector+0x361/0x3e0 [ 439.293673] rw_copy_check_uvector+0x361/0x3e0 [ 439.298278] import_iovec+0xcf/0x470 [ 439.302008] ? dup_iter+0x270/0x270 [ 439.305642] ? proc_cwd_link+0x1d0/0x1d0 [ 439.309720] vfs_readv+0xf5/0x1c0 [ 439.313192] ? compat_rw_copy_check_uvector+0x440/0x440 [ 439.318602] ? __fget_light+0x2f7/0x440 [ 439.322589] ? fget_raw+0x20/0x20 03:55:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = socket(0x10, 0x80002, 0x3) bind$netlink(r1, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r1, &(0x7f0000df8fd9)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) connect$netlink(r1, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) bind$netlink(r1, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfd, 0x400}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r1, &(0x7f00000001c0), 0xffffffffffffff1d, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000140)={0x7aa, {{0x2, 0x4e22, @remote}}}, 0x88) tkill(r2, 0x1000000000016) rename(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') recvmsg(r1, &(0x7f00005b5000)={&(0x7f0000000000)=ANY=[], 0x0, &(0x7f000094f000), 0x0, &(0x7f0000546000)=""/145, 0x91, 0x20}, 0x0) timer_create(0x6, &(0x7f0000000000)={0x0, 0x2c, 0x1, @tid=r2}, &(0x7f0000000040)) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev={[], 0x21}, 'tunl0\x00'}}) [ 439.326066] ? __sb_end_write+0xac/0xe0 [ 439.330054] do_preadv+0x1cc/0x280 [ 439.333612] ? do_readv+0x310/0x310 [ 439.337251] ? __ia32_sys_read+0xb0/0xb0 [ 439.341326] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 439.346701] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 439.351817] __x64_sys_preadv+0x9a/0xf0 [ 439.355808] do_syscall_64+0x1b9/0x820 [ 439.359706] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 439.365087] ? syscall_return_slowpath+0x5e0/0x5e0 [ 439.370029] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 439.375058] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 439.380087] ? recalc_sigpending_tsk+0x180/0x180 [ 439.384857] ? kasan_check_write+0x14/0x20 [ 439.389108] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 439.393983] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 439.399183] RIP: 0033:0x457099 [ 439.402382] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 439.421290] RSP: 002b:00007fcb8dc6ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 439.429012] RAX: ffffffffffffffda RBX: 00007fcb8dc6f6d4 RCX: 0000000000457099 [ 439.436287] RDX: 00000000000001d0 RSI: 00000000200017c0 RDI: 0000000000000004 [ 439.443561] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 439.450836] R10: 0300000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 439.458111] R13: 00000000004d3bd0 R14: 00000000004c86c8 R15: 0000000000000000 [ 439.480514] dccp_xmit_packet: Payload too large (65456) for featneg. [ 439.511340] dccp_xmit_packet: Payload too large (65456) for featneg. [ 439.515224] F2FS-fs (loop0): Fix alignment : done, start(5120) end(19456) block(13312) [ 439.560155] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 439.567351] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 03:55:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) recvmsg(r0, &(0x7f00000008c0)={&(0x7f00000005c0)=@xdp={0x2c, 0x0, 0x0}, 0xfffffffffffffd6d, &(0x7f0000000a00)=[{&(0x7f0000000640)=""/72, 0x48}, {&(0x7f0000000740)=""/224, 0xe0}, {&(0x7f0000000840)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x1000}, 0x40) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000900)={@loopback, @loopback, @empty, 0x7, 0x101, 0x1f, 0x400, 0x1f, 0x20, r1}) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket$inet(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000004c0)) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x65) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8004, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000980)=ANY=[@ANYBLOB="77cf3ed158c331de4776956aebdb7c704d20aa76a79d9c81d9bce69e339240dd3bf9b600cf6826e5ef1495f21e1bb1e84a0876e91e0ed0a2baaf3a727380b9c0bc8449d9909bd17d32c5e1fbb81dc8829037af0aa4ad35d380a07dbcdd780fb18a81febc8c313c2cf9c9f260d3f816e5e67d25d261b9350f6b793a9f0b505759"], 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280), &(0x7f0000000300)='$user{\x00', 0xfffffffffffffff8) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000340)) fchmod(0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000001c0), 0x4) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000500)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) getitimer(0x0, &(0x7f0000000480)) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000400)='yeah\x00', 0x5) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000440), 0x1c) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000006c0)) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000700)) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r2, r4, &(0x7f0000000080), 0x80000003) 03:55:21 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x0, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x4, &(0x7f0000000540)={0x0, 0x30, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000580)=0x0) timer_delete(r1) r2 = socket$rds(0x15, 0x5, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x400040, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000700)=0xe8) bind$can_raw(r3, &(0x7f0000000740)={0x1d, r4}, 0x10) set_mempolicy(0x8000, &(0x7f0000000000)=0x6, 0xff) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000180)=""/239, 0xef}, &(0x7f0000000080)}, 0x20) syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x2, &(0x7f0000000140)=[{&(0x7f00000002c0)="690ba2419fc53944fc41814a4fa2840bd910fc4b832ba30aeb8046d2746ecad8dd55e46160454bd6053c319c34d5de5894b7183e48fa29481f84b42fc12637c7c7fcb84a54d9de3475c274d8ea3f825aca573bede95d1be4f15eb0b3ba7bd4bbfd435cdbc083016602722787404a5f38ec44de17b1a7e249ecc773dec08da5a903425485f38da9d41018fc297d92b865606aaf83037825e450c673b73bbeba56f2e0ecc7bafa3cb48fd8a8e96e8598f0c057dc9412cc2645f8efa88451f60fba14db6e13c55c37392bd2b5f32a4f31614a5bf7db899effc7db68914d62a83bfc2c4569ad2c076666560a3e426fb2c6c4f1c9", 0xf2, 0x100}, {&(0x7f00000003c0)="2420f0d9f714c37f28c12629db467bfbc3808442ec5a1506f2679bf51d5657a025a1755d8d22c216fca91be0c58e3693e058c42d990c6f20e2e16133601a958e7fc63268e96c4b3584a52a430e2798af8913b3621d5d5e7a342e9f9b62d618dff94409a83df072de841ef5424a539fdbc0ad4c70a2796b8c85d397787cc82cb7eb6fb91695b0129b6b92b791f96885cf16de24b126ea304a611638f6e6c3f16a2a5ebbf95084f7fd6910da60fded25eef6894d958e99ab079faede521b60d683827e27c7cd0221c66dd9c5a4ab89bf9d0722f67b491e376a9fe7d8cf8ce3067a9c3acf5c74ec", 0xe6, 0x1}], 0x880000, &(0x7f00000004c0)=ANY=[@ANYBLOB="746573745f64756d6d795f656e6372797074696f6e2c6e6f666c7573685f6d657267652c616c6c6f635f6d6f64653d64656661756c742c6163746976655f6c6f67733d322c6d6f64653d61646170746976652c7768696e745f6d6f64653d66732d62674d356d7d5f960b653d61646170746976652c00"]) 03:55:21 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x3f}, &(0x7f0000000140)=0x8) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e21, 0x1000, @local}, {0xa, 0x4e23, 0x81, @dev={0xfe, 0x80, [], 0xe}, 0x7ff}, 0x0, [0x0, 0x0, 0x80, 0x7ff, 0x6, 0x5, 0x8, 0x939]}, 0x5c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={r1, 0x6}, &(0x7f0000000280)=0x8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10c00, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000080)={0x3, r3, 0x1}) 03:55:21 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback, 0xfffffffffffffffc}, 0xfffffffffffffffe) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x0, 0xbde}, 0x14) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000e1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020aaff690000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ab0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9da3b8f5323f8480000000000000000000000"], 0x414) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) connect(r0, &(0x7f0000000280)=@un=@abs, 0x80) r1 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x4, 0x80040) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000200)={0x0, 0x9, 0xaa, 0x0, 0x7}) 03:55:21 executing program 5: r0 = socket$inet6(0xa, 0x7, 0x200000000006) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="4bea8f6ffe017ac0aad562416f8442de5d9df419d59006fa12cd72091190a6b6d6d414d55324d568738ebcd659fadc72fd96eab762485ffe48c8b22e"], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='configfs\x00', 0x0, &(0x7f0000000100)) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0xa400295c) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) 03:55:21 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400, 0x0) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000100)=""/137, 0x7}) 03:55:21 executing program 4 (fault-call:3 fault-nth:1): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300000000000000) 03:55:21 executing program 1: madvise(&(0x7f0000004000/0x2000)=nil, 0x2000, 0xd) prctl$getreaper(0x200000000000029, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000bf3000)) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 03:55:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060"}], 0xaaaaaaaaaaaa84c, 0x0, &(0x7f0000000140), 0x10000000000000c5) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200), 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:55:21 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x218, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x410000, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000140)={0x7fff, 0x9}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x7, 0x3, [0x4, 0x3, 0x2]}, &(0x7f00000001c0)=0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000200)={r4, 0xfff}, &(0x7f0000000240)=0x8) 03:55:21 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) setsockopt$packet_int(r1, 0x107, 0x1f, &(0x7f0000000100)=0x5, 0x4) sendmsg(r0, &(0x7f0000013000)={&(0x7f0000013fe4)=@in6={0xa, 0x4e23, 0x0, @loopback}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1515c60000003e000000"], 0xfe55}, 0x0) r2 = dup(r0) ioctl$SG_GET_NUM_WAITING(r2, 0x227d, &(0x7f0000000040)) 03:55:21 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x5}) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/112, 0x70}], 0x1) writev(r0, &(0x7f00000000c0), 0x10000000000000a4) [ 439.896075] IPVS: sh: TCP 127.0.0.1:0 - no destination available [ 439.914662] FAULT_INJECTION: forcing a failure. [ 439.914662] name failslab, interval 1, probability 0, space 0, times 0 [ 439.926675] CPU: 1 PID: 17500 Comm: syz-executor4 Not tainted 4.19.0-rc1-next-20180831+ #53 [ 439.935179] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 439.944540] Call Trace: [ 439.947143] dump_stack+0x1c9/0x2b4 [ 439.950781] ? dump_stack_print_info.cold.2+0x52/0x52 [ 439.955985] ? seq_read+0x71/0x1150 [ 439.959634] should_fail.cold.4+0xa/0x11 [ 439.963710] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 439.968829] ? kasan_check_write+0x14/0x20 [ 439.973071] ? __mutex_lock+0x6d0/0x1700 [ 439.977143] ? kasan_check_read+0x11/0x20 [ 439.981298] ? graph_lock+0x170/0x170 [ 439.985112] ? find_held_lock+0x36/0x1c0 [ 439.989186] ? __lock_is_held+0xb5/0x140 [ 439.993270] ? check_same_owner+0x340/0x340 [ 439.997607] ? rcu_note_context_switch+0x680/0x680 [ 440.002551] __should_failslab+0x124/0x180 [ 440.006799] should_failslab+0x9/0x14 [ 440.010608] kmem_cache_alloc_node_trace+0x259/0x720 [ 440.015720] ? aa_path_link+0x4e0/0x4e0 [ 440.019705] __kmalloc_node+0x33/0x70 [ 440.023515] kvmalloc_node+0x65/0xf0 [ 440.027239] traverse+0x430/0x7b0 [ 440.030708] seq_read+0xc76/0x1150 [ 440.034255] ? check_same_owner+0x340/0x340 [ 440.038595] ? common_file_perm+0x22a/0x7e0 [ 440.042921] ? fsnotify_first_mark+0x350/0x350 [ 440.047507] ? seq_dentry+0x2c0/0x2c0 [ 440.051319] proc_reg_read+0x2a3/0x3d0 [ 440.055217] ? proc_reg_unlocked_ioctl+0x3c0/0x3c0 [ 440.060162] ? security_file_permission+0x1c2/0x230 [ 440.065193] ? rw_verify_area+0x118/0x360 [ 440.069352] do_iter_read+0x49e/0x650 [ 440.073173] vfs_readv+0x175/0x1c0 [ 440.076723] ? compat_rw_copy_check_uvector+0x440/0x440 [ 440.082102] ? fget_raw+0x20/0x20 [ 440.085586] ? __sb_end_write+0xac/0xe0 [ 440.089572] do_preadv+0x1cc/0x280 [ 440.093126] ? do_readv+0x310/0x310 [ 440.096760] ? __ia32_sys_read+0xb0/0xb0 [ 440.100830] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 440.106199] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 440.111308] __x64_sys_preadv+0x9a/0xf0 [ 440.115291] do_syscall_64+0x1b9/0x820 [ 440.119184] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 440.124553] ? syscall_return_slowpath+0x5e0/0x5e0 [ 440.129494] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 440.134337] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 440.139360] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 440.144382] ? prepare_exit_to_usermode+0x291/0x3b0 [ 440.149405] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 440.154261] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 440.159448] RIP: 0033:0x457099 [ 440.162663] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 440.181561] RSP: 002b:00007fcb8dc6ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 440.189271] RAX: ffffffffffffffda RBX: 00007fcb8dc6f6d4 RCX: 0000000000457099 03:55:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x0, &(0x7f0000000100)=[@vmwrite={0x8, 0x0, 0xfff, 0x0, 0x3f, 0x0, 0xb7e, 0x0, 0xbd}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="0f0626360f0136996d66b8010000000f23d80f21f86635000000a00f23f80f01ca66b9800000c00f326635000400000f30656726f2af65f4650f01caf40f6a2e0000", 0x42}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) perf_event_open(&(0x7f00000002c0)={0x1, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:55:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x4) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000002c0)=ANY=[], 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5ba, 0x400) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x2}) [ 440.196540] RDX: 00000000000001d0 RSI: 00000000200017c0 RDI: 0000000000000004 [ 440.203808] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 440.211074] R10: 0300000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 440.218339] R13: 00000000004d3bd0 R14: 00000000004c86c8 R15: 0000000000000001 03:55:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"00ac720000000000ec973f820f7c4000", 0x5}) ioctl(r0, 0x8, &(0x7f00000002c0)="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") ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) [ 440.330709] tls_set_device_offload_rx: netdev not found 03:55:22 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = dup(r0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x5, 0xfff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x24000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000100)={0x2, 0x14000}) finit_module(r0, &(0x7f0000000140)='\x00', 0x2) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f00000001c0)=0x401) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x40, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000240)=0x10d004) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$KDSETMODE(r1, 0x4b3a, 0x3) r3 = syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x7f, 0x402000) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000340)) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000380)) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000600), &(0x7f0000000640)=0x14) perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x6, 0x3, 0x3ff, 0x64299f17, 0x0, 0x9, 0x40002, 0x4, 0xb6d9, 0x6, 0x8, 0x6, 0xffff, 0xfff, 0x5, 0x6, 0x4, 0x2, 0x7, 0xfffffffffffffe00, 0x1f, 0x2, 0xcb, 0x10001, 0x80000001, 0x7fff, 0x0, 0x2, 0x1, 0x3, 0x0, 0x9, 0xfffffffffffffd13, 0x101, 0x9, 0x8, 0x0, 0x100000001, 0x0, @perf_bp={&(0x7f0000000680), 0x1}, 0x101, 0x4, 0x80000001, 0x7, 0x9744, 0x7, 0x3}, r1, 0x7, r1, 0x3) fcntl$setstatus(r3, 0x4, 0x4c00) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000740)=0x82048) r5 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r5) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000009c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000880)={0xc8, r6, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x15}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x24000000}, 0x40000) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000a00)={0x2, 0x3, 0x3, 0x100, 0x5, 0x4e}) openat$cgroup(r1, &(0x7f0000000a40)='syz1\x00', 0x200002, 0x0) rt_sigsuspend(&(0x7f0000000a80)={0x400}, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000ac0)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000b00)={r7, 0x1, 0x6, @dev={[], 0x14}}, 0x10) [ 440.376263] tls_set_device_offload_rx: netdev not found 03:55:22 executing program 4 (fault-call:3 fault-nth:2): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300000000000000) 03:55:22 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000100)={0x7f, 0x2aca, 0x0, 0x7, 0x7fffffff, 0x1ff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x8, 0x810, r2, 0x0) r3 = dup3(r0, r1, 0x0) accept$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) 03:55:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)}]) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000140)={0x8000, {{0xa, 0x4e20, 0xfff, @empty, 0x1}}, {{0xa, 0x4e24, 0x4, @loopback, 0x800}}}, 0x108) 03:55:22 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0xfffffffffffffff7) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 03:55:22 executing program 6: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000280)}, 0x8000) write$binfmt_script(r0, &(0x7f0000001f40)=ANY=[@ANYBLOB="2321202e2f66696c653020d5948ae17c49e7bf6d9ca450df7a1a686f262c4a9d1836ae9d08a6dfc5cf2a2db2dcc81837810d01e527173c230323ba5933a7bc0589c4ea261004cbeaf31be3"], 0x4b) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 03:55:22 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x40202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000040)}]) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000140)={0x8000, {{0xa, 0x4e20, 0xfff, @empty, 0x1}}, {{0xa, 0x4e24, 0x4, @loopback, 0x800}}}, 0x108) 03:55:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x8000) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000080)={{0x7f, 0xf4ae}, 0x1}, 0x10) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f6e7870697a65a94bc53f2489b7ae636f6e6e00", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xd) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) [ 440.672288] misc userio: No port type given on /dev/userio 03:55:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060"}], 0xaaaaaaaaaaaa84c, 0x0, &(0x7f0000000140), 0x10000000000000c5) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000200), 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:55:22 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0x100) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) accept4$packet(r2, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000005c0)=0x14, 0x800) sendmsg$nl_route_sched(r2, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@gettclass={0x24, 0x2a, 0x400, 0x70bd28, 0x25dfdbfc, {0x0, r4, {0xe, 0xb}, {0x0, 0x9}, {0xa, 0x7}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004014}, 0x4004801) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 03:55:24 executing program 7: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000140)=0x5, 0x4) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x10, &(0x7f0000000200)=0xa4f3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) r1 = msgget(0x3, 0x2) msgrcv(r1, &(0x7f0000000100)={0x0, ""/27}, 0x23, 0x0, 0x1000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) r3 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x80080000002, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000004c0)=0x1) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='ip6_vti0\x00', 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x6, 0x24, 0x2, 0x3}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000040)=0x7, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000002c0)=[{0x7}], 0x1) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) write$binfmt_misc(r5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1200e) gettid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="d0bfdc56c8723ab16d05a6fe03cc4fb26b90a3f44959efffd4582a1f02000000000500000000000000085f24110d2cb72edccd0300000000000000c4d23ca9aea9cd31022b64c34dc11e7076accbb785f5f69c80475fde2b0e6660ed19d2066171d1de888c0eb6adc24eb1768631721b7a9a5377ba1b6200000000000001ff03c858fb8e443ea3f9b7eb833964c17f6dcdf231faed4063a20d28eb59633b7399d4d8cbd780b0223f278181025aac6bf6bab8b96d93d200cacc6603c00caf01485b39dcb2be0b474b6edad38cc226b9ae336097cb76283261f1659f298100a0cfc1b050d826be37c72319c9cf3f80e4f395d86c3ce7e78800") syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) 03:55:24 executing program 5: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x0, &(0x7f00000000c0), 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB='disable_sparse=yes,show_tf8,\x00']) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) pause() ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x2, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000380)={0x18, 0xffffffffffffffda, 0x6, {0x6}}, 0x18) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000efd0)={0x60, 0x0, &(0x7f0000000300)=[@increfs_done={0x40106308, 0x0, 0x3}, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)}}}], 0x0, 0xfdfd, &(0x7f00000001c0)}) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000500)=""/168) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x7fffffff}}, 0x5, 0x492c}, &(0x7f0000000480)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000004c0)={0x9, 0x2, 0xd2, 0x7fa78a2b, r3}, 0x10) getpeername$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000240)=0x1c) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0)=r5, 0x4) 03:55:24 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x62d5, 0x8000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x7ff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0xb4, 0xfffffffffffffff8, 0x7, 0xb8, 0x100000000}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e21, 0x5a6, @mcast2, 0x401}}, 0x29d, 0x3, 0x1, "cb4df030c797f3fef428f6cda58e195aaf0bdd181e44cfbe724da4037fdbf782734f1ec1d73d8a3d4e3182a63375b4045f99b9ec7fc751998fcbc678661bc6146fac0a98c525d63b9694e4c9e2c9d6c3"}, 0xd8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000007c0), 0x1, 0x2000000000002) 03:55:24 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socket$key(0xf, 0x3, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000180)) getsockname$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) 03:55:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x300000000000000) 03:55:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000840)=ANY=[]) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323bf79821fa55e0100f9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) getresgid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:55:24 executing program 2: r0 = socket$inet6(0xa, 0xfffffffdfffe, 0x4) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) madvise(&(0x7f00005a4000/0x3000)=nil, 0x3000, 0x5) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x800, 0x0) socket$inet6(0xa, 0x4, 0x801) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xfffffe92) write$FUSE_LSEEK(r1, &(0x7f0000000100)={0x18, 0x0, 0x7, {0x2}}, 0x18) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:55:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) fcntl$notify(r2, 0x402, 0x8) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) fcntl$addseals(r0, 0x409, 0x0) close(r1) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x400) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000040)='syz1\x00') [ 442.468316] ntfs: (device loop5): parse_options(): Unrecognized mount option show_tf8. [ 442.476472] ntfs: (device loop5): parse_options(): Unrecognized mount option . [ 442.542551] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 442.549769] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 442.575963] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 03:55:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x10e, 0x300000000000000) [ 442.588629] binder: 17584:17590 BC_INCREFS_DONE u0000000000000000 node 16 cookie mismatch 0000000000000003 != 0000000000000000 [ 442.600289] binder: 17584:17590 got reply transaction with no transaction stack [ 442.607810] binder: 17584:17590 transaction failed 29201/-71, size 0-0 line 2762 03:55:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24, 0xfffffffffffffffd}, 0xfffffffffffffe74) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5cda, 0x9f, 0x0, 0x1, 0x0, 0x1, 0x4, 0x2, 0x0, 0x8000, 0x80, 0x4, 0x8, 0xffffffffffff0001, 0x7fff, 0x1ff, 0x4, 0x800, 0xefca, 0x0, 0x88, 0x100000, 0x7, 0x3, 0x40000, 0x1000, 0x1, 0x100, 0x0, 0x10000, 0x7, 0x7, 0x9, 0x2, 0x9, 0xc0f, 0x0, 0xfffffffffffffffd, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x8000, 0x193e, 0xfff, 0x3, 0x1f, 0x0, 0x3ff}, r1, 0xe, r0, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000040)={0x5, 0x70, 0x30000, 0x5, 0x8, 0x486, 0x0, 0x8, 0x100, 0x8, 0x40, 0x7ff, 0x6, 0x0, 0x101, 0x4, 0x5, 0xfffffffffffffffb, 0x800, 0x400, 0x1, 0x2, 0xfffffffffffffffa, 0x101, 0xe00f, 0x9, 0x0, 0x6, 0x3, 0x9, 0x8001, 0xffffffffffff0000, 0x1, 0x80, 0x7, 0x4, 0x1, 0x20, 0x0, 0x9, 0x3, @perf_bp={&(0x7f0000000000), 0x8}, 0x10026, 0x1, 0x53f3, 0x0, 0xff, 0x8, 0x3f}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)=0xa1d, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000d40)=0x70, 0xfffffffffffffdbc) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="6394ff34ae2e5f88c8b2c4e4df05fdab11740408490b702c44bf924c04f2d2ac60b61b362cec155932f1eb2d0176269bf62d002da8a85d4dda6253f1f271041dbf88f3948773f142", 0x48}], 0x1, &(0x7f0000000680)=ANY=[], 0x0, 0x4004000}, 0x40) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000", 0x1f}], 0x1, &(0x7f0000000040)}, 0x0) socketpair(0x0, 0x0, 0x9, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$kcm(0xa, 0x400000000001, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x40000000004, 0x201}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f00000002c0), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r7, &(0x7f00000002c0)}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000001000)}], 0x1, &(0x7f0000001080), 0x0, 0xc000}, 0x80) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000240)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x2c) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') accept4$packet(r4, &(0x7f0000000b00), &(0x7f0000000b40)=0x14, 0x80800) accept4(r6, &(0x7f0000000b80)=@can, &(0x7f0000000c00)=0x80, 0x80800) getpeername$packet(r6, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c80)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000dc0)={@ipv4}, &(0x7f0000000e00)=0x14) getsockname$packet(r5, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000ec0)=0x14) [ 442.701292] REISERFS warning (device loop3): sh-2021 reiserfs_fill_super: can not find reiserfs on loop3 03:55:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x2e, 0x300000000000000) 03:55:24 executing program 6: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x62d5, 0x8000) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x7ff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0xb4, 0xfffffffffffffff8, 0x7, 0xb8, 0x100000000}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e21, 0x5a6, @mcast2, 0x401}}, 0x29d, 0x3, 0x1, "cb4df030c797f3fef428f6cda58e195aaf0bdd181e44cfbe724da4037fdbf782734f1ec1d73d8a3d4e3182a63375b4045f99b9ec7fc751998fcbc678661bc6146fac0a98c525d63b9694e4c9e2c9d6c3"}, 0xd8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000007c0), 0x1, 0x2000000000002) 03:55:24 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000003c0)={0x80, @time, 0xba, {0x2de, 0x100}, 0x0, 0x2, 0x64}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff29}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000080)={0x7}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x77359400}, &(0x7f0000000280), 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000004000000600", 0xc7, 0x80003}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) close(r1) connect$netlink(r0, &(0x7f0000000440)=@unspec, 0xc) ioctl$VHOST_GET_VRING_BASE(0xffffffffffffffff, 0xc008af12, &(0x7f00000002c0)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000000300)={{0x73aa, 0x6}, 'port1\x00', 0xc, 0x80000, 0x1ffc0000000000, 0x7, 0x7, 0x2, 0x40, 0x0, 0x5d838f45ae10fa16, 0x7}) 03:55:24 executing program 7: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="af203a5bdf5a223dfb2faa39ef4fce723a4cdb5d8c59bbfd78c90a933661e9d8b382160f9ace09ce773ad9e94d801bc17b938e3132e0475abeec5bd8ec2ab65be877a6736b2351a88f68a4fbab3ce2d835d3873b43a2446188f4a248fef8bd314bdc08586163234f63315764bff6a9164dde64050b6e8a885ca383a0edf1a712fdfdd24134daf8f8e3e5f667d7dde4e1fef7dd7b68654955c23420295f2b238b1d5cbecc0bbd72871bc56301499a79d6da61301595ccb53388e80088b40346f665d635cd3930f82f2f37f47ddd611b"], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f0000000240)) listxattr(&(0x7f0000009000)='./file0\x00', &(0x7f0000009040)=""/17, 0x11) 03:55:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x93, 0x300000000000000) 03:55:24 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{0x1, 0x3f}, 'port1\x00', 0x10, 0x48, 0x401, 0x34, 0x4, 0xffff, 0xffffffffffffffe0, 0x0, 0x0, 0x1}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, 'A::2:e:'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 03:55:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xb3, 0x300000000000000) [ 443.204232] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 443.254883] ntfs: (device loop5): parse_options(): Unrecognized mount option show_tf8. [ 443.263051] ntfs: (device loop5): parse_options(): Unrecognized mount option . 03:55:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x52, 0x300000000000000) 03:55:25 executing program 7: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x400040) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000080)={0x0, 0x20, "263ebe3c59f7a0d6e4cf31bfb6082c1bfbb4c4f26ee734875dfa334893707452"}, &(0x7f0000000100)=0x28) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)={r3, 0x8c, "94dcc30189150a417c1b8664e2e6bf3f0b2f844bcd6d2db9252d268e08cd88ce07fd95860e153d0339bbe3bad274637d6a60a6a7b29fcbf3d2b488e914628c267a641612e26e72cc637a773d98d05bd25843c53d9969945b32705555ec0898f13346b2ec71df5c2bcd174f9c2e4e424262e8b9814a267d0f1d34a40e47aa86b119033a5cd22ef952a4d0cf37"}, &(0x7f0000000400)=0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000000, 0x3f, 0x29, &(0x7f0000000000)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1756be5143d84648a27f11c72be049eb4be1977d486a72d7363417ef6c9079a2", &(0x7f00000000c0)=""/41, 0x100}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) 03:55:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") epoll_create1(0x80003) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x800000, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e6c733ded"]) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ntfs\x00', 0xffffffffffffff9c}, 0x10) r2 = geteuid() getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)='fuse\x00', 0x804000, &(0x7f0000000280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}]}}) 03:55:25 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x40, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) tkill(r0, 0x1000000000016) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 03:55:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) 03:55:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8915, &(0x7f0000000300)="0a5cc80700315f85715070") r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000001c0)={0x80, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) r5 = dup3(r2, r0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) write(r1, &(0x7f00000002c0)="3ad2f9dd377d366fc2963d7eff6a19f122618bbfd83783b3caa48d7eede82dd9a35800a47161fca1345f891d6eee9b6be99903", 0x33) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000280)='~', 0x1}], 0x1) ioctl$TCXONC(r5, 0x540a, 0x1) 03:55:25 executing program 1: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast, @broadcast}, 0xc) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x803e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000ea000/0x4000)=nil, 0x4000, 0x4, 0x44830, r0, 0x2) syz_open_procfs(0x0, &(0x7f0000000100)="050200000000008f00") [ 443.339924] binder: undelivered TRANSACTION_ERROR: 29201 03:55:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) clock_gettime(0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xfffffffffffffffa, 0x0, 0x400, 0x80000000}, &(0x7f0000000240)=0x14) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x800) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280)={r2, 0x1}, 0x8) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f00000004c0)=@req3, 0x1c) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000080)) r3 = request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffffc) keyctl$invalidate(0x15, r3) 03:55:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x90, 0x300000000000000) [ 443.461295] ntfs: (device loop0): parse_options(): NLS character set í not found. 03:55:25 executing program 7: socket$inet6(0xa, 0x200000000000003, 0x91) r0 = socket$inet6(0xa, 0xa, 0x80000006) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000180)=0x8) gettid() ioctl$VT_DISALLOCATE(r2, 0x5608) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r4 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000380)={0x200000000000003, 0x7ff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039000000000000000000000000", 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r4, 0x7005) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x4, 0x0) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000140)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000240)=0x9, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000540)={0x7ff, 0x0, 0xfffffffffffffeff, 0x5, 0x13b7615, 0x3f}) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f00000007c0)=ANY=[@ANYBLOB="0000000000000000b454aba0e8081f028db53cf5184adc27f36211c472808427572eed77e1ee6a97550c0845a63287e7a58b383aa797e14a05f120fc0a5aed3c799aa4dbcdd5dd0ac4667fddf536fd72e46546eb4e334be2a5cb8189e26af3aebe5dc482e4a2e24a04e32282fa23613deab2d41f138aac780502c5644ff01be76b6d274c94b5d3437ea8b2"]) 03:55:25 executing program 6: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast1, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@blksize={'blksize', 0x3d, 0x200}}, {@max_read={'max_read', 0x3d, 0x808}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000480)=0x8000000000000f8, 0x4) fanotify_init(0xa, 0x1) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000004c0)=""/225) 03:55:25 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000304000)={0xc0000003}) 03:55:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)) socketpair(0x19, 0x3, 0x10000, &(0x7f0000000000)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x7ff, 0x7fffffff, 0x7f, 0x400, 0x0, 0x10000, 0x104, 0x0, 0x6, 0x2000000000000, 0x6, 0x6, 0x9, 0x80000001, 0x6b903fcb, 0x7a72a8c1, 0x1, 0x0, 0x3, 0x80000001, 0x1, 0x7, 0x1, 0x5c, 0x7fffffff, 0x2, 0x0, 0x1, 0x3, 0x3, 0x5, 0x2, 0x6, 0x34d, 0x3, 0x1, 0x0, 0x100, 0x4, @perf_config_ext={0x0, 0xfff}, 0x8000, 0x1ff, 0x5, 0x7, 0x80, 0x10001, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r2 = socket(0xa, 0x1, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='cpuset/\x00') setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x4e20, 0x0, 'sh\x00', 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}, 0x2c) 03:55:25 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000040)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffc74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendto$unix(r1, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000eb}, 0x63) 03:55:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000001600)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000180)=""/83, 0x53}, {&(0x7f0000000000)=""/42, 0x2a}, {&(0x7f0000000200)=""/105, 0x69}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/191, 0xbf}, {&(0x7f0000000100)=""/49, 0x31}, {&(0x7f0000001340)=""/177, 0xb1}, {&(0x7f0000001400)=""/27, 0x1b}, {&(0x7f0000001440)=""/104, 0x68}, {&(0x7f00000014c0)=""/52, 0x34}], 0xa, &(0x7f00000015c0)=""/45, 0x2d, 0x9}, 0x3}], 0x1, 0x40010020, &(0x7f0000001640)={0x0, 0x989680}) setsockopt$llc_int(r2, 0x10c, 0xf, &(0x7f0000001680)=0x8, 0x4) socketpair$inet(0x1e, 0x802, 0x0, &(0x7f0000000040)={0x0}) 03:55:25 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x20, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e20, @broadcast}]}, &(0x7f0000000240)=0x10) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000180)=""/18, &(0x7f0000000280)=0x12) accept$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) inotify_add_watch(r1, &(0x7f0000000380)='./file0\x00', 0x10000240) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140100008000000000fa000000004dd974840000"], 0x14}}, 0x0) 03:55:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x106, 0x300000000000000) 03:55:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={'ip6gre0\x00', {0x2, 0x4e23, @local}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e21, 0x95, @mcast2, 0x8}, {0xa, 0x4e24, 0x8001, @mcast2, 0x3}, 0x6, [0x5, 0x1ff, 0xfffffffffffffffe, 0x7, 0x3f, 0xdf, 0xffff, 0x4]}, 0x5c) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 03:55:25 executing program 7: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e22, @loopback}}) accept$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) sendto(r0, &(0x7f0000000040)="489ce5c7d041519d8e01824f342427bca9bf131b5451252406b8b95f7faaa2f6bf4d7d4c4300245bb1fa155930b69c821822a6fe2420e550eec11f01f56dfbf060cfd7a8baa41807dd010f1eaa025e6cf7a6b03a45b62fcfb11ef52316b0aadaf4e3bf952ace885d1d14ec4f156763eb0a2e49420b572b578ea2d39c3d16d280a9580ca05ccb68f6baf6d028e0e52b20c3a25ffa0a62deb178905c6d89148018063e1621443e04f19f0434f539cbdc051ccf1d650a98adf89d8496", 0xbb, 0x1, &(0x7f0000000180)=@ll={0x11, 0xff, r1, 0x1, 0x3, 0x6, @dev={[], 0x14}}, 0x80) r2 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x400, 0x102) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000240)=0x1, 0x4) sendto$packet(r2, &(0x7f0000000280)="ac250bcd2a0a579334bbc9da26d2de218d67edfa4329a87687c17a7af2c15250b2f155e3302cda78101774f8e049589b929f56036248240e42548a5e356ca6b3", 0x40, 0x800, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x6, 0x7fff, 0x1, 0x3, 0x6, 0x7fff, 0x1, {0x0, @in6={{0xa, 0x4e23, 0x3, @remote, 0x3}}, 0x7, 0x4, 0x80, 0x3ff, 0xf6c}}, &(0x7f0000000380)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000003c0)={r3, 0x1, 0x10, 0x7, 0x5}, &(0x7f0000000400)=0x18) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000440)=0x1f) recvmsg$kcm(r2, &(0x7f00000009c0)={&(0x7f0000000480)=@ipx, 0x80, &(0x7f0000000900)=[{&(0x7f0000000500)=""/12, 0xc}, {&(0x7f0000000540)=""/232, 0xe8}, {&(0x7f0000000640)=""/119, 0x77}, {&(0x7f00000006c0)=""/62, 0x3e}, {&(0x7f0000000700)=""/179, 0xb3}, {&(0x7f00000007c0)=""/231, 0xe7}, {&(0x7f00000008c0)=""/44, 0x2c}], 0x7, &(0x7f0000000980)=""/29, 0x1d}, 0x40010001) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000a00)={0x3, "58d783"}, 0x4) r4 = openat$cgroup_subtree(r2, &(0x7f0000000a40)='cgroup.subtree_control\x00', 0x2, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000a80)=""/127, &(0x7f0000000b00)=0x7f) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000b40)={[{0x101, 0x8001, 0x10001, 0x7ca, 0x9cb, 0x4, 0x5b, 0x10001, 0xef3, 0x7fff, 0xfffffffffffffffa, 0x0, 0x200}, {0x6, 0x6, 0x8, 0x0, 0x3, 0x1, 0x8, 0x0, 0xc40, 0x1f, 0xcf, 0xfffffffffffffff8, 0xccf}, {0x10000, 0x401, 0xe759, 0x0, 0xfffffffffffff54b, 0x4, 0x2c, 0x3, 0x20, 0xfffffffffffffffd, 0xa8ba, 0xffffffff, 0xff}], 0x3}) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000bc0)='eth1]$}GPL\x00') ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000c00)) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000c80)={@empty, 0x15, r1}) ioctl$KVM_SET_TSC_KHZ(r5, 0xaea2, 0x8001) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x5) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000cc0)={0x6, 0x0, [{0xffffffffffffffff, 0x0, 0x0, 0x0, @irqchip={0xa42, 0x6}}, {0xffffffffffffffba, 0x3, 0x0, 0x0, @msi={0x7ac, 0x5, 0x91}}, {0x5, 0x0, 0x0, 0x0, @msi={0x8, 0x7ff, 0x400}}, {0x8000, 0x1, 0x0, 0x0, @sint={0x0, 0x5}}, {0x30000000000, 0x4, 0x0, 0x0, @sint={0x3, 0x80000000}}, {0x2, 0x2, 0x0, 0x0, @adapter={0x7fff, 0x2, 0x6, 0x5ce, 0x5}}]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r5, 0xc04c5349, &(0x7f0000000e00)={0x6, 0x2, 0x3}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000e80)={0x6, {{0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x17}, 0x9}}, {{0xa, 0x4e24, 0x4, @mcast1, 0x6}}}, 0x108) ioctl$KIOCSOUND(r5, 0x4b2f, 0x3) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000fc0)=""/225) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000010c0)={0x3a, 0xb55, 0x8001, 0x97fe, 0x3ff, 0x2, 0x1, 0x2, 0xddf, 0x8, 0x5}, 0xb) 03:55:25 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=ANY=[]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x1) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x3f) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(0xffffffffffffffff, &(0x7f0000001400), 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0xdb26020000000000}, 0x6) [ 443.935658] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:20000 03:55:25 executing program 3: r0 = socket$inet(0x2, 0x80000, 0x100000001) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000140)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = dup(r1) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000cadffc)=0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r4, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000391000)}]) 03:55:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x9b, 0x300000000000000) 03:55:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0xf, 0x0, 0x0, 0x0, 0xfffffffffffffffc, r0}, 0xffffffffffffffe8) syz_emit_ethernet(0x230, &(0x7f0000007000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40c30800460002220000000000219078ac14ffaae000000100000000", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5a00000090780000"], 0x0) 03:55:25 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfff, 0x200080) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000000c0)=""/139) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x7}, 0x20) 03:55:25 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000380)='./file0\x00', 0x188) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000002c0)=0x1, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @broadcast}}, [0x8001, 0x4, 0x81, 0x401, 0x9, 0x6, 0x1, 0x992b, 0xffff, 0x3, 0x2a, 0x5, 0x0, 0xffff, 0x9]}, &(0x7f0000000240)=0x100) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0x2}, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) r2 = socket(0xa, 0x5, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000003c0)={0x0, 0x8b, "3c6a6324de3e31b8000000000000000000000000cf80445fb68a2f3c392f3863793cdd1d3a340da997c559932e4f7b72afd8e1f44a21744da80e1b039e625293d256600ad54a7a4910bc4996d778cd5782f876c1f0e0ce4e9374e301a28ee66b880cb0272afb375aae07e1faf73e7698d8d0fd19ef034648c2ea566ff0ce198610fa23ecc4c6daf97f8ac5"}, &(0x7f00000000c0)=0x93) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000480)={0x98, 0x3ff, 0x5, 0x8, [], [], [], 0x0, 0x6403, 0x20, 0x3, "9ab16ae9ec097e12fa73a969e7075380"}) 03:55:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x75, 0x300000000000000) 03:55:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={"62008630b3000000000000000100", 0x102}) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000280)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r1) getsockname(r0, &(0x7f0000000140)=@hci, &(0x7f0000000200)=0x80) 03:55:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x3c, 0x4, 0xc, 0x13, 0x7, 0x5, 0x2, 0x116, 0xffffffffffffffff}}) r3 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x2, 0x12) 03:55:26 executing program 7: syz_mount_image$xfs(&(0x7f0000000300)='xfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="67727071756f74612c7379737667726f757073111e48c89ee748875c2c646973636172642c0039416a8f9b29969ef59155cad163118b10d2e0286c8407e3bbfea66fbdb004fd57320ac91e662a7f4ad72cceb9c1033005c785eda6"]) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") 03:55:26 executing program 5: r0 = memfd_create(&(0x7f0000000040)='dev ', 0x6) fcntl$addseals(r0, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6}) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) [ 444.375994] XFS (loop7): unknown mount option [sysvgroupsHÈžçH‡\]. [ 444.532639] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 444.540936] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 444.571867] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 444.580240] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 444.588520] IPv6: ADDRCONF(NETDEV_UP): wlan2: link is not ready [ 444.638314] XFS (loop7): unknown mount option [sysvgroupsHÈžçH‡\]. 03:55:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x50040, 0x0) r3 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000ff0000/0xf000)=nil) shmctl$IPC_RMID(r3, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e23, 0x4, @loopback, 0x48}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x10000000000040, 0x0) modify_ldt$write2(0x11, &(0x7f0000000140)={0x40000, 0x20101800, 0x1000, 0x4, 0x9, 0x2, 0x7a, 0x100, 0x4, 0x3ff}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000480), 0xc, &(0x7f0000000640)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000009009b6d570300000000000000000002000100000000206aa993a68fe23d6d5fd5c1e90eba3a6b3c0000000800030000000000"], 0x3c}}, 0x0) 03:55:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700") r2 = accept(r1, 0x0, &(0x7f0000000040)) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x62c602, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000001e80)=""/4096) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x6a11, @remote}], 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) r5 = socket$bt_hidp(0x1f, 0x3, 0x6) dup3(r4, r1, 0x80000) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000300)) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)=""/142, &(0x7f0000000080)=""/9, &(0x7f0000000e80)=""/4096}) pipe2(&(0x7f00000004c0)={0xffffffffffffffff}, 0x4000) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480)={0x7, 0x0, 0x2, 0x5}, 0x8) ioctl$KVM_SET_TSC_KHZ(r7, 0xaea2, 0x7) inotify_rm_watch(0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002e80), 0x3ee6) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') read(r0, &(0x7f0000000040)=""/11, 0xb) fallocate(r6, 0x11, 0x7, 0x3) epoll_create1(0x0) syz_open_pts(r0, 0x0) 03:55:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x1}], 0x2000000000000214) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000680)="7d70bbd6b4600134032757a6bc47e6b103dfe947e86a24a54e58f633b19b07757ba1d35a5daa3b1a089a1fc5edb0474341b74ab4f83b98eed85399965b41029c39d9bf10edcfec1ccab48720a323d82bbfaefe89a4c5ae949d330269951ffb18493ba5d93535f9399bb0556943498f24f8a52fa0c72f77d24e11fc61", &(0x7f00000001c0)="067b034aede38a95edd946f723d10f1c"}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xb) write$P9_RSTAT(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x70) fchown(r0, r2, r3) get_robust_list(r1, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000340)={&(0x7f00000002c0)}, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)}}, &(0x7f0000000500)=0x18) tkill(r1, 0x1104000000016) 03:55:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x187, 0x300000000000000) 03:55:27 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x7, 0x0, &(0x7f0000000240)={r1, r2+10000000}, &(0x7f0000000280)) read(r0, &(0x7f00000000c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0xbf}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85322, &(0x7f00000001c0)={{0x7d}, 0x0, 0x1}) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) accept4$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000300)=0x1c, 0x0) tkill(r4, 0x1000000000013) 03:55:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) syncfs(r0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000000c0)) getdents64(r2, &(0x7f0000000080)=""/11, 0xfe8b) 03:55:27 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x800, 0x0) sendmsg$alg(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000c80)="2613eb629d4cf40fc7eac908bc8daba7d0859ce6b6410ae636333fab6da4d17c92ddd0161fb3993e2856846397ae316fb874015234db4eb4f7a3eb", 0x3b}], 0x1, 0x0, 0x0, 0x4008000}, 0x1) r1 = syz_open_dev$dspn(&(0x7f0000001340)='/dev/dsp#\x00', 0x9, 0x4081) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000b00)={0x4, 0x7, 0x8a8, 0x20debbf5, &(0x7f0000000940)=[{}, {}, {}, {}, {}, {}, {}]}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x6000, 0x0) sendmsg$key(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="020694090d000070f50029bd7000fedbdf250b00180006004c00124889673ca8209fad9445476f6619115aea9bd95ad33ca9588c0401358b76d9f85318526e32486cfdb343bac9c6126d749de25438bfb1e03fabcd8c83ab279bcf5b10d7d2949fc48c39e98a0000"], 0x68}}, 0x50) fstat(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000d00)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r5}}, {@debug={'debug', 0x3d, 0x5}}, {@cache_mmap='cache=mmap'}, {@version_L='version=9p2000.L'}, {@privport='privport'}, {@cache_fscache='cache=fscache'}, {@access_uid={'access', 0x3d, r5}}, {@version_9p2000='version=9p2000'}]}}) write$P9_RREADDIR(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e36666d6c6530"], 0x2a) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x3fffffff, 0x0) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000880)={0x7, 0x4d, 0x1}, 0x7) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000001200)={0x0, 0xa8, "4407ef6ab0ec751a2f6b0ed54b3caad7c779b3fe31fe58539bfb22f11307d53c20bb14bc578620144ad028070c475ef287f4fbc175e44355d20e7c356e0cd3a41978c9559b708b04ab7d7c165e8d0a5358c6d599f837fb7424ed556b8b9c80bf92b97c67a6ec94ea4542d6cacabac82d7d752ebeea40d587da723223c8d94f2a81d21119a5443841c7a8a85140892695c09410a606a31f046e7d5d2f0c3c24b445958281e06433a0"}, &(0x7f00000012c0)=0xb0) umount2(&(0x7f0000000500)='./file0\x00', 0x0) getrusage(0x0, &(0x7f0000000580)) fallocate(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x20) syz_emit_ethernet(0xe0, &(0x7f0000000700)={@dev={[], 0xa}, @remote, [], {@ipv4={0x800, {{0x7, 0x4, 0x3, 0x7, 0xd2, 0x67, 0x9, 0x8, 0xff, 0x0, @broadcast, @multicast1, {[@cipso={0x86, 0x6}]}}, @igmp={0x36, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x15}, "69491495f2b6037519fa0c43c090eccbf08e3fbe0f2288ac752c43a6b5f34fed1666c1e2829e62b5b2e2f110bcb4cc0d162b896d9911560ee6c4110f407b974ea1e81ca168e8ec26f1d17483f9e631e0f30a131a6d7a8cf6edd2d08b64d685a6111d1df2b9eeddf7b4a421149607de924168a9b00569b6e9bfc9bcff135b74d8b7587c44e8cfc6e684ea26002030f815bfd1bf5c44a4bd6fdcef3b6dfcd337612ea5a6c014033147ff646ed04905"}}}}}, &(0x7f0000000640)={0x1, 0x2, [0xd9b, 0x6f7, 0x10b, 0x685]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) r7 = socket$inet(0x2, 0x2, 0x3) bind$inet(r7, &(0x7f0000eed000)={0x2, 0x1}, 0x10) syz_emit_ethernet(0x1, &(0x7f0000001380)=ANY=[@ANYBLOB="0180c2000000000014000000080045000415000000000011907800000000e0000001000000010401907800d7050200f53475b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f06a3452b44b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d67760133ca008b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe32999cf49ad77c1b5b88a6f961013cddbcf31c9d492e8dfe9693ffd80f96baa24b715a59c874003c35cf8ddd0fd93756e4947b7128559083b835bdc41"], 0x0) setsockopt$inet_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000800), 0x4) ioctl$UFFDIO_COPY(r6, 0xc028aa03, &(0x7f0000000540)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1}) syz_emit_ethernet(0x1, &(0x7f0000000cc0)=ANY=[@ANYBLOB="01802400000000ffff000000000000e0800001000000010401907800d7050200f53475000000"], 0x0) [ 445.260305] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:55:27 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) r10 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r10, 0x1276, 0x0) 03:55:27 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x6}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 03:55:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x97, 0x300000000000000) [ 445.398641] netlink: 40 bytes leftover after parsing attributes in process `syz-executor1'. [ 445.434351] netlink: 40 bytes leftover after parsing attributes in process `syz-executor1'. 03:55:27 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='#%\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0xa, 0x1, 0x7, 0x0, r0, 0x200000000080}, 0x2c) r1 = socket$xdp(0x2c, 0x3, 0x0) accept4(r1, &(0x7f00000000c0)=@rc, &(0x7f0000000140)=0x80, 0x0) bind$xdp(r1, &(0x7f0000000240), 0xf) 03:55:27 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000380)) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000400)="0d24fbfbbf3b576efba417632880a934dfe84896592277e59b5ddd1a6d0305bd16f39dee3607e3d734043136367c53d631b3fb7d9091a2c688565c4c72915f31c0ee5cb01bb91a5a76c15631c2ae54e5d4e9be237eb12de6a7ed69e8c21e63127a919896aa65cd7313fc2331bb7069a72b097d139d809e69e863410d63575ac87b8a26f3ca23e7f2a399e17443ad30226ed9e830c1167a2bacaf61098ab0c9941ff78d37c50d2c88ffea6ecc2df4293131453286fc768833b872617d61cd6a754e3dc0fd1ff54a1d1fb74d36a15bbed3b21330e48cf80176235c9860b4f05f3e11677f2a590f", 0xe6, 0xfffffffffffffffb) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000500)={0x16, 0x98, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x1, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x3, {"6bb86d50fecc1f70cd7cd922a4a18467"}, 0x8, 0x4, 0x3}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000300)={0x11, 0x10, 0xfa00, {&(0x7f0000000240), r5}}, 0x18) r6 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r4, r6) clock_gettime(0x8000000000, &(0x7f0000000340)) socket$packet(0x11, 0x2, 0x300) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100}) 03:55:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xcd, 0x300000000000000) 03:55:27 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-avx2\x00'}, 0x58) syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) memfd_create(&(0x7f0000000880)="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", 0x0) 03:55:27 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) r10 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r10, 0x1276, 0x0) [ 445.865324] IPVS: ftp: loaded support on port[0] = 21 03:55:27 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/212, 0xd4}, {&(0x7f0000000440)=""/202, 0xca}, {&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000540)=""/240, 0xf0}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x5) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x20, 0x115000) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1900, 0x4255b) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:55:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x180, 0x300000000000000) 03:55:28 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0x700}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) r3 = gettid() setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x2d5, 0x800, 0x3f, 0x3, 0x0, 0x0, 0x0, 0xb, 0x0, 0xfffffffffffeffff, 0x0, 0x5, 0x3ff, 0x7, 0x3, 0x80000000, 0x0, 0x200, 0x9, 0x3, 0x0, 0x3, 0x7, 0x0, 0x80000000, 0x1, 0x7fff, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfff, 0x0, 0xb2, 0x0, 0x3c0, 0x2, @perf_bp={&(0x7f00000000c0)}, 0x1, 0x8, 0x0, 0x5, 0x80000000, 0x8}, r3, 0x0, r0, 0xa) 03:55:28 executing program 7: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) listen(r1, 0x200) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) recvmmsg(r2, &(0x7f0000006180)=[{{&(0x7f0000000400)=@nl, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000480)=""/114, 0x72}, {&(0x7f0000000500)=""/106, 0x6a}, {&(0x7f0000000580)=""/136, 0x88}, {&(0x7f0000000640)=""/95, 0x5f}, {&(0x7f0000000340)=""/16, 0x10}, {&(0x7f00000006c0)=""/59, 0x3b}, {&(0x7f0000000700)=""/183, 0xb7}], 0x7, 0x0, 0x0, 0x6}, 0x3}, {{&(0x7f0000000840)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000ec0)=[{&(0x7f00000008c0)=""/169, 0xa9}, {&(0x7f0000000980)=""/198, 0xc6}, {&(0x7f0000000a80)=""/199, 0xc7}, {&(0x7f0000000b80)=""/126, 0x7e}, {&(0x7f0000000c00)=""/98, 0x62}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/7, 0x7}, {&(0x7f0000000cc0)=""/56, 0x38}, {&(0x7f0000000d00)=""/213, 0xd5}, {&(0x7f0000000e00)=""/154, 0x9a}], 0xa, &(0x7f0000000f80)=""/11, 0xb, 0xf2d3}, 0x586}, {{&(0x7f0000000fc0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001280)=[{&(0x7f0000001040)=""/203, 0xcb}, {&(0x7f0000002e80)=""/4096, 0x1000}, {&(0x7f0000001140)=""/186, 0xba}, {&(0x7f0000001200)=""/82, 0x52}], 0x4, 0x0, 0x0, 0x3}, 0x971}, {{&(0x7f00000012c0)=@l2, 0x80, &(0x7f00000028c0)=[{&(0x7f0000001340)=""/12, 0xc}, {&(0x7f0000003e80)=""/4096, 0x1000}, {&(0x7f0000001380)}, {&(0x7f00000013c0)=""/181, 0xb5}, {&(0x7f0000001480)=""/8, 0x8}, {&(0x7f00000014c0)=""/180, 0xb4}, {&(0x7f0000001580)=""/247, 0xf7}, {&(0x7f0000001680)=""/104, 0x68}], 0x8, &(0x7f0000002940)=""/251, 0xfb, 0x7fffffff}, 0x699}, {{&(0x7f0000002a40)=@sco, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000004e80)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/194, 0xc2}, {&(0x7f0000001700)}, {&(0x7f0000002bc0)=""/85, 0x55}, {&(0x7f0000002c40)=""/54, 0x36}, {&(0x7f0000002c80)=""/33, 0x21}, {&(0x7f0000002cc0)=""/121, 0x79}], 0x7, &(0x7f0000005e80)=""/251, 0xfb, 0x80000000}, 0x8001}, {{&(0x7f0000005f80)=@ax25, 0x80, &(0x7f0000006100)=[{&(0x7f0000002d40)=""/5, 0x5}, {&(0x7f0000006000)=""/235, 0xeb}], 0x2, &(0x7f0000006140)=""/53, 0x35, 0x1}, 0x99c}], 0x6, 0x2062, &(0x7f0000006300)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$RTC_AIE_OFF(r2, 0x7002) getsockopt$inet_dccp_int(r2, 0x21, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x5, 0x0) getpeername$packet(r2, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001700)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', r4}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00', r5}) sendmsg$kcm(r3, &(0x7f0000002e40)={&(0x7f0000001840)=@can, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001d80)}], 0x1}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_procfs(r6, &(0x7f0000001740)='map_files\x00') setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000001780)={0x0, {{0x2, 0x4e22, @multicast2}}}, 0x88) 03:55:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x81, @ipv4={[], [], @loopback}, 0x44}, @in6={0xa, 0x4e23, 0x0, @empty, 0x8001}, @in6={0xa, 0x4e23, 0x6, @empty, 0x8}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x401, @remote, 0x100}], 0xb0) sendfile(r1, r2, &(0x7f00000002c0), 0x1000007ffff000) [ 446.377955] IPVS: ftp: loaded support on port[0] = 21 03:55:30 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x1d, 0x6, 0x66}, 0x2c) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000380), &(0x7f00000000c0)}, 0x20) 03:55:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x12, 0x300000000000000) 03:55:30 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) r10 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r10, 0x1276, 0x0) 03:55:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) 03:55:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x3, 0xff, 0x1, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@nested={0x8, 0x8, [@typed={0x4}]}]}, 0x1c}}, 0x0) 03:55:30 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$inet(0x10, 0x3, 0x4) read$eventfd(r0, &(0x7f0000000080), 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000000)="4c0000001200ff10fffefd956fa264b724a6007e00000000000000683540150024001d001fc41180b598be593ab6821148a730bb1aa49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) 03:55:30 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r1, r2) ioctl$KVM_GET_REG_LIST(r0, 0x800452d2, &(0x7f0000000140)=ANY=[@ANYBLOB="05"]) 03:55:30 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) bind(r0, &(0x7f00000000c0)=@ethernet={0x7, @local}, 0x80) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) bind(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 03:55:30 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x81, 0x0, 0x8001, 0x1, 0x0, 0x4, 0x2000, 0x8, 0xfffffffffffff001, 0x5, 0x80000000, 0xfffffffffffff60d, 0x1, 0x7, 0x7, 0x40, 0x401, 0xffffffff, 0x3f, 0x100000001, 0x1, 0x1f, 0xfa, 0xf1b, 0x7, 0x8, 0x4, 0x100000001, 0x7, 0x7, 0xff, 0x1, 0x3, 0x4, 0x5, 0x3, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0x1}, 0x10a10, 0x69, 0x2, 0x4, 0x5, 0xfffffffffffffff7, 0xc2}) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x2c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfffffffffffffff3, &(0x7f00001a7f05)=""/251}, 0x14) 03:55:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xc8, 0x300000000000000) 03:55:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0x5, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x44681) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) 03:55:30 executing program 7: r0 = socket$inet6(0xa, 0x200ffffffffffff, 0xa8b) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000001300), &(0x7f00000011c0), &(0x7f0000000280)) mount(&(0x7f0000001440), &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000001480)=""/4096, 0x1000) wait4(0x0, &(0x7f0000000180), 0xa0000000, &(0x7f00000001c0)) 03:55:30 executing program 6: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x80, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000180)=""/47) connect$l2tp(r0, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x0, 0x1, 0x4, {0xa, 0x4e22, 0x0, @empty, 0x1}}}, 0x32) sigaltstack(&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000200)) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xffffffff, 0x8001) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x6) r3 = socket$inet6(0xa, 0x4001000000000002, 0x5) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000280)=0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000240)={0x1, r4}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100)=0x1, 0x4) socketpair(0x9, 0x800, 0x101, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r3, 0x3f, &(0x7f0000000000)="0a5cc80700315f85714070") unshare(0x2000400) accept$unix(r2, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e) setsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, &(0x7f00000000c0)=0x100, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f00000002c0)={0xc2e, 0x2, 'client1\x00', 0x4, "ca26cd30fb155e4d", "a5adc646ef1e190a1aeccc29d33fabf1bfd909834fe8469c1e19ffac4ef59cab", 0xb3d9, 0x6}) ioctl$TCSBRKP(r2, 0x5425, 0x100000001) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x400000, 0xffffffffffffff0e) 03:55:30 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x3) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)=""/68) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000127c0)={'team0\x00'}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x800, 0x0) recvfrom$llc(r3, &(0x7f0000000400)=""/131, 0x83, 0x0, &(0x7f0000000080)={0x1a, 0x117, 0xd40, 0x101, 0x7, 0x40, @remote}, 0x10) close(r1) write$vnet(r2, &(0x7f00000002c0)={0x1, {&(0x7f00000001c0)=""/173, 0xad, &(0x7f0000000280)=""/13}}, 0x68) close(r1) 03:55:30 executing program 3: futex(&(0x7f0000000080), 0x6, 0x1, &(0x7f0000000100)={0x400000000}, &(0x7f00000000c0), 0x0) 03:55:30 executing program 5: ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000040)=0x677) socketpair$packet(0x11, 0x2, 0x300, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x3) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000200)=@in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @multicast1}, 0x1}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000280)="af284fe560b887ee8448cc274f798d210a0f37873de5560896ff71f35ad110326246de037e2f87bc5e8f5dd3c2aad8a59fce228cc5e89708bdbc40dfdb5887a10cac4dc5c8f0e01225819a6594e4fde25ddd960a2655eb54f3414d13fdc2d25b607077412802e958dd2ed88ab73fa984ebfc035845f6d5cad9e55893b86ece4608a53d61b81f1813a5473c93673588fe9b7eb2cf1483e313d42f1a2516122b2c14449be5dd2bbf2cbb6779df23f1e187cc6356", 0xb3}], 0x1, 0x0, 0x0, 0x4080}, 0x10) setrlimit(0x2, &(0x7f0000e63ff0)) r2 = accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000080)) prctl$setmm(0x23, 0x5, &(0x7f0000fef000/0x3000)=nil) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x11e) r4 = fcntl$dupfd(r1, 0x0, r2) renameat(r3, &(0x7f0000000400)='./file0\x00', r4, &(0x7f0000000440)='./file0\x00') getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x144}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @local}}}, 0x84) 03:55:30 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) r10 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r10, 0x1276, 0x0) 03:55:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x12b, 0x300000000000000) 03:55:30 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) r1 = getuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r1) recvmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000040)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000540)=[{&(0x7f00000000c0)=""/211, 0xd3}, {&(0x7f00000001c0)=""/127, 0x7f}, {&(0x7f0000000240)=""/53, 0x35}, {&(0x7f0000000280)=""/65, 0x41}, {&(0x7f0000000300)=""/171, 0xab}, {&(0x7f00000003c0)=""/241, 0xf1}, {&(0x7f00000004c0)=""/90, 0x5a}], 0x7, &(0x7f00000005c0)=""/120, 0x78, 0x4}, 0x40000102) bind$bt_hci(r0, &(0x7f0000000680)={0x1f, r2, 0x2}, 0xc) getpeername$inet6(r0, &(0x7f00000006c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000700)=0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000740)='bbr\x00', 0x4) r3 = accept4(r0, 0x0, &(0x7f0000000780), 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000007c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000840)={{0x2, 0x4, 0xfffffffffffff000, 0x20, 'syz0\x00', 0x7fffffff}, 0x6, 0x230, 0x5, r4, 0x1, 0x10001, 'syz0\x00', &(0x7f0000000800)=['bbr\x00'], 0x4, [], [0x0, 0x7]}) getegid() write$P9_ROPEN(r0, &(0x7f0000000980)={0x18, 0x71, 0x1, {{0x82, 0x0, 0x5}, 0x6}}, 0x18) write$FUSE_GETXATTR(r0, &(0x7f00000009c0)={0x18, 0xffffffffffffffda, 0x6, {0xffffffff80000000}}, 0x18) bind$inet6(r3, &(0x7f0000000a00)={0xa, 0x4e24, 0x6, @loopback, 0x16f0051b}, 0x1c) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) r5 = msgget(0x1, 0x8) msgctl$MSG_STAT(r5, 0xb, &(0x7f0000000b00)=""/161) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000bc0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000c80)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000c40)={0xffffffffffffffff}, 0x117, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000cc0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000c00)=0x400, r6, 0x0, 0x0, 0x1}}, 0x20) r7 = syz_open_procfs(r4, &(0x7f0000000d00)='mounts\x00') readahead(r7, 0x100, 0x80) recvfrom$llc(r0, &(0x7f0000000d40)=""/206, 0xce, 0x40000100, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r7) ioctl$sock_inet6_SIOCDIFADDR(r7, 0x8936, &(0x7f0000000e40)={@remote, 0x2a, r2}) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000e80)={0x2, 0x9}) pread64(r3, &(0x7f0000000ec0)=""/4096, 0x1000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000001ec0)={0x10, @time={0x0, 0x1c9c380}, 0x7, {0x3}, 0x6, 0x2, 0xc0}) [ 448.845273] mmap: syz-executor5 (17974): VmData 18505728 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 03:55:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs(r1, &(0x7f0000000080)='net/xfrm_stat\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) 03:55:30 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x400, 0x420000) perf_event_open(&(0x7f0000000040)={0x400000002, 0xffffffffffffff92, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x40001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000040, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2000, 0x0) 03:55:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x94, 0x300000000000000) 03:55:30 executing program 6: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e20, @rand_addr=0x5}, {0x1, @broadcast}, 0x4a, {0x2, 0x4e24, @remote}, 'gretap0\x00'}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast1, @remote, @mcast2, 0x0, 0x0, 0x200}) 03:55:30 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x4}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x0) clock_gettime(0x8, &(0x7f0000000280)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000640)=0x80000000) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000300)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x80000001, r1, &(0x7f0000000340), 0x0, 0x101, 0x0, 0x1, r0}, &(0x7f00000003c0)) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x0, 0x0) connect$bt_sco(r4, &(0x7f0000000b80)={0x1f, {0x0, 0x10000}}, 0x8) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x9, 0x2000000000008, 0x9, 0x100000000, 0x84}, 0xffffffffffffff4b) clock_gettime(0x9, &(0x7f0000000200)) syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0xa7, 0x0, &(0x7f0000000280), 0x2, &(0x7f0000001bc0)=ANY=[]) 03:55:30 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xa4, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1163484003000000000000000106000000000000ff030000d0b4d1c6b5f17000100000000000000000000000181f000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r1, @ANYBLOB="000000000400000000000000"], @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='x\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0600000000000000076304400200000004630440030000000e630c400200000004000000000000000e630c400000000004000000000000000c6300000d6300000e630c400100000002000000000000000e630c40010000000200000000000000"], 0x3b, 0x0, &(0x7f0000000380)="ac7a14d1d23cb8dd955fc7b82979e8bc3347ec7428fb9a1653221bbfaa6c924acefd36872ccd424dd5bdf462abe1309ce347e0da3033021cbf8299"}) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x37, &(0x7f0000000440)=0x31cbc8c0, 0x4) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000400)={'bridge_slave_1\x00', {0x2, 0x4e22, @multicast1}}) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44812107130ee55db70510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39806e4ac714b7ecefa8a934a"}, 0x60) sendmmsg$nfc_llcp(r3, &(0x7f00000026c0)=[{&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c95d9d47e4635c995b18ba766a818648cd01f2e3825bee3eb373769cb2c85d7f0bb3aff58d31b0352895601ee239883abfad45a0e8c0f59bf3b52edf3500bb"}, 0x60, &(0x7f0000002600), 0x5f}], 0x4924924924926b2, 0x0) r4 = dup3(r2, r3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000140)=0xc) 03:55:30 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r1, &(0x7f0000000040)="8701102f20c421487d86bcf0f724d5b3888d39d804dfce33910ed6c7027e1db425e611"}, 0x10) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x2000, &(0x7f0000000180)=ANY=[]) [ 449.157979] QAT: Invalid ioctl [ 449.174627] QAT: Invalid ioctl 03:55:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x48, 0x300000000000000) 03:55:31 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) sync_file_range(r0, 0x3f, 0x8, 0x6) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="b59062038577", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x634]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x0, [0xaa3, 0xfffffffffffffffd, 0x0, 0xa4a]}) 03:55:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) r10 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) [ 449.201601] QAT: Invalid ioctl [ 449.218417] QAT: Invalid ioctl 03:55:31 executing program 5: r0 = socket(0x2000000011, 0x8000000000003, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000200)={{}, {0x0, @remote}, 0x0, {0x2, 0x0, @multicast1}, "6c6f000000000000012000"}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x9, 0x80000) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f00000001c0)) r2 = semget$private(0x0, 0x4, 0x48) semctl$GETPID(r2, 0x4, 0xb, &(0x7f0000000080)=""/132) 03:55:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0dd2800000000000000bf700000000000009500200000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x1bd5c7]}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x3d, &(0x7f0000000140)="3c6eeb55411649b638dbbad6356c", &(0x7f0000000080)=""/61, 0xf000}, 0x28) [ 449.302727] gfs2: not a GFS2 filesystem 03:55:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000080)={0x20, 0xfffffffffffffff5, 0x5, {0x0, 0x5}}, 0x20) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r2 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000001000)) 03:55:31 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000bc0000000000030006000000000002000000e0000054d81418186fd3b90002000100000000000000090bfff70020030005000000000002000000e00000010000000100000000"], 0x60}}, 0x0) [ 449.432702] gfs2: not a GFS2 filesystem 03:55:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"ed933ac9614161621aeeff0100000080", 0x3107}) 03:55:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x6c, 0x300000000000000) 03:55:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r3, 0x1, 0x8}, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) 03:55:31 executing program 7: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)={[{@noalign='noalign'}]}) removexattr(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)=@random={'trusted.', 'xfs\x00'}) removexattr(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)=@random={'btrfs.', 'xfs\x00'}) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x80, 0x0) statx(r0, &(0x7f00000001c0)='./file0/file0\x00', 0x800, 0x40, &(0x7f0000000200)) accept4$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14, 0x0) bind$can_raw(r0, &(0x7f0000000480)={0x1d, r1}, 0x10) 03:55:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xe4, 0x300000000000000) 03:55:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0xd0, &(0x7f0000000140), &(0x7f0000001080)=0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x202280) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)) 03:55:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) r10 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) 03:55:31 executing program 6: r0 = open(&(0x7f0000000100)='./file1\x00', 0x8040, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00000002c0)=""/63) rename(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000180)=""/213) fallocate(r1, 0x2b, 0x200000000000000, 0x10000080) 03:55:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x11f}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000071100800000000000000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x200000, 0x0) 03:55:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = socket$vsock_stream(0x28, 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x6, &(0x7f0000000040), 0x8) 03:55:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) epoll_create1(0x1000000000080100) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2c6a0387) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000003c0)=0x3) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000280)={0x0, 0x8, 0x7ce, {0x0, 0x1c9c380}, 0x80000000, 0x7ff}) r3 = getpid() waitid(0x1, r3, &(0x7f0000000140), 0x40000001, &(0x7f00000001c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x1e628281cc4f499f, 0x0) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8004}], 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000180), 0x8) readv(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000540)=""/52, 0x34}], 0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x8, 0x101, 0x4, 0x2de9e389, 0x200}, &(0x7f0000000400)=0x14) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={r4, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000500)=0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={r5, 0x2e5000}, 0x8) 03:55:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000580)=0x2, &(0x7f00000005c0)=0x4) r1 = socket(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.stat\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x82, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x5, 0xadf, 0x8}, &(0x7f0000000600)=0x10) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000480)) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x90000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=0x0], &(0x7f0000000180)=0x1) clock_gettime(0x0, &(0x7f0000000240)) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0xffffffffffbffffc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r5 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in6=@mcast2, 0x4e24, 0xd1d8, 0x4e21, 0x4, 0xa, 0x0, 0x80, 0x7e, r4, r5}, {0x9, 0x0, 0x0, 0x2, 0x1ff, 0xffffffffffffff80, 0x180000, 0xfff}, {0x46d5, 0x9, 0x25c, 0x3}, 0x8, 0x0, 0x3, 0x1, 0x0, 0x3}, {{@in6=@mcast2, 0x4d5}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x13}, 0x3504, 0x0, 0x3, 0x0, 0x5, 0x5, 0x8}}, 0xe8) [ 449.945431] XFS (loop7): Invalid superblock magic number 03:55:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x17c, 0x300000000000000) 03:55:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x1, 0x9, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x140) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[{0x3, 0x4}, {0x4, 0x4}, {0x7, 0x100}, {0x2}, {0x8, 0xfffffffffffff7e7}, {0x8}], 0x6) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) dup3(r3, r2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf886c1b98b1eda6, &(0x7f0000000080)=0xe71, 0x4) write(r2, &(0x7f0000c34fff), 0xffffff0b) 03:55:31 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) r10 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) 03:55:31 executing program 6: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) r10 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) 03:55:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x2f, 0x300000000000000) 03:55:32 executing program 6: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) r10 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) 03:55:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendto$inet6(r0, &(0x7f0000000040)="a69858366b7fdb367e5c7f149210a2cd6a971495cc63493126f49e6194d3e5caa5051d436f6608017beb433ca9e7edfd4cbfe4c68986230e4eafa8ac8eca5ef52dce7685eae4bc3bc114a2847552b703231d26adab9cf0a83831337d034e8403464fd9c70387d8943300fe653c673b3c952ed10b34abbf40547cf87d40a20b51ed171bff3129faa4e3774ab1c8788d77588527bc047f08f1f79ea404a12ef047ea4543c6bdb79a668980939d34a1b2b5f39f9b8eed19ffec6a72e30400004df1d48096410252b7586c9f65916278620a", 0xd0, 0x8000, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 03:55:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xfa, 0x300000000000000) 03:55:32 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) r10 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r10, 0x1276, 0x0) 03:55:32 executing program 6: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) r10 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) 03:55:32 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x2e, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000340)={0x10000, 0x1, 0x3f, 0x1}, 0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) epoll_wait(r0, &(0x7f0000000380)=[{}, {}, {}, {}], 0x4, 0x6d990dee) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x100, [0x200002c0, 0x0, 0x0, 0x200002f0, 0x20000320], 0x0, &(0x7f0000000200), &(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYBLOB="097905d9b56fc56d6b97f0a01d45418556afd96af979e6363f12f250f36403563abd889937c8320031457745b7ed687ac9625228c103f73cd7a627feac3908d1846b61b288d16acb0e3af17f6d67f98037417beb96e910c2a53cc22f941a8f99ef4f22152fd05b9c", @ANYPTR, @ANYRESHEX=r1, @ANYBLOB="5d9fba2bd61645f6b4f46d852bbe6e0e315da515f66d8cba088cfe7c556bd09bb730cf9a59c56eebe3277d956b54c7d1cb8a07702930753e13b25bf94d0a7a0d7b7e8bc7f9e4e144e78d6b38c624ce5b05a834beb33043a1006379e08c2f5d0cf43c", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16=r1, @ANYPTR64, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRES64], @ANYPTR64, @ANYRES16=r1]]}, 0x178) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x7fffffff, @empty, 0x1800}}, 0x5, 0x101}, &(0x7f0000000000)=0x90) syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0xfffffffffffffefc, 0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x100}, &(0x7f00000001c0)=0x8) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000003c0)="9e2284f1") 03:55:32 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000000, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000001c0)=0x41, 0xfc22) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000240)) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000140)={{0x2, 0x4e22, @multicast1}, {0x0, @random="265cc5089646"}, 0x8, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}, 'eql\x00'}) write$FUSE_INTERRUPT(r3, &(0x7f0000007180)={0x10, 0xffffffffffffffda, 0x4}, 0x10) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getegid() restart_syscall() getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x9c, &(0x7f00000008c0)=[@in6={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x19}, 0x4}, @in6={0xa, 0x4e23, 0x1, @loopback, 0xed}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0xffffffff, @dev={0xfe, 0x80, [], 0xc}, 0x1}, @in6={0xa, 0x4e24, 0xfff, @ipv4={[], [], @multicast2}, 0x80000000}, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x7fff}]}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000002d40)={0x0, 0x6}, &(0x7f0000002d80)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000033c0)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x8000}}, 0x1, 0xfffffffffffffffc, 0x5, 0x1, 0x1ff}, &(0x7f0000003480)=0x98) openat$null(0xffffffffffffff9c, &(0x7f00000071c0)='/dev/null\x00', 0x4600, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000034c0)={0x0, 0xbe, "9ff9fd56116eb8324dbb7ea6bf5947a08e7af11696fc04177f6f517aab9229b764976b857636c555e5b1c900fb7a244844fd20909557562f9c74bf1b48756a42c31c4ae26f381fbe4289b63f78691282d399eff91c6dd18dc4702d18b22418fb0f27b968c10f5387557dbd816dde316f1cf05498278d1bdaf76d34bb73d0beb9c9f61dac0ef5f17f5573a1906a11a3d021cabebf229c10eb9628a571febf890110fa3637710bb4bdba5296acb77edd0f5b6aea16c32be4d7701cf94081e7"}, &(0x7f00000035c0)=0xc6) getpgid(r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000003980)={0x0, @in6={{0xa, 0x4e21, 0x7, @empty, 0x5}}, 0xfa, 0x8c}, &(0x7f0000003a40)=0x90) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000003ec0)={0x0, 0x49, "d0589d030cd394acb76e3ac478a6d1e1893db184d60cac5605f422f01cfc7df980ede85395f7363b2b805cb0d162e55037ded63c84dd8a0d1fbfa42d37519809a9ca64999a76ecc7c0"}, &(0x7f0000003f40)=0x51) r11 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r11, 0xc4c85512, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, "1059493481b639195a8a2dd9ee3ff7e9c50e58fe75430138d7f00cfe322bea8af5c4de2e32bb0a6e99f963f4"}) sendmmsg$inet_sctp(r3, &(0x7f0000006f40)=[{&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x10000, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000340)="ee028c07861ec13f66e80fc6043aae64a1065873c437cd70dc4a1751ed45bb1ee12986a5b352de13db690bf42c55ddb93c29637caf5d2a5da812208ccf43eb14407895fcf462328e8dd2e89b562258ec1e7eb6c3c46bff205f1c9b01b0174860f58cbf8a91f470df3ce5115cb8679b7aefb483e0f211dd5159887dd710d6a20b32bf2ca0fceaf7fbc13fbf8d8248cad5b0f85398915aa957bc8e3b4a4a59ee8531d889870356024160496a5028fbc64699242f5a", 0xb4}, {&(0x7f0000000280)="9a7fbda99c9521e14b308e3abbfb49041281d1e64686378b0570e6c584bb5fcb151494cab1dbd21147e83ccdc00a221dcfa121d522a2d3ce7aaf4b7de9f5f69d6dc52a10b2e4a9c243f86a7335cb15fa5e0a037a4d03974737", 0x59}, {&(0x7f0000000400)="06a8b97004c892ed164ac8200f9b67c036f2d7bddc8a9fab04916349f577231f866e87c9787c401cced10770cc08052d6ea6cd78b6649f56ef5c7ae19fec08cfbc79235f26b619dbdbd0cc8502515a04f8bb5bf078e79a2a7b79070d47b9357d27dd0f4b5094d73f30062182308ff20ffb2954cf75c17bd6a15a247d92337288c1e42972af978a25b5e177715d662cc389b0045e01f51784e7e89fc888cf4405e3872cc6bc6855b80753c5a7335a9de01e3a964ff2393a20997901984f41ac3c5fb6ef899fcb8825", 0xc8}, {&(0x7f0000000500)="79d63a9d7b69f2dba0c47d3d46bf85dc913e1d97aa0ae766e82566e826163071f00ed253a7cf4ebf1d5b77757ba720ed8a7a5dc5982ff496a3c3d2faeef9d1693be2e763542a137cbd0a43c7b2fe0c978a869e22f572433e51a5bd661cc6f17a2b91e82d586e6df2ff233efe5ab4e0392ae62595dac46c2b", 0x78}, {&(0x7f0000000580)="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", 0xff}, {&(0x7f0000000680)="3e5da37c225198caa5da678ae30f7a88eae73eed6b4d6b80b80e4c3f2b58fcdc2aa8368ecc8ecae0c09fed65566c6d037d7b0b2a9d1290c749b843349f67d56e9d72f6b0e2c58860158bd2091617ded0641fc6e525c6da86e9a1843c6e195d5bf6475d3cb5e9e016aae3e5290c57480b933c0d78b9f292b5aca72348a1dae1a9b892f120cf88f6d9a726ff8ea82551576c55edae413d97303062bb5d82d50441f81f7c2db4569217e612229d2874d8a0", 0xb0}, {&(0x7f0000000740)="fc30071d89a7da28a7109e27d88b14b82b12271321e913259a93d73aba8b1261517a6744f73683039874aebb7a46edab33aa494516dbec2aa40f0fe6ccff69635cfb0b6e76ca667d8674dbeda8ba2f8acdc82e8434650d8266d73ac9f6d02be81ddae7e9c8bf3b7d2a5cdefd735a542221d4cfa2959335cc5782f30afbe9c233bd2cee833c24fef19222bd8834f4f8a69c13ca6bff343cb866739dc18a4fd69ddcd5789f4ccd4165dd0951fe2fc71a4e96879fd62f6124044a4b34f93d70747884455fb7a94633afb3eb0b4360cdc862fce9f9cdc32f68ca4a0241a64d2f9c6d", 0xe0}], 0x7, &(0x7f00000009c0)=[@dstaddrv4={0x18, 0x84, 0x7, @rand_addr=0xc18b}, @dstaddrv4={0x18, 0x84, 0x7, @remote}, @sndrcv={0x30, 0x84, 0x1, {0x5, 0x100000000, 0x200, 0x1, 0x101, 0x7, 0xff, 0x58, r5}}, @authinfo={0x18, 0x84, 0x6, {0x6}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x80000001}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0xb0, 0x40010}, {&(0x7f0000000a80)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000002cc0)=[{&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="4572bb2306c08426e189e8284cc2ec41597619b1ff2773353fb193f1ba685ffb128f41a49d23b98d994f56a8c0b8b2121f24ea7312079ee14370b73e91b061ab0937d41b47cc8dd433a6ebef7406b757d1356d60aa1e76aa89c69ff6345d19", 0x5f}, {&(0x7f0000001b40)="52cfa8af54e34adcddd4141a8f0f9ef791067ff51962e2510b", 0x19}, {&(0x7f0000001b80)="3d458f0584d7da4878c311a4d105bc39f41759e5143e2328b52f46f6a4b762399503f4af0dd43beeaa8fb3694d4adaaadd6387b2f50959bda0e0d7d130fa", 0x3e}, {&(0x7f0000001bc0)="f85921718974d3", 0x7}, {&(0x7f0000001c00)="a4ec710d7865a71fee54025409e16bfd0dc05954891baab73ad62b3f475089f012194858981d5279440fddcb57de56045a08380bdea53f31a8ef3424ebd53d0464ef5fd5f2c07d2faf27f09fd9d148fab52e3c613243373d33d835e792cf63691b3de9c9a8bf9558f24cede09478eaa47ce9facf3c41bd86bb52486aa95342b3d8165f24737eaa238fb4f790ff47bcb87cfdb13144ea6d213e0b0b1c", 0x9c}, {&(0x7f0000001cc0)="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", 0x1000}], 0x7, &(0x7f0000002dc0)=[@authinfo={0x18, 0x84, 0x6, {0x7}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x4}}, @sndrcv={0x30, 0x84, 0x1, {0xed13, 0x81, 0x1, 0x5, 0x5, 0x7, 0x9, 0xd21, r6}}, @init={0x18, 0x84, 0x0, {0x8, 0x1, 0x10001, 0x3ff}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x70c}}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @dstaddrv4={0x18, 0x84, 0x7, @local}], 0xe0, 0x1}, {&(0x7f0000002ec0)=@in6={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x19}, 0x3}, 0x1c, &(0x7f0000003040)=[{&(0x7f0000002f00)="57484b9882ffbcc27931c9c2c61759066845a274b48723ea551e03930d72", 0x1e}, {&(0x7f0000002f40)="599f33e4e238b3ee6d200e7e60d9013aad666fc98f5d982a3be8e85d7a6f12fb3a3e0dd1c8c7655e92ff5b9d33b4d4ce4879881ff2cae452453591b402bdd8ce743b8352cceffd5152307e49245c31c0c49f6c982a3a24696b6039e416f0d079d15c44b06c27b529db1cec8b86c84dab7eeb117841680a08e240b0bfd4f96f7a0571a703f232dd120f2dffcbfd75bae858e89c63eb6f197971d3397e943ba4cac781ba98c1408e07efaeb9e7a28a970f35f6a3d4a1bbc6825ca1c7a4273cc2d87cdc2291acea7a6e9e6e078abad6754bc7a31faf65fcb64a13171289f7aa200977650482625c2c9c538e93fa", 0xec}], 0x2, &(0x7f0000003080)=[@init={0x18, 0x84, 0x0, {0x6, 0xd091, 0xde4f, 0x81}}], 0x18, 0x4000000}, {&(0x7f00000030c0)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000003380)=[{&(0x7f0000003100)="69b00a060e281d1f75c9025b368248c13395399bef42d4caf673d4f5b4bd09c569045ee372dae7302bc890c27e962d619e8dae80f12c0a90e1d39ac172ef5c43fecddf5d423e5643f7a41a8206d5d7431c9b3f029c0b8d9baca7a4e4b4f02b03bd5e2dca87105cd04445baf7b27307622fdcf0baa681e89e8d7a69457d0793c71f91bf7da46ef41f8fe6ffc57f6acf84f1db265bdb1b9851722a0583980e48ad4d704357c6d376eb59e64abc7186300e02c093dbdddd48ad858187c8cff8d71eca024ba8cb96b14c31221ee296f86c1f07ddc822ec9b47d02a1cbd4f", 0xdc}, {&(0x7f0000003200)="341d0ddb045466c1d10e9f5cca5b0a19890cdf4abfb775ff6ac9e302405ade87ac5af3859479e17f365681b0fb2cfe79b4c88f38faaf71a947ddfa0e947a8ecb9359b594f55e69739d8dbd8b2efc1c02ac3a1d8c81cdc8f9", 0x58}, {&(0x7f0000003280)="3a12bd6befcc94826fe633df992b9e603473c2ad9dc3b2c85d3cf66d7a3f2c551f8a9501101651ed640767fb9d8cf64adb58b88339a58bdc", 0x38}, {&(0x7f00000032c0)="d9559262f84877d081e842e581a9dfb7f8d3191cd79fc6763ecc3333b7bbfaa20dd9555873fdef96f93c2bc9a1484d1105f6b43dfdb0ced1438c34bfc5b1ac61ceb5b79c19bb442beb8ba1b605b3c6b8f0ec76ad517ffc83b850bfbb2eedbac244088486b0b65a8660bfedda9f9f09b0f38bf68a11bf47e6ee264fd8f1af97cbd7c26398b3c6998d3387f5ab9d8b353926136d72539dd8b6a6a52bcc0958814ac3f59749df795b1b3576dfb84bf195", 0xaf}], 0x4, &(0x7f0000003600)=[@sndinfo={0x20, 0x84, 0x2, {0xfff, 0x4, 0x1, 0x7, r7}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @sndrcv={0x30, 0x84, 0x1, {0xff00, 0x9, 0x8000, 0x4, 0x3, 0x0, 0x7, 0x7, r8}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @dstaddrv4={0x18, 0x84, 0x7, @local}, @authinfo={0x18, 0x84, 0x6, {0xffffffffffff5dfa}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x6}}, @init={0x18, 0x84, 0x0, {0x37593ea0, 0x1, 0xb1e, 0x800000000000}}], 0x100, 0x20000000}, {&(0x7f0000003700)=@in={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000003900)=[{&(0x7f0000003740)="3a9ae8f8a2d126e4e54012125001f245cee1f0a075333d278676511abaaa5190dc0d3bd04ab3270c754da0030dbc0b69750d2f0181af5212", 0x38}, {&(0x7f0000003780)="1bfd81fbd05e669ae3645c3a71c8a94420f9603505279a23ab5ff98e69053159fff980ea6ef6a025214d809e1bd27568208096d870c2487013752f1d5c8a1dd1bc65a70113e00e7b422ad05ee3523ea7811d61a9e3459c29787400112cc6a437b73e931e5c97d842b6166232fef348827f9859dab0938d402b9c739d8842df", 0x7f}, {&(0x7f0000003800)="3643984045ee34fe518b749878e0a53a2998eb725f0813dab42e1a643c438ca73eaffbc7686100afb7e14ee7fc0f1e5b739df4d86c6048590af162c9b51ef8a340aed96f0968", 0x46}, {&(0x7f0000003880)="19cf815a46a6892a612fc8505c319b4cbbe6a7b9d61c93abf3ae0ddcdfd32645c63ec29338dad0a760eaa292e1bc9b4b", 0x30}, {&(0x7f00000038c0)="ae46f2d5072f016d3b7b", 0xa}], 0x5, &(0x7f0000003a80)=[@init={0x18, 0x84, 0x0, {0x7fff, 0x30, 0x2, 0x2}}, @sndinfo={0x20, 0x84, 0x2, {0xffffffffffffa260, 0x4, 0x0, 0xffffffff, r9}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x80000001}}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @init={0x18, 0x84, 0x0, {0x4, 0x300000, 0x1000}}, @init={0x18, 0x84, 0x0, {0x6, 0x1000, 0x101, 0x1000}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}, @dstaddrv6={0x20, 0x84, 0x8, @loopback}, @init={0x18, 0x84, 0x0, {0x80000001, 0x9, 0x3, 0x5}}], 0x110, 0x40}, {&(0x7f0000003bc0)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000003e80)=[{&(0x7f0000003c00)="b73f1720fadab65b6c7569cab45b822673338558eb4d41f8263fdaa94b2f8441743c392401e5c98a4461e678f02ea9164775627e70fc212c8c7311fffa9f75ca00d79bd5b6ad929d761d1605b253db2f0bbb97b8e50c3d8628647f42a4a30526c515678c91cb7b748ea6ca0259b8ab70974eff3989c356915bd58a1e0517507d2456ca6497b55596fc0519a273f05ab4509edd7accd26d6bb440", 0x9a}, {&(0x7f0000003cc0)="909445baefd8208c3b9c83daef8ab488c45f4e5a8b2cc5287fc283e42ffa8ac4c6b57f273731b38f94aeb079a19d4ab700165f3decd84f0a463b1b420bdc545f98a80b3d64bf4cf975c295aadb8e6b5a5b541c2890f09678f2423e9d40b8c68e3778fa88ab", 0x65}, {&(0x7f0000003d40)="a52796b7f389df2a7187091397e5524993c628bb7588447ee275e763b6c02d969b48096188408a602d7e6c3d835b95989fd9a1f7a5aa4083e29173cc656d05be1ed59135f43d2b2f146ff625477e250018dd5beed34fb1516e3983e8e2d82b64d9ba4a630738a6876be2c8bafdef3733f2b51e077063664d1ff4b51edd40d441b9c4c3ccd741e467bf0c4723cf7689befa928bb45fe6469abdbc0439b981f7718419e14a81b1779805df57928cd6520a24", 0xb1}, {&(0x7f0000003e00)="92941c53830d0d4a8658e5b144ce690c8185bfc9f4de8c2e8e4deb38c62b18e7b8b85334a3a76f1dbe5876b64e5f58809d77de7f9f213ee5656f0f7a86af8cfe11e3b4afd64077286c2297e9398e0226b2d5611f8342df6fd693dca681104cf2d8da2b123670cb61464081aa1f39a88c9ad30fc0c47ca1f0711c179493", 0x7d}], 0x4, &(0x7f0000003f80)=[@sndinfo={0x20, 0x84, 0x2, {0x6, 0x208, 0x1, 0x7, r10}}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0xb}}, @init={0x18, 0x84, 0x0, {0x18, 0x9, 0x7, 0x615}}, @prinfo={0x18, 0x84, 0x5, {0x10}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @dstaddrv6={0x20, 0x84, 0x8, @dev={0xfe, 0x80, [], 0x1f}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x7}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0xe0, 0x4004000}, {&(0x7f0000004080)=@in6={0xa, 0x4e21, 0x3f, @local, 0x8}, 0x1c, &(0x7f00000052c0)=[{&(0x7f00000040c0)="17abbd7232213c9a27d5026a16a08a227054318aee8f22912c2896aeb839954bc7e63a7cb368ef32a769cfba06afbd158c572818bc7021dbc534a6351cced11a666b834b19e6e8507da935", 0x4b}, {&(0x7f0000004140)="9c9176bbab49ce6ff7f795c5aac2be1a90b10cc6de2fbf589d1ce682bbf763779cd160c1b03369cac712b15478e9da6089ba8ff69d749f2a2d6b36266a02a199861acfa6f31a4474090650f3d4af549de4a54614ac87dcf87cb607d3f9d5aa99fcd640be", 0x64}, {&(0x7f00000041c0)="7f714cc1fd66e6a15c314c5ad2a49fbb10aee20dc9b411839b1e019b6dcba201817b084be36195d25883b1df341911880347f5ea019490b28ff1aba8620604954a07efe14e6c776904", 0x49}, {&(0x7f0000004240)="071e881d10a519ee861c6e215b3ae38fe515c9f4b7e0058f056131f8648cc3e9", 0x20}, {&(0x7f0000004280)="42a7e35735d497b36d10af4c9a273fbb192a476ed1c9a7b4", 0x18}, {&(0x7f00000042c0)="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", 0x1000}], 0x6, &(0x7f0000005340)=[@authinfo={0x18, 0x84, 0x6, {0x5103}}], 0x18, 0x20000040}, {&(0x7f0000005380)=@in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x16}, 0x3}, 0x1c, &(0x7f0000006500)=[{&(0x7f00000053c0)="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", 0x1000}, {&(0x7f00000063c0)="66fb489f77ce664291e13666b44a3cbd4070bf9d03d32bc375fd00062b2f57ae73f2eed9d457b31ad974ca0b141e341278c76545e710547f09b9375e67ed9b08623fde0686d92140c16dc8e9b239160099fb7f81b8f7aae3c3752730a7aa0f6e74bb1b1f7ba74550b880231cc70b68c33b051e8d89415741cfba36678e639515e907121ec779697c530338390b74dd5c72ad9ffe4524a8bb955ed0ad0ae18e7fd2ad36c36fdd80a35bf47d267bb5f47ea4809c09dc0b759abb9cec87e30cc63b6c867873", 0xc4}, {&(0x7f00000064c0)="7cb3b89cb0e1bbba0472174203901f0536aa0ac51f", 0x15}], 0x3, 0x0, 0x0, 0x20000000}, {&(0x7f0000006540)=@in={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000006b40)=[{&(0x7f0000006580)="904a25e9fac9b1a17339d8e599399a2df761f022838ac3354911a715733c6b485803a4a55e23f2935f908296ea669a3fb0b0e22507a107a951bb2af882840e07aaa39833072db16dc45a00aa5ed6b0979ee723b42c3a022bf0f1c3c25d1fde910f05c2255c746a4605b96c2c5caab2aa1c327728599cef74f9c9863da071b5bdfe33444006797b60169b9b8cb5cad5bb6edf9830df16c1ecd7b0fedaf7a5b3436752b7f805619a7881d276e2ab194b81c6d261220c34c4db4c46d200967f6d2e6148aa45dc1995c12fc68b7393aeeb0ad2d0b9dc59009827bce3c9328a1edb984a090b84e8af58179036889d655f269244", 0xf1}, {&(0x7f0000006680)="116bbf2ef30a166a0f8d594c706bec9ea4e1dd4d79a21dcfacb6b7bc762311fd71dbd2dd41021cd8c47ae782bdee65583b5f416e241eb20cdc547d60110e50216a558070fff756be3b36ba28a40c561605b5165153829d605538c8f6a3ba649470b6705ec98a9eca032bb827ce8fdaed2e113bc2e142a49bfb337aa3f70a4d619d", 0x81}, {&(0x7f0000006740)="d8e7f0d3e0a7e770eb8cf1152b2dc8b3e9f6c98d68cfc86330f1221e145d2d953a8b65a6a1d3fee7343544dd17ef6a41f591e75c41e440bba6a630be7edf83db3aee9a5f94e52f4c1ac251e2db03dfa89fc26d02a8418edca21c63c9c1845fe579afe9a83b9e16af46d7ef46669b58daf6771a30c1eeb3f082521c294b6118d56a946ec1a9d93d8305f23bfac636147ac352dac475f11bd81f1da2b00d826181a96d20434b62ab3560f7bf1ada", 0xad}, {&(0x7f0000006800)="99ddeea3bcd14122ee4467d80f8975be21dcbb63ed970f82d3295053b28a5bb61b09bd76f7c197ab07cfb7d133acf4e0522d558861072a5941c8a45f5d2157e497a27038039d58af88bfb25d78f14684d3895817d8667bd3a69cb0ac8490be3b3d5b7dda3a7ae69820cdb2f9", 0x6c}, {&(0x7f0000006880)="1a6e13ef4c1177d77306c824294cc5cbf2f03a36c47d516b9dce58ea70171a1b5b32b954457b207650c168cc8d33e8268895a71bf60947904c7f92eaab7fca77d97125ff0d745dfe8c0fe75c6a433ce57581153c9e72105a858ede08ce5d27872f8af55111d674311a423a4a228be6d99aa7e0761adaf55a04556615472f8b1260c195537043e21f7c21c9627fcaa344904735e1b3f2376c7d0619d3191a73a40c4f620f79c298698c2cfac84f8768a006f4aa7a20c2132a531eceaa62bf72b84ec03174cd03500e0716f46d5bb211fa6d836ffd023e18", 0xd7}, {&(0x7f0000006980)="52c6163b30ff98e6b37b34b3eb1f159eed18edbdba606ba28695346c56c68ce1f7be1b020500bd329419b910f4a38ba476e4b7aecc842a9c0c744584da6d7a2e6b5c94dfbc23957d8f0539ef35783a2ca945188253ddfd9dd6545078f6c36e5b0fc96ab70e96ff70857afb9df0b77cd870a716d8487e60d03bb368dd", 0x7c}, {&(0x7f0000006a00)="7d310571c871d21f01e6bbdd7271f78fbbd3bc20bdc8687dc1715193f61730d8c173f9c8010fc2138942400b000a", 0x2e}, {&(0x7f0000006a40)="a648f04a0f33b1222f97fbb1d1bec299849223032988bd3f31dd1c5208e6b255f5603ab4724d9b836993d1677688ecde482413b1a03d0b9a636b23f900962f4659c87199d3ed7ba19bf6e9be1f292d25b8a47ade1392a3dba3b34964e94e24973b6ca1938b9c9876d5573705f50e0e5905c62776337882475de983cb7bd99ab5314a70a55dbc1bc7f00b107ba89faa5a5c481764a3add757f294d54daf33af43d2cbbab636a0bb37edc708d747e401f9de06be0ac9d7b186f5ed2db6f3c96a0a0cbb4efa7649", 0xc6}], 0x8, 0x0, 0x0, 0x4000000}, {&(0x7f0000006bc0)=@in={0x2, 0x4e24}, 0x10, &(0x7f0000006e80)=[{&(0x7f0000006c00)="b4b0c7f7a25b51379463c25a37ab382fde0fc6e7a544d43ad9239b3615b7cdb36d67f1418d002cb1289758bba4384a529156c007b151c8bbc2e8a5d7223d0b59b05ecea9f6efd65fe99f0ad27bd0502cad8e75905dc3bd623ca2d890d57b6a459991cb27286baffa8b3be4ec117d45185304ec965ca0f7fcab33ae11f40b3acbde9c4af787386f1d22a4dad8bc57a580d067553e6b5487153798ecfb864e1acf6f813a0821554e8f17396d2cc17eac97f5cff768609409e35dac7d4d3bbd0f6189b0b69ec7b8fb295e10304755f4d2ee1150af010ae906eab5cf876fb2227bf4", 0xe0}, {&(0x7f0000006d00)="ee11ccc4786b347a371c2a5a847d80aa61c827be54fb337c6873a770a9190f2d4e2e42192bcedafef9e8050b9e4d2fdf3354373b0e5b29e0515f709a6ea7183b6f2dbdc62717d6c1718b652fc377dbc3000af7b83a472707de35a0d63b0a0d2f31afc82a103923b9e08a8b1b481adedcffaf68b8473108a0f18e5943c2243c49484d", 0x82}, {&(0x7f0000006dc0)="cbb96449e26872817671523f20f16cbfbd9fc4262d1d7e505ac8cb93df4ceb06305d56dea9efbd0c8aa136cf8aab3b98a6e0e40bb6d8a9ae6782bc4a9ea609fa63d31c568f57b590585c60832c3506eecd23d4d097e477ad2e25165131d22dddd0d94d1844247c2f8bb7d56f4342960fbb02ebd4fa9e58bc3d35e8eb6eab7c92874e455dc7", 0x85}], 0x3, &(0x7f0000006ec0)=[@init={0x18, 0x84, 0x0, {0x7ff, 0x2c, 0x1000, 0x60873dba}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast2}, @dstaddrv6={0x20, 0x84, 0x8, @local}, @init={0x18, 0x84, 0x0, {0x4, 0x8, 0xff, 0x6}}], 0x68, 0x4000804}], 0xa, 0x4) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0xa, &(0x7f0000000300), 0x4) [ 450.591768] kernel msg: ebtables bug: please report to author: entries_size too small 03:55:32 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6e65742f69705f767300c8c9ccf4d5354f738619c29dc52c31d2d19c59c58a193cda60a0225814e1cc9ccd228563b4b034a4fbeb") preadv(r0, &(0x7f0000000480), 0x1000000000000157, 0x8f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e20, 0x2, @mcast2, 0xfffffffffffffffa}}, 0x80000001, 0x9, 0x8, 0x6, 0x42c92297}, &(0x7f0000000140)=0x98) 03:55:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1ae, 0x300000000000000) [ 450.664337] kernel msg: ebtables bug: please report to author: entries_size too small 03:55:32 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffff9c, 0x7001) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/raw6\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000080), 0x10000000000001f4, 0x0) 03:55:32 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x1, 0x40) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000240), 0x4) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x82) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000001c0)) r3 = getpgid(0xffffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x2, 0x81, 0x5, 0x9d, 0x0, 0x800, 0x100, 0x3, 0xd0cd, 0x7, 0x4, 0x3, 0x46bb, 0x3, 0x9, 0x1000, 0x5, 0x0, 0x81, 0x9, 0xfffffffffffffff8, 0xfffffffffffffffb, 0xfffffffffffffffe, 0x1000, 0xa3a0, 0x8, 0xc6, 0x0, 0x5, 0x4, 0x8001, 0x6, 0xff, 0x7, 0x3, 0x1, 0x0, 0x200, 0x3, @perf_config_ext={0x100000001, 0x2}, 0x1000, 0x0, 0x5, 0x0, 0xf6d, 0x80000001, 0x7}, r3, 0xf, r4, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r5) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r1, 0x4c00, r5) 03:55:32 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) r10 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r10, 0x1276, 0x0) 03:55:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x11c, 0x300000000000000) 03:55:32 executing program 6: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20}, 0x20) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) futex(&(0x7f0000000ffc), 0x0, 0x0, &(0x7f0000003ff0), &(0x7f0000000400), 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000006500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006540)=0x14) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000000040020000000000000000000400000003a723093eb405898d17e2b1b5be310dfaaae91e86cc3f51a740f60571a6de7186b848b1c140b7d49b35c141a0354f391f7d60ab984a8ae5fc4f71391b8a930f1ff543ee12d90db3bdc9b05a6b110f267132e2951beae861378df835369d0bc1f5149e0e710e0ef4ff3fa1d49ec3dfe5debdcf0b5f7e009d2be5036a41fa9c1e798452316cd69dfd6768e1269819d5df00da985733d4c4a5ce1"]) 03:55:32 executing program 7: r0 = socket$inet6(0xa, 0x3, 0x88) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18}, 0x18) 03:55:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000580)=0x2, &(0x7f00000005c0)=0x4) r1 = socket(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.stat\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x82, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000005c0)={0x0, 0x5, 0xadf, 0x8}, &(0x7f0000000600)=0x10) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000000480)) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x90000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000640)=ANY=[@ANYRES32=0x0], &(0x7f0000000180)=0x1) clock_gettime(0x0, &(0x7f0000000240)) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0xffffffffffbffffc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000]}}, 0x1c) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r5 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in6=@mcast2, 0x4e24, 0xd1d8, 0x4e21, 0x4, 0xa, 0x0, 0x80, 0x7e, r4, r5}, {0x9, 0x0, 0x0, 0x2, 0x1ff, 0xffffffffffffff80, 0x180000, 0xfff}, {0x46d5, 0x9, 0x25c, 0x3}, 0x8, 0x0, 0x3, 0x1, 0x0, 0x3}, {{@in6=@mcast2, 0x4d5}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x13}, 0x3504, 0x0, 0x3, 0x0, 0x5, 0x5, 0x8}}, 0xe8) 03:55:32 executing program 1: socket$inet6(0xa, 0x201000000000003, 0x80) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="ba3ff1c9c69ea36e000000008669238911f4dabdc1237a13971742cb382dd924a90a"], &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) unshare(0x600) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x100, 0x119180) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r0, 0x9, 0x2}, 0x14) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 03:55:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) r10 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r10, 0x1274, 0x0) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r10, 0x1276, 0x0) 03:55:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x18a, 0x300000000000000) 03:55:33 executing program 6: openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0xa00, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000100)=""/177) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000001c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}}}, 0x90) 03:55:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000004c0)="04", 0x1}], 0x1) r1 = socket$inet6(0xa, 0x1080000000002, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = fcntl$getown(r1, 0x9) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200200, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000080)={r4, r0, 0x3}) ioctl(r1, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") write(r0, &(0x7f0000000240)="2300000014000707030f00c0f635c63f280f550b00120f0a0811000100f5fe0012ff00", 0x23) 03:55:33 executing program 7: syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c2134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa684020000", 0x0, &(0x7f0000000200)) chroot(&(0x7f00000003c0)='./file0\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000100)="2e650f983df3cf0f01751a6a000f320fae29670f01ca0f01dfbaf80c66b8114eeb8266efbafc0cec0f01c8", 0x2b}], 0x1, 0x0, &(0x7f0000000080), 0x0) 03:55:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x84, 0xff, 0x1}, 0x14) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040)="d137bdf1ceeea5a342a297d154beea6371e9f14860c382b3aa485a73ac7fef7ab0b0cc64192ce17b1f1cdf077df38eaada1fbd45227fafb91a88c9935b826657352096263602afc88e1e7516b4b98a8d7dab95bf89a761", &(0x7f00000000c0)=""/21}, 0x18) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x900, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f000000cff9)={r0, 0x28, &(0x7f0000000180)}, 0x10) 03:55:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = getpgrp(0x0) ptrace$getregs(0xe, r3, 0xffffffffffffa3e8, &(0x7f0000000100)=""/59) 03:55:33 executing program 6: r0 = socket$inet6(0xa, 0xfffffffffffffffc, 0xffffffffffff7ffd) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c0000000000611350000000adec64801d95bf6e000007000000080000002d03010000000000950000000000000071260000000000006706000002000000bf250000000000006a0500000e0000000f65000000000000bf540000000000000704000004faff003d4301000000000095000000000000005d54000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf02000000000000070500000e0000001f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x800, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) getdents64(r1, &(0x7f0000000140)=""/69, 0x45) 03:55:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x68, 0x300000000000000) 03:55:33 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="04002b0003000000151ff28a3a088e7fc6b5d0771735e30abeaf485f9f0ca2e33bf2e9dd40b3ce4cee6d5b6c83b397edbc4c14f09f8b24fbd4caeb161fd895b1b2272a9440e1466ea3878a970200ed6d6a71d92555dfc83b4098720000000000020000000000"], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x48000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'veth1_to_bond\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@mpls_getnetconf={0x1c, 0x52, 0x3, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x321}}, 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f00000002c0)=0x6e, 0x80000) accept$alg(r0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x400, 0x0) openat$cgroup_type(r2, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:55:33 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000380)={0x18, 0x0, 0x4, {0x3}}, 0x18) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r1, &(0x7f0000000140)=@in6={0xa, 0x4e24, 0x1f, @local, 0x3}, 0x80) keyctl$set_reqkey_keyring(0xe, 0x2) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000000280)=""/76}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000640)=ANY=[@ANYBLOB="0024ad00000000aa35bb6818218e5aa202fc664de312ad084000000000000000000000000000000000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000280)={@loopback, 0x64, r4}) setsockopt$inet6_int(r3, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) mount(&(0x7f00000000c0), &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='cgroup2\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[], 0x0) 03:55:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) r10 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r10, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r10, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r10, 0x1276, 0x0) 03:55:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') unshare(0x20000000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x21000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r2, 0x104, 0xffffffff, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f2c}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x4080}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/t\x00\x00\x00\x00\x00\x00\x00\x00\x00expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r3, &(0x7f00000000c0)=""/11, 0xeb) syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x80000000, 0x200) 03:55:33 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0x40000000000c9, &(0x7f0000000040)=0x400, 0x10c) 03:55:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x26e1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x8180, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x6b) ftruncate(r0, 0x0) 03:55:33 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140), 0x12) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x2, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x40, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:55:33 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x9, 0x7, 0x4}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x10) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000180)) 03:55:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x159, 0x300000000000000) 03:55:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x400, 0x90) ioctl$SG_IO(r2, 0x2285, &(0x7f0000001580)={0x0, 0xfffffffffffffffe, 0x95, 0x9, @scatter={0x1, 0x0, &(0x7f0000000440)=[{&(0x7f0000000340)=""/223, 0xdf}]}, &(0x7f0000000480)="dc154c43806de170f186cff23651e276ccd28786e2616b1462f9d70deda44c361e0970f75bbfea058372b86689dd5b6f73eab760e608b6a47cf1aa002841c4050574e435b758cc154a3cf83dfb179f837934a640453086d49e5aed079ca7f0bb3f1e0132b6e3e7e6d59aaf4e9290bc00d89f31108e6617f5adffdea8c8d782a0cdba957d96b440c8155b6efaeeeb9dfd26d6afbb40", &(0x7f0000000540)=""/4096, 0x8, 0x2, 0x3, &(0x7f0000001540)}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x410840, 0x0) socket$inet6(0xa, 0x5, 0x7fffffff) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x1000, 0xff}, &(0x7f0000000100)=0xc) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000002c0)={r3, r3}) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r4, 0x9, 0x2}, 0xc) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000080)) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000280)={0x938, 0x9, 0x9, 0x2, 0x7, 0x1552}) ioctl$BLKTRACESTOP(r0, 0x127e, 0x704000) getsockname$unix(r1, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) 03:55:33 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r1, &(0x7f0000000280)="5665a43fb3522b86af4bea75b91d7d07fb80e547b0a524be238e11468071419f4a4cf93a3c69c6c675c582f21aa9c97e56a133214bd138918cc125dc363fc2af3180bad254d4298b81b5435a000000000000000000000000", 0x58, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs(r2, &(0x7f00000000c0)='net/ipx\x00') sendto$inet(r1, &(0x7f0000001700)="8a", 0x1, 0x8000, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x2000, 0x4) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xff9a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:55:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x401, 0x0, 0x2}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x400, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f00000003c0)={0x2a, 0x401}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="021507001400000025bd7000ffdbdf2502001000000004d4000004d200000000030000003380000002004e2300000000000000000000000007001900000000000a004e2102000000fe8000000000000000000000000000bb0500000002004e24ffffffff000000000000000000000000040007000004000000000000000000000800000000000000010000000108000002001300230000002bbd700000000000de5ed9bcab6340b4240974f1d93d912894718823e7b97c4f103e4922108eac8c8f6e60de27aee1616abcb363e389d9395bd45966d97d733044f62f236e668a34c3a8497cba378fbd"], 0xa0}}, 0x40000) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000000c0)={{0x2, @multicast2, 0x4e24, 0x0, 'sed\x00', 0x0, 0x1, 0x6}, {@multicast2, 0x4e22, 0x2002, 0x5, 0x400, 0x4}}, 0x44) 03:55:33 executing program 6: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000002c0)=r3) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000340)) dup3(r0, r2, 0x80000) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000040)=""/82) 03:55:33 executing program 7: r0 = accept4$llc(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x800) r1 = creat(&(0x7f0000000040)='.\x00', 0x10) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x101012, r1, 0x0) mremap(&(0x7f0000aba000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000bf8000/0xe000)=nil) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00009ad000/0x3000)=nil) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000280)={0x0, @dev, @remote}, &(0x7f00000002c0)=0xc) bind$xdp(r1, &(0x7f0000000300)={0x2c, 0x6, r2, 0x15, r1}, 0x10) madvise(&(0x7f0000a62000/0x1000)=nil, 0x1000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 03:55:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xb6, 0x300000000000000) 03:55:33 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 03:55:33 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="2f6a7374617400c65381b47aaedf2af5c8af3423fc41891bd2a3c56d8c88e29bad43f1da906e855ff182de04227edcbbc2b1df8f180e158e8abd442cc049cffda030ff277875ee010000000000000000000000000000000000000000000000f532144d1671a6cdf5069e5bddcf25cd7f23956b4a82df900f5eb5763b4fe8cc7172962d2590b2dca2a1308c382541b053194d9027d83ee7ba2e3280857f8f9f63fc90bae959c6e67078bf97e615bfd9409914958aadcfb37973543c60d83526e5c267f7dfa54bd524cc9671dedd665199322bdadee125a35b40b7be0c07301f439a7edfa26fa98277c8078b02e2076291c33787c58b0eabbc39288fc10509409de108f5ca26a8c8e1afb70b2a9569cf8f4cdb6d4e97eb7fdf241dee160e6071618333cc0b0e8bc6a17a0b7d604550fd149ad078ffe54c6392fba29015a3ae73774cd12c9c0ed251a7cf843d712d", 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffe66, &(0x7f0000000840), 0x0, &(0x7f0000001580)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000280)=ANY=[]}, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30d) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 03:55:33 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x900, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000100)=""/74) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x80, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x1, 0xffffffffffffffff) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000a80)=[0x0]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3, 0x400, 0x29de, 0xffff, 0x0, 0x2, 0x10040, 0x9, 0x6, 0x8, 0x2, 0x9, 0x1, 0x6, 0xfffffffffffff000, 0x2a7e, 0xfff, 0x3ff, 0x275b, 0xfffffffffffffffb, 0x4, 0x81, 0xfffffffffffffffb, 0x7d1, 0x8, 0x8, 0x8, 0x200020, 0x4, 0x400, 0x7, 0x3, 0x3f, 0x6, 0x3, 0x1004, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000240), 0x4}, 0x100, 0x2b0, 0x6, 0x0, 0x1000, 0xff, 0x6}, r3, 0x10, r1, 0x9) 03:55:33 executing program 3: socketpair$unix(0x1, 0x4000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='tracefs\x00', 0x0, 0x0) 03:55:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x5d, 0x300000000000000) 03:55:34 executing program 6: r0 = socket$nl_generic(0xa, 0x5, 0x84) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xff}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0a00000000000000000000000000040000000000000000000000000007000000000000000000000000000000d3de246d8815d6a5f1e037b5fa5719570a5088717f97851e52fb83ed3859bdac62cd4651bad981b63faa651fb0581432e185a490e43848db8530d6c147ebdbc4013856612266a0ae4b0ba65f8186e8cdd6024b3a32384942"]}) 03:55:34 executing program 7: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400400, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000380)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x6, &(0x7f0000000180)=@raw=[@jmp={0x5, 0xfffffffffffffffb, 0x6, 0xa, 0x1, 0x80, 0xfffffffffffffffc}, @ldst={0x1, 0x3, 0x1, 0x5, 0x4, 0x10}, @generic={0x4, 0x3ff, 0x100000000, 0x800}], &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x4e, &(0x7f0000000200)=""/78, 0x41f00, 0x1, [], r1, 0x7}, 0x48) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x3}, &(0x7f0000000000), 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x11}) 03:55:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 03:55:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000700)=@broute={'broute\x00', 0x20, 0x3, 0x448, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x4c0) 03:55:34 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="9ff5f69519406c81893eff07000000000000f26096110d3fd4012d5706e7a887ef459fb83a4c2a82c7f79d4ee4b69c9e93740419e4c9a2e7ec0cdefd4115cef0c31a1f67c9c539a549117a45ac3c8bfb137e6f01290aecc45fd25d67a243e2e4c726de200000"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x1, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000140)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r0) rmdir(&(0x7f0000000240)='./file0\x00') syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) 03:55:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_buf(r1, 0x107, 0xd, &(0x7f0000000440)="b65e801ca2d47fb18e10b55149edf4105f81dfee77ba", 0x8928c20ee5143a8a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast1, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'sit0\x00', r3}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000280)={'bond_slave_1\x00', r6}) quotactl(0x0, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000340)="4cde64695abdfb8c0f79243c40575ff51e6d994ce7ba1426efe50c314407ada82656fcb00af90026e581fc06c984fa639a980ee48adab12ea9e81f4e04b7ae2ac7bd70a43eef706253e9f143fba1911b1552df070f0a9abb1d168bb4") dup2(r1, r2) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300), 0x8) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r2, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x8906, 0x3, @dev}, 0x16) 03:55:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000001500)={0x3000, &(0x7f00000014c0), 0x4, r2, 0x4}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000001440)={'tunl0\x00', {0x2, 0x4e23}}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) sendmsg$kcm(r1, &(0x7f0000001400)={&(0x7f0000000040)=@llc={0x1a, 0x323, 0xcb, 0xffffffffffff59e3, 0x7, 0x1, @local}, 0x80, &(0x7f0000001200)=[{&(0x7f0000000100)="1a6cf86b7e55adf5da44e49ae35e656cf82719a37708d18df9810bf109b37834e21314a35d00d2ac8a81537ac02e548f1f0791d844a53eaebfc7415cf8b23a80bb933250e9767b2e089d24b301c0c8930ecfe24e029ce9f55523fbc0d92e0e4b579a7d63502b1c87b700a082e6c74666c29626f03a0402c5f7c8e539a856e50eef13eabc3a5ead008e77dcb581cef96cd12e8e5de1c5e71a852fdb2ee0b5e354daeb86b165bb2e1e2def91c51f4d05e875f7de1efb2a304cf6dff724642d773cebcd9cee8fb0dff7e32a3a5a3ff1d29dbaa7679ab050edbbbe", 0xd9}, {&(0x7f0000000200)="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", 0x1000}], 0x2, &(0x7f0000001240)=[{0x50, 0x116, 0x5, "e28b2ad3cf3dd4345277d57f728ff71cea107df9733b0c9be70bf2c59418cb58afce5e36951ebb49bc695cfd9f5480478123f1ee6d521d6a77b2383b8a12"}, {0x90, 0xff, 0x1, "89f25e3b2096d27f53d1d21e488857662a556aff1993e7332156578b513bbf2d488f2d4e9bf596305d5d985289370aacea382f0e2e992cb1969d12120e9fe0d1b4d686cc0e64719781fecb0d7228c9a240a059c78ab06691b6719c4aabcfc0d0ba43758d261ec21fb059f58ab6fa6048d559fd3fb434de251696"}, {0x28, 0x119, 0x7fffffff, "a4cdaa169caf7ee6b016ea7001a925879622ef8e"}, {0x80, 0x117, 0x6, "581aaebc616da6d252fd23b81a78ccb034e3e48b2967c4c3a3250abfdf1ddb7d128df6e328b89a435f93573f94a368f617d8fdaa4b9179f875f70e261b3ecab90c60faa53b9fe88c5da62d984ce26eaa110edf380fa2c4fe790be1ebf095ac264f48b09ea11ce7ab14fc0eda57"}, {0x10, 0x119, 0x10000000000000}], 0x198, 0x4008000}, 0x4044810) syz_open_dev$sg(&(0x7f0000001480)='/dev/sg#\x00', 0x8001, 0x2000) 03:55:34 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/userio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x20}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000005c0)={r2, @in={{0x2, 0x4e22, @multicast2}}, 0x9, 0x7fff, 0x2, 0x8001, 0x8}, 0x98) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB="16000000000000000400000000000000000000000000f200"], 0x14}}, 0x0) r4 = dup2(r0, r3) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x10}) getsockopt(r4, 0x8004, 0x7, &(0x7f00000001c0)=""/23, &(0x7f0000000140)=0x17) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000200)={0x80000000, 0xfffffffffffffff9}) r5 = socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) dup2(r5, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 03:55:34 executing program 6: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x2, 0x404800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x14, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x3c}, @generic={0x2, 0x81, 0x3, 0x3}, @exit, @jmp={0x5, 0x401, 0x8, 0x1, 0x5, 0xfffffffffffffffe, 0xfffffffffffffff0}, @map={0x18, 0x5, 0x1, 0x0, r0}, @jmp={0x5, 0xe8a, 0xc, 0xd, 0x7, 0x3c, 0xfffffffffffffffc}, @exit, @alu={0x4, 0x4, 0xb, 0x7, 0x0, 0xfffffffffffffff8, 0x8}, @alu={0x4, 0xfffffffffffffffb, 0x0, 0xf, 0x0, 0x1}, @ldst={0x1, 0x3, 0x3, 0x9, 0xa, 0x32, 0xfffffffffffffffc}], &(0x7f00000003c0)='syzkaller\x00', 0x20, 0xc3, &(0x7f0000000480)=""/195}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r1, 0xfffffc61) getpeername$packet(r0, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000017c0)=0x14) bind$packet(r0, &(0x7f0000001800)={0x11, 0x0, r2, 0x1, 0x38, 0x6, @broadcast}, 0x14) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000002c0)=""/146, &(0x7f0000000240)=0x92) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, &(0x7f0000000040), &(0x7f0000000100)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r3, &(0x7f0000000080)}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f00000000c0)) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) fcntl$dupfd(r1, 0x0, r1) 03:55:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r9 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r9) setsockopt$IP_VS_SO_SET_ADD(r8, 0x0, 0x482, &(0x7f0000000300)={0x33, @loopback, 0x4e20, 0x1, 'lc\x00', 0x8, 0x5, 0x7f}, 0x2c) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 03:55:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x176, 0x300000000000000) 03:55:34 executing program 1: r0 = socket(0x6, 0x2, 0xffffffffffffffff) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@ipv6_delrule={0x68, 0x21, 0x11, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10015}, [@FRA_DST={0x14, 0x1, @ipv4={[], [], @rand_addr}}, @FIB_RULE_POLICY=@FRA_UID_RANGE={0xc}, @FRA_DST={0x14, 0x1, @ipv4={[], [], @remote}}, @FRA_SRC={0x14, 0x2, @ipv4={[], [], @loopback}}]}, 0x68}}, 0x0) 03:55:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1af, 0x300000000000000) 03:55:34 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, &(0x7f0000000140), 0x1) clock_adjtime(0x7, &(0x7f0000000040)={0x721f, 0x1f63ef1, 0x37a, 0xffffffffffffffff, 0x9, 0xffffffffffffffe1, 0x3, 0x2, 0x6, 0x1, 0x9, 0x7, 0x5, 0x5, 0x6, 0x7fffffff, 0x6, 0x4, 0x3, 0xa22, 0x7fff, 0x41f, 0x80000000, 0x10001, 0x100000000, 0x81}) 03:55:34 executing program 6: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000040)) r3 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) sendmsg$can_bcm(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x1d, r4}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)={0x5, 0x2, 0xab87582, {0x77359400}, {r5, r6/1000+30000}, {0x4, 0x6, 0x5, 0x6}, 0x1, @canfd={{0x2, 0x100000000, 0x80000001, 0x9}, 0x23, 0x2, 0x0, 0x0, "50e180ab2f7ca83beda24352269c7f00a4df62d8435c6e20a6b141354119e4bbb19db985aec08d8d4c56e8e80e3ee329f24ddf5d7a8ceadf00c4a84469445063"}}, 0x80}, 0x1, 0x0, 0x0, 0x40090}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x7, 0x8, 0x6, 0x7, 0x2, 0x67f69f64811c4a41, 0x1000, 0x281, 0x40, 0xe0, 0x3, 0x5, 0x38, 0x2, 0x400, 0x5, 0x7}, [{0x1, 0x1, 0x2, 0x2, 0x100, 0x4, 0x7, 0x2}, {0x70000003, 0x8, 0xfb, 0x5, 0x100000000, 0x2, 0x9, 0x5}], "baa497702cf727e1af12a7f926a6dff5de08be5af9edd262398c958b7d46c83a9825fd7c41dabb2f6656420ccbfb55b6317f83b64c1064719b5503f05963cf49f97000614f5d815f1d37b0c1cf173a4ea0fda142acaf54e08dce6795af4216de5b8e50df643942048fe594ff8c40db9e4c20f5b66ce766d6399f8430892a4069f67612f64b1a15749b14d1d2d0023e7dc1e9e7c81cc9ad9f51adf6aed9f2b3ac93132db696cbe98bf52eb721c2df769c48d1a665ceaf80b667906f7ba36ebad9f33998b53ac52b02ec751eac3a0097be41ff93e1c74994923160442603e175c442ae3e0ee4", [[], [], [], [], []]}, 0x695) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000500)=0x1, 0x4) poll(&(0x7f0000000540)=[{r3}], 0x1, 0x5) connect$can_bcm(r2, &(0x7f0000000340)={0x1d, r4}, 0x10) 03:55:34 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/userio\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={0x0, 0x20}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000005c0)={r2, @in={{0x2, 0x4e22, @multicast2}}, 0x9, 0x7fff, 0x2, 0x8001, 0x8}, 0x98) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[@ANYBLOB="16000000000000000400000000000000000000000000f200"], 0x14}}, 0x0) r4 = dup2(r0, r3) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x10}) getsockopt(r4, 0x8004, 0x7, &(0x7f00000001c0)=""/23, &(0x7f0000000140)=0x17) ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000200)={0x80000000, 0xfffffffffffffff9}) r5 = socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @control={0x0, 0x5}}], 0x30) dup2(r5, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') 03:55:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in=@rand_addr, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'veth0_to_bond\x00', r2}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r4, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r5, 0x0, 0x41, &(0x7f00000001c0)={'filter\x00', 0x90, "f42ccab49c63ba53c122483753fa5adc5c874b370fbf43fdd04322a3251250c613dc3fe3c59ed661ef1b0da22e09fbddaaeefc5fb3cf95b1ca31424c68f3aa554c726cabbc647ef35898a87dbc1279861e753cdfd36245376832d5f7e4ad4b6b678edd77747d8fd06b84eb0947d9e8c6234d114110049e0b3d60f2b125cafdee50c44af31b679480ba329bd553670949"}, &(0x7f0000000080)=0xb4) write$nbd(r5, &(0x7f00000000c0)={0x67446698, 0x1, 0x1, 0x4, 0x2, "87a10c4991510b0caa61fc78e6965b26b37ccb1680e817434b65fc4e30089597a54aa98280ce6b95aa4f15824237086eb7d089cf3058b26214f4ae88efe242b095aab732a92e9852a892ca1d1358725e1a4acbd9a38e7a464e651efa9af4ff406964597f42e363d781b174ca70d15c39614dd52d8f3a9073496af9dfc8e210c0"}, 0x90) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f0000000180)) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r3}, 0xc) 03:55:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r3) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000000), 0x8) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r7, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r6, 0x0) listen(r7, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) r8 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r8) r9 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r9, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r9, 0x1276, 0x0) 03:55:34 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x5, @mcast1, 0x401}, @in6={0xa, 0x4e23, 0x800, @mcast2, 0x6}, @in={0x2, 0x4e22, @local}], 0x78) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 03:55:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x40, 0x90) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000140)={0x1, 0x81, 0x80, 0x81}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x6) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000018100)={&(0x7f0000000180)=ANY=[@ANYBLOB="90000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000100000008000100081ce7659a0d02365803bd68e5b15e6431829e82d84c6f1e734dec1c0cb5602a181f34f3f365d44edf707703f70f9af34da7e8eee9cd1ada", @ANYRES32=r4, @ANYBLOB="7400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040000000000"], 0x90}}, 0x0) 03:55:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1ac, 0x300000000000000) [ 453.080231] netlink: 116 bytes leftover after parsing attributes in process `syz-executor5'. [ 453.123751] netlink: 116 bytes leftover after parsing attributes in process `syz-executor5'. 03:55:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000380)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0xd}, 0x3}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x1, @remote, 0x2}, @in6={0xa, 0x4e21, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x16}, @in={0x2, 0x4e24, @multicast2}], 0x84) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000002940)={&(0x7f0000000000), 0xc, &(0x7f0000002900)={&(0x7f0000000080)=ANY=[]}}, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f0000000440)=0xf0d) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000200)={'nat\x00', 0x0, 0x4, 0x8, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)=""/8}, &(0x7f0000000140)=0x78) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f0000000280)=""/184) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f00000004c0)={{0x2, 0x4e24, @loopback}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}, 'sit0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000003ac0)={&(0x7f0000000040), 0xc, &(0x7f0000003a80)={&(0x7f0000003240)={0x20, r4, 0x225, 0x0, 0x0, {0x2}, [{{0x8, 0x1, r5}, {0x4}}]}, 0x20}}, 0x0) 03:55:35 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f00000003c0)='net/bnep\x00') 03:55:35 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r1 = getpid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x800000000, 0x2, 0x3000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) getpgid(r1) 03:55:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/self/net/pfkey\x00', 0x50000, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[]}}, 0x80) fgetxattr(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB='tr#\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000380)=""/38, 0x26) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x10000) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000140)={0x3, 0x1}) r3 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x7, 0xfffffffffffff7ff) ioctl$SG_IO(r3, 0x2285, &(0x7f00000002c0)={0x53, 0x0, 0x6, 0x0, @buffer={0xd, 0x4, &(0x7f0000000040)=""/4}, &(0x7f0000000180)="3c1a016b527d", &(0x7f0000000240)=""/41, 0x0, 0x0, 0x0, &(0x7f0000000280)}) 03:55:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x55, 0x300000000000000) 03:55:35 executing program 5: futex(&(0x7f0000000ffc), 0x9, 0x4, &(0x7f0000000080), &(0x7f0000000040), 0x0) 03:55:35 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="ef626f40"], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x5c, 0x0, &(0x7f0000000180)=[@clear_death, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140)}}}], 0x0, 0x0, &(0x7f0000000f80)}) 03:55:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) recvfrom(r0, &(0x7f0000000100)=""/173, 0xad, 0x20, &(0x7f0000000040)=@un=@file={0x1, './file0\x00'}, 0x80) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000000c0)=""/11, 0xeb) 03:55:35 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, &(0x7f0000000000), 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r5, 0x0) listen(r6, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) [ 453.494905] binder: 18414:18420 unknown command 1081041647 03:55:35 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") getsockopt(r0, 0x10000000000114, 0x271c, &(0x7f0000000040)=""/13, &(0x7f00000000c0)=0x96) 03:55:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x7a, 0x300000000000000) 03:55:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)="6370757365742e6566e66563746976655f6370757300", 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x61bf, 0x1c2dc0000}) write$cgroup_int(r0, &(0x7f0000000300), 0xfffffe8c) [ 453.574334] binder: 18414:18420 ioctl c0306201 20000000 returned -22 [ 453.575388] binder: 18414:18430 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 453.588316] binder: 18414:18430 got reply transaction with no transaction stack [ 453.595859] binder: 18414:18430 transaction failed 29201/-71, size 0-0 line 2762 03:55:35 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000001640)="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") r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xc8b, 0x100) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001240)={0x0, @broadcast, @dev}, &(0x7f0000001440)=0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000001480)={0x2c, 0x5, r3, 0x3f, r4}, 0x10) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) sendmsg$key(r5, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000013c0)=ANY=[@ANYBLOB="02028eca030000002cbd7000fddbdf250100140005000000ac67ece183eeee4a848acf411ceb4f23c8c2b29a9d91e26dd51913fc93db4e6a437db19722a6f6345a8508d9e84fa7e1905fb3c3f43185190b2ead8a"], 0x18}}, 0x840) recvfrom$llc(r5, &(0x7f0000001300)=""/184, 0xb8, 0x40000041, 0x0, 0x0) r6 = dup3(r1, r0, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000100)={@multicast2, @loopback, 0x0}, &(0x7f0000000140)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0xc, 0x6, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x2, 0x3, 0x1, 0x3, 0x80, 0x10}, @alu={0x0, 0x1, 0x0, 0x2, 0x5, 0x0, 0x10}, @jmp={0x5, 0x2, 0x9, 0x0, 0x4, 0xfffffffffffffffc, 0xffffffffffffffff}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000001c0)=""/4096, 0x41000, 0x1, [], r7}, 0x48) 03:55:35 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000400)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f00000007c0), 0xfffffcdb) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f041c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) 03:55:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000380)=[0x0]) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f00000005c0)) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7f, 0x200800) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) eventfd2(0x6c, 0x1) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)="6d656d0001792e737761532e63757272656e7400", 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000540), 0x8) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x704000) 03:55:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x117, 0x300000000000000) [ 453.775124] binder: BINDER_SET_CONTEXT_MGR already set [ 453.795059] binder: 18414:18420 ioctl 40046207 0 returned -16 03:55:35 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, &(0x7f0000000000), 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r5, 0x0) listen(r6, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 03:55:35 executing program 6: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x5e, 0x1e296e3}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000000a000)) epoll_create1(0x80000) vmsplice(r1, &(0x7f0000101000)=[{&(0x7f0000a68000)="f0", 0x1}], 0x1, 0x0) ppoll(&(0x7f0000fb8fb0)=[{r2}], 0x1, &(0x7f0000006000)={0x0, 0x989680}, &(0x7f0000008ff8), 0x8) [ 453.824148] binder: 18414:18430 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 453.831257] binder: 18414:18430 got reply transaction with no transaction stack [ 453.838840] binder: 18414:18430 transaction failed 29201/-71, size 0-0 line 2762 03:55:35 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x5, 0x400000000) ioctl$SG_IO(r0, 0x2285, &(0x7f00000036c0)={0x53, 0xfffffffc, 0x6, 0x0, @scatter={0x0, 0x200000, &(0x7f00000005c0)}, &(0x7f0000000640)="af2517703b75", &(0x7f0000000100)=""/115, 0x0, 0x0, 0x0, &(0x7f0000000200)}) [ 454.012221] binder: 18414:18449 unknown command 1081041647 03:55:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x300000000000000) 03:55:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = syz_open_dev$midi(&(0x7f0000000780)='/dev/midi#\x00', 0x2, 0x2000) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x38, 0x88900) sendmsg$alg(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000080)="6f7fa382dd12d0ac5327f5c4f3", 0xd}, {&(0x7f00000000c0)="de91c150fdbb3bf6d12b6fe635e4eb967663fe4d348b1c430ac49a32c464709a7664c165955d7e58ca1ef0d12e1b1725bc39a0302245045e63904b7228cedb7aaf8540cdf2d73c22d8c697305a2603788e343ddd586f1d24d006b884683adf4303188ee03c6ecceba995920359584e8faf491a667aca84aca254934d2e1878a3271515cc732cdb2b45c1b832e42706828758ad9e7f2048f82ece69aadb27f03892911fb1f09677c63b0b9993beb19b592d483d2abc65d0", 0xb7}, {&(0x7f00000001c0)="1374c58b68e4de93089ac90c73166ce0f2f4806f070524ea8cf37e9f964aebac57bd81ea566059a54d85d600100000be441eec76739a1bffbd05eeb14c6951c191477473b9a96594d811f1a13a41187356ed9f5bb09cd6ccf57364d435b138335dd742b6d5672b1023c898a6d9f3a4c3450ad2e0edc4820b28d44e4a7c5cf7ddca68457944e0a283fa72b795f61cf96f6aba2741ad6d71c8606b13bcdeb4f55b412759ce542f24e10fed9d142eaaae43872024bf8ea0df565c264cb9fa0716dc", 0xc0}, {&(0x7f0000000280)="6306e502d66f81c1ea32b44445e8b05d7786b17b005d97bc2497f706119debddc40dbe035337969d2eb46fdd", 0x2c}, {&(0x7f00000002c0)="21ed5411e2c58223164d6196e5c2d62176c975da2dbada428b1bf6e44762501faf08c0cdd4e0094625310740b3382f9a3fcf5c8a5f5b6063bf152b111bb420a1a2918b2e8514f0e8684e4da435f5862628fb060b1596f23c7a642cab08dcec7b15876330e7d310348245e5", 0x6b}, {&(0x7f0000000340)="f23f9045e219513f", 0x4}, {&(0x7f0000000380)="5c395222e92657cb49c5007606ad4b882b040ae52ceb96dfd148dcba87ebdc0d836a83ce6be02c391686b3604506d88587414a44ef335dee31f98bfe32195d274eb2b0df6441770c4465ca93232e4379ba57396e49764c85955a0404a1bcf284cb12c52607ae1b684488c21ea20691c7c54895448fb7107e39f13537bccd506ff84670bd9d41f811e03c9cf240318f06bb52857595d45aa50031582a71a6bf92e3380a2b78c53079c45924244721540d0fc79839daaf7e3828abe7e3eaac7d73015d4c016c6b13c24651e3e30cfadf84070d59e0845ffcc993ca1dbfa4c5e17ee01589b0cf8944d8c3", 0xe9}, {&(0x7f0000000500)="53c0aea14a2a456b1b50b2067e6c42c3ef6dda41f55b513afafc73ae974a0603de339d0b80a624fe7aa7a84222a91ea5c38b84b2949ce6c92a4ad70d536c64db778cd98e5aedbc4460b2559ff3c0eb483857f779", 0x54}, {&(0x7f0000000580)="bd9bdcd3b99fcdcf57f3a57d325d00eae33c3b832de1ac90b911647fea52acfcfcb454492d720191d958f2906ad92709a2f16ff394ad242b461915bd27bde24205ae4adf522ba663fe9727e10c4dac3bcbffc59bc66610607d01", 0x5a}, {&(0x7f0000000600)="346501c9fdb5f91a34a010ae8797f2788ceb4fe719c5f19380aa5bfb93c9e23e3fc30cdd218a0df6bed927e8408169a10bf8635e9f5848d8cf0454361aa2970d3876eaaad2f081e91ea4ace242c8dc2ee077fa4b87f0000d4d9e81ee2e954bc9982f72a8bb3b00bac64b4023cd36930c48360e8969953b420a22a9626341f2b23791c2d91f1b4939cd502f3296acf4d2ff39d1dc4f5072d2135f82facdb4063ebb05f5", 0xa3}], 0xa, &(0x7f00000004c0)=[@op={0x18}], 0x18}, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000480)=0x68, 0x4) 03:55:35 executing program 6: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x82, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r0) timer_create(0x7, &(0x7f0000000040)={0x0, 0x15, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_getoverrun(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000240)={0x2, 0xfdaf}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r5, 0x8000}, &(0x7f0000000200)=0x8) ftruncate(r4, 0xee72) sendfile(r2, r4, &(0x7f0000000000), 0x8000fffffffe) 03:55:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040), 0xffffffffffffff6a, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x1f8}}, 0x0) [ 454.081252] binder: undelivered TRANSACTION_ERROR: 29201 [ 454.088292] binder: 18414:18449 ioctl c0306201 20000000 returned -22 [ 454.114106] binder: undelivered TRANSACTION_ERROR: 29201 [ 454.392945] audit: type=1326 audit(1535860536.162:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18445 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x50000 [ 454.414173] audit: type=1326 audit(1535860536.170:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18445 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=298 compat=0 ip=0x457099 code=0x50000 [ 454.435379] audit: type=1326 audit(1535860536.177:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18445 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x50000 [ 454.456573] audit: type=1326 audit(1535860536.184:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18445 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x50000 [ 454.477727] audit: type=1326 audit(1535860536.190:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18445 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x50000 [ 454.498929] audit: type=1326 audit(1535860536.201:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18445 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x50000 [ 454.520131] audit: type=1326 audit(1535860536.209:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18445 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x50000 [ 454.541292] audit: type=1326 audit(1535860536.215:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18445 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x50000 [ 454.562625] audit: type=1326 audit(1535860536.222:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18445 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x50000 03:55:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000380), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f00000004c0)="464510c4a32590586a06194ac1a77a5affc043188d4b62996df4f046b27b1ed44ab9a2f38a413d2f27ef76e2e08bf41a19a553361660a95a7f8e03eddfc04101cac1232061d3dee54f5afcde9d12712282bc52d266e0695bea5f9ed86938d7bcd81b4fe54c0ab9e8405e6c4b447f4df7d2ad30db6555e629cf3e74d01116998ee257b5d11ae44a48a5ca08b1ede9237f213a3be98967b08df53182715973305e35ff9bcda4e3433733f71329ac00016b7e3ad5677f084a020a9083096226454d", 0xc0, r1) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r2, r2}, &(0x7f0000000280)=""/132, 0x84, 0x0) 03:55:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, &(0x7f0000000000), 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r5, 0x0) listen(r6, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140), 0x0) clock_gettime(0x0, &(0x7f0000000080)) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 03:55:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000480)={r2, 0x3}, 0xffffffffffffffbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000001c0)={0x5488, 0x1022, 0x0, 0x10000}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r4) openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) clock_gettime(0x7, &(0x7f0000000600)) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2}, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) futimesat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0xc0505350, &(0x7f0000000500)={{0xd7, 0xaf}, {0x7fffffff, 0x2}, 0x0, 0x4, 0x157c}) clock_gettime(0x0, &(0x7f0000000080)) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r8 = semget(0x3, 0x0, 0x500) semctl$SEM_STAT(r8, 0x1, 0x12, &(0x7f0000000bc0)=""/4096) r9 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000300)={0x1000, 0x4, 0x6, 0x80}, 0x10) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x80) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x400000, 0x0) connect$bt_sco(r10, &(0x7f0000000b80)={0x1f, {0x0, 0x10000, 0x0, 0x0, 0x6, 0x5}}, 0x8) 03:55:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xe6, 0x300000000000000) [ 454.583883] audit: type=1326 audit(1535860536.239:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18445 comm="syz-executor7" exe="/root/syz-executor7" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457099 code=0x50000 [ 454.742003] IPVS: ftp: loaded support on port[0] = 21 03:55:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x300000000000000) 03:55:36 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x5000000000020a42, 0x0) r1 = memfd_create(&(0x7f0000000000)='dev ', 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x0) ftruncate(r1, 0x1) sendfile(r0, r1, &(0x7f000064d000), 0x40fffffffd) writev(r0, &(0x7f0000002300)=[{&(0x7f0000000300)="03", 0x1}], 0x1) 03:55:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000100)) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x100000000000000) 03:55:36 executing program 6: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000380)=""/246) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="80fd2f090040", 0x6}], 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f00000002c0)=0x10) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={'bond0\x00', {0x2, 0x4e24, @broadcast}}) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x3, @remote, 0x2}}, [0x200, 0x6, 0x9, 0x2, 0x8, 0x7, 0x1f, 0xea81, 0x10001, 0x0, 0x2, 0x1, 0x4, 0x4, 0x1000]}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x9}, 0x8) 03:55:36 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xfffffffffffffff7, 0x301000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$rds(r1, &(0x7f0000001040)={&(0x7f0000000180)={0x2, 0x4e22, @rand_addr=0x200}, 0x10, &(0x7f0000000a80)=[{&(0x7f00000001c0)=""/248, 0xf8}, {&(0x7f00000002c0)=""/110, 0x6e}, {&(0x7f0000000340)=""/247, 0xf7}, {&(0x7f0000000440)=""/229, 0xe5}, {&(0x7f0000000540)=""/249, 0xf9}, {&(0x7f0000000640)=""/200, 0xc8}, {&(0x7f0000000740)=""/228, 0xe4}, {&(0x7f0000000840)=""/223, 0xdf}, {&(0x7f0000000940)}, {&(0x7f0000000980)=""/219, 0xdb}], 0xa, &(0x7f0000000e80)=[@mask_fadd={0x58, 0x114, 0x8, {{0x4, 0x100}, &(0x7f0000000b40)=0x2, &(0x7f0000000b80), 0xd82, 0x2, 0x100, 0x101, 0x40, 0xfffffffffffffffc}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000bc0)=""/127, 0x7f}, &(0x7f0000000c40), 0x1}}, @mask_cswp={0x58, 0x114, 0x9, {{0x4}, &(0x7f0000000c80)=0x3a, &(0x7f0000000cc0)=0x4, 0x2, 0xff, 0x3ff, 0x400, 0x4, 0x6}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000d00)=""/19, 0x13}, &(0x7f0000000d40), 0x2}}, @mask_cswp={0x58, 0x114, 0x9, {{0x2, 0xff}, &(0x7f0000000d80)=0x100000001, &(0x7f0000000dc0)=0x2, 0x80000001, 0xfffffffffffffffe, 0x20, 0x66, 0x1, 0x7}}, @fadd={0x58, 0x114, 0x6, {{0x6, 0x7fffffff}, &(0x7f0000000e00)=0x100000001, &(0x7f0000000e40)=0x90, 0x5, 0x8, 0x0, 0x9, 0x0, 0x6}}], 0x1c0, 0x48010}, 0x800) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80b0}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff00000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa4}]}, 0x38}, 0x1, 0x0, 0x0, 0x8010}, 0x41) socket(0x11, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000fa8000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 03:55:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, &(0x7f0000000000), 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r5, 0x0) listen(r6, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140), 0x0) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 03:55:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$team(0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000980)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000a80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000ac0)={@multicast1, @rand_addr, 0x0}, &(0x7f0000000b00)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000b40)={{{@in6=@mcast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000c40)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000f40)={&(0x7f0000000140), 0xc, &(0x7f0000000f00)={&(0x7f0000000c80)={0x27c, r2, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x260, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x0, 0x3ff, 0x9, 0x4}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4c}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x7, 0xf73, 0x7, 0x9}, {0xfff, 0x3f, 0x1000, 0x5}, {0xfff, 0x9, 0x0, 0x796}, {0xad7, 0x5, 0x57, 0x80a}, {0x5, 0x3, 0x7, 0xbe}, {0x3f, 0x0, 0x20, 0xfd}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x3000000000, 0x5, 0x4, 0x4}, {0x3f, 0x100, 0x8000, 0xd5}, {0x9, 0x4, 0x6, 0x6}, {0x100000001, 0x7f, 0x1, 0xccf}, {0xebe0, 0x7, 0x7, 0x4}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}]}, 0x27c}, 0x1, 0x0, 0x0, 0x80}, 0x80) r6 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0xfe89, &(0x7f0000000000)={@broadcast, @empty, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000080)) setsockopt$packet_buf(r6, 0x107, 0x8, &(0x7f0000000040)="f8f550e6", 0x4) read(r6, &(0x7f0000000500)=""/254, 0xffffff3d) 03:55:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xbc, 0x300000000000000) 03:55:37 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000080)) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, @buffer={0x31, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200), &(0x7f0000000440)=""/95, 0x0, 0x0, 0x0, &(0x7f00000004c0)}) [ 455.298785] IPVS: ftp: loaded support on port[0] = 21 03:55:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, &(0x7f0000000000), 0x8) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r6, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r5, 0x0) listen(r6, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 03:55:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x8}, 0x4) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000200)={0x4, 0x80000001, 0x6, 0x6}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @rand_addr}, 0x10) socketpair(0x10, 0x803, 0x3, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$XDP_MMAP_OFFSETS(r3, 0x11b, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x60) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000240)={0x400, 0x4, 0x4, 0x7}, 0x10) shutdown(r0, 0x1) shutdown(r0, 0x1) 03:55:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xd, 0x300000000000000) 03:55:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x326, &(0x7f0000000180)}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='vboxnet1[GPLGPL.nodevmime_type&[vmnet0wlan0,GPL\x00', r1}, 0x10) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000100)={0x53, 0x82, 0x4, {0x3, 0x101}, {0x8, 0xff}, @rumble={0x401, 0x4000}}) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000002e0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:55:37 executing program 7: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x8000000000e000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x80000000000007, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) 03:55:37 executing program 6: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40000) accept4$nfc_llcp(r1, 0x0, &(0x7f0000000040), 0x800) 03:55:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r1, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/188, &(0x7f0000953000)=0x1ca) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000040)=0x24) 03:55:37 executing program 5: r0 = memfd_create(&(0x7f0000000080)='dev ', 0x3) fcntl$addseals(r0, 0x409, 0xd) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000100)={{0x2, 0xfffffffeffffffff, 0xa0, 0x7fffffff, 0x100}, 0x7f, 0x80000001, 0x8, 0x3, 0x7, "90b7bfc001a5078e6fefdcf4160dea721ed7617e0a5ef95be1b68e821e07dd7ae3ab730619bda186bf073841315d848c7c421ff3d4cae3875fa5b1d5e78dd1261c1edcd07ff16cfa3e32abf8774b83981901540afb7427b11b7801e0e87a2cf191b965c1008627a7d2f956b05dedb393bd427a59cd1adb1ffcafda1b47151f14"}) [ 455.592489] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. 03:55:37 executing program 7: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 455.684692] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 455.803567] input: syz1 as /devices/virtual/input/input11 03:55:37 executing program 3: r0 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)={0xffffffffffffffff}) fchdir(r1) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000002c0)=0x4) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000300)) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x139) r4 = fcntl$getown(r1, 0x9) syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/user\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) clock_gettime(0x0, &(0x7f0000000340)) fcntl$setownex(r3, 0xf, &(0x7f0000000240)={0x3, r4}) dup(r2) sendfile(r3, r3, &(0x7f00000000c0), 0x8080fffffffe) accept$nfc_llcp(r0, 0x0, &(0x7f0000000440)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x20000, 0x0) close(0xffffffffffffffff) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80800) 03:55:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x7c, 0x300000000000000) 03:55:37 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f0000000000), 0x8) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r4, 0x0) listen(r5, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 03:55:37 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="a1659428362747b3d5ba7c555169017110e9e3e2464845e7"], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f0000000240)) listxattr(&(0x7f0000009000)='./file0\x00', &(0x7f0000009040)=""/17, 0x11) 03:55:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x2, 0x4}, 0x10) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) 03:55:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000001680)=0x1000000000000005, 0xffffff96) r1 = socket$inet6(0xa, 0x3, 0x1) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") ioctl(r1, 0xa8, &(0x7f0000000180)="bb53c86f317e22aaa947b216b37cd7ee9a96e9b99a5b9fb314ec26e8c63939a4e1c8fed847dd026caa31fb37ccf229537d1bf7b985d4") socketpair(0x0, 0x80a, 0xfffffffffffffffd, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) sendto$inet6(r0, &(0x7f0000000040)="9e", 0x1, 0x200408d6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000100)={0x6, 0x2, {0x56, 0x9b, 0x1000, {0x8, 0xffffffff}, {0x921, 0xbb}, @rumble={0x2, 0x5}}, {0x54, 0x1, 0x0, {0x5e49, 0x100}, {0x7, 0xfffffffffffffff7}, @rumble={0x1ff, 0x4}}}) 03:55:37 executing program 6: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006080), 0x0, 0x0, &(0x7f0000006300)={0x77359400}) ioctl$VHOST_SET_VRING_KICK(r0, 0x3302, &(0x7f0000001200)) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/66, 0x42}, {&(0x7f0000000100)=""/124, 0x7c}, {&(0x7f0000000000)=""/32, 0x20}, {&(0x7f0000000180)=""/135, 0x87}, {&(0x7f0000000240)=""/190, 0xbe}, {&(0x7f0000000300)=""/100, 0x64}, {&(0x7f0000000380)=""/132, 0x84}], 0x7, 0x0) 03:55:37 executing program 7: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xffffffffffff7fff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) setsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f00000002c0)=0x7, 0xfe00) getpeername$unix(r0, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000280)={0x12, 0x7, 0x1}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x14) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbff, 0x800}, 0xc) [ 456.200473] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 03:55:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1c8, 0x300000000000000) [ 456.250874] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. [ 456.313801] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 03:55:38 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f00000000c0)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000180)={{}, 'syz1\x00'}) 03:55:38 executing program 7: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="86712b22683887ed03967e6e19c976bcf4a7c2de1d18715272d6393808c23f9c387c175d4b4069265f44a73b36404562080aa8ca4c49e928675469ee043d2a022a325e012550408e073ce0bca50287abfcb656d714617c688d9668b76db83cdffaff1751afc20b8ef00337172a71a6986020f486311809c23a6c4b2adcec6d15a34937ad6e8847ee9287cf6ae67527b1b386c23c71a26944c0e4e0c2ed7037e179001887e10475ed08d7f4be2239d8f1db0a37e2906b32031ecb4ab79020c72d2a2ef7571594b0c02d", 0xc9}, {&(0x7f0000000180)}, {&(0x7f0000000200)="6df395a27b0d69e8a4cc98919b9eb01d7472c83d2a84b130e5738dc02eff8e63513f5d819b039094a053e64ac8c998887951ed7eedc82e29dc47", 0x3a}], 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x400, 0x4000}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000003980)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008004000bf130000000000008500000040000000b7000000000000009500000000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x9}, 0x48) socketpair(0x8, 0x80802, 0x80000000, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f00000006c0)) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000700)={0x2, r2}) 03:55:38 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xffffffffffffffe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x4f625bbc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10001, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000040)={0x7, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) 03:55:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x18, "d43c22d774885e20c3e47ba5d85f37e86ee9c07f7e29341f"}, &(0x7f00000000c0)=0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13, 0x10, 0x0, 0x0, 0x4, 0x1}, 0x2c) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') ioctl$KVM_GET_PIT2(r3, 0x8070ae9f, &(0x7f00000001c0)) ioctl$TCFLSH(r2, 0x540b, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000100)) [ 456.420796] netlink: 3 bytes leftover after parsing attributes in process `syz-executor5'. 03:55:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f0000000000), 0x8) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) listen(r4, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 03:55:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1cd, 0x300000000000000) 03:55:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x3a, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) [ 456.920805] FAT-fs (loop3): error, invalid access to FAT (entry 0x000001ef) [ 456.928184] FAT-fs (loop3): Filesystem has been set read-only [ 456.935794] FAT-fs (loop3): error, invalid access to FAT (entry 0x000001ef) [ 456.946827] FAT-fs (loop3): error, invalid access to FAT (entry 0x000001ef) [ 456.955823] FAT-fs (loop3): error, invalid access to FAT (entry 0x000001ef) 03:55:38 executing program 3: pipe2$9p(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18}, 0x18) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x22e) 03:55:38 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1) 03:55:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xd9, 0x300000000000000) 03:55:38 executing program 6: inotify_init() r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1, 0x0) getpeername$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) futex(&(0x7f000000cffc), 0x6, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x960141}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x70, r1, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x10}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x858}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4004080}, 0x4000001) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)=0x2, 0x2) 03:55:38 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e22, 0x2, @empty, 0x5}, 0x1c) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(r4, 0xae9a) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000540)={0x10}) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, &(0x7f0000000480)=[@cstype3={0x5, 0xb}, @dstype0={0x6, 0xe}], 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{}, {0x0, 0xc91}], 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 03:55:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000080)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 03:55:38 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000080)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, {}, 0xfffffffffffffff9}, 0xe) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x100, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@gettaction={0xbc, 0x32, 0x201, 0x70bd27, 0x25dfdbff, {0x0, 0x5, 0x230}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x5}, @action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0xa, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x14, 0x1e, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x10, 0xc, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8}}, {0x14, 0x15, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x6}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) 03:55:38 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f0000000000), 0x8) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r5, &(0x7f0000000040)={0x1f, {0x0, 0x0, 0x9}}, 0x8) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) 03:55:38 executing program 1: r0 = socket$inet(0x2, 0x7, 0x18) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2861c0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000140)={0x7, 0x2, 0x400, 0x80000000, 0x3f, 0xffffffffffffffc0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f00000001c0)=0x7ff) 03:55:38 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x4000000000000002, 0x4) 03:55:38 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r2, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:55:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x9f, 0x300000000000000) 03:55:39 executing program 7: r0 = socket(0x14, 0x7, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x10001, 0x0, 0x0, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400010300000000000000001e000000c1000000fcf26185430c97299f6f1d"], 0x18}}, 0x0) 03:55:39 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f0000000000), 0x8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 03:55:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) tgkill(r1, r1, 0x32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4014}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={&(0x7f0000000200)}) 03:55:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x34, 0x300000000000000) 03:55:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x100, 0x3ff}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r1, 0xfffffffffffffdc8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000007f00000000e7ffffff00000000000000000000000009000000030000009802000000000000fffffffffffffffff0000000ffffffffc8010000ffffffffffffffffc8010000ffffffff03000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="000000cb16c5828bb3c71f9a2ea6618e51d9b66d00000000000000000000000000000000000000000000000000000000000000000000000000"], @ANYBLOB="fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465716c3000000000000000000000006966623000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f00000000000000000000000000000000000000000000000000048004354000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d8000000000000000000000000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000006a937d7e8dca0147b0bc5e2aba71ce3c1f7a50cf5653f7940cf6ef56e629fc2a08e8977347650c61d71ee9290168c0130457"], 0x2f8) r2 = accept4$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000600)=0x14, 0x800) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000640)={@ipv4={[], [], @remote}, 0x8, r3}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfc]}}, 0x1c) r4 = dup(r2) connect(r4, &(0x7f0000000180)=@l2={0x1f, 0x8, {0x0, 0xff, 0x7a80000000000000, 0xe841, 0x55560bbc, 0x100000000}, 0xfff, 0x1000}, 0xfffffffffffffeb0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000380), &(0x7f0000000480)=0x4) ioctl$RTC_WKALM_SET(r4, 0x4028700f, 0xfffffffffffffffd) 03:55:39 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000001500)='/dev/audio#\x00', 0x7, 0x400001) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001540)=[{0xf, 0x3ff}, {0x8, 0x5760}, {0x8, 0x80000000}, {0xf, 0x3ff}], 0x4) r1 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x0) getpeername$netlink(r1, &(0x7f0000000240), &(0x7f00000002c0)=0x218) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000ec0)=@filter={'filter\x00', 0xe, 0x4, 0x478, 0x0, 0x0, 0x0, 0x348, 0x140, 0x438, 0x438, 0x438, 0x438, 0x438, 0x4, &(0x7f0000000800), {[{{@ip={@remote, @local, 0xff, 0x0, 'vcan0\x00', 'bridge_slave_1\x00', {0xff}, {0xff}, 0x88, 0x2, 0x1}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0xfff, 0x8}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x1b8, 0x1e0, 0x0, {}, [@common=@unspec=@comment={0x120, 'comment\x00'}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xf}}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x400, 0x808, 0x1}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000780)="e52c8b5e20b69cf8aae257d384489a0b2a5dd7a085537587d86b15017aa6c0b9d0fa78d779c15a1453fd0572ba4fd1bd799b9db3504cded97960e61892b4eabfabf1963cb31f46bb8fdcc5e61bf9417dd7ff729a6828499f83fbb5a6bf290c88ac02ec6364c0", 0x66, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r3, 0xc4) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./bus/file0\x00', r1}, 0x10) fchdir(r2) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x4002, 0xfffffffffffffffb}, &(0x7f0000000a00)=0x16) readv(r5, &(0x7f0000000e40)=[{&(0x7f0000000580)=""/225, 0xe1}, {&(0x7f0000000300)=""/176, 0xb0}, {&(0x7f0000000480)=""/93, 0x5d}, {&(0x7f0000000a40)=""/144, 0x90}, {&(0x7f0000000b00)=""/115, 0x73}, {&(0x7f0000000b80)=""/127, 0x7f}, {&(0x7f0000000400)=""/26, 0x1a}, {&(0x7f0000000dc0)=""/76, 0x4c}], 0x8) write$binfmt_aout(r6, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x150) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) r7 = dup(r4) sendfile(r6, r6, &(0x7f00000000c0), 0x8080fffffffe) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@rand_addr, @in6=@loopback}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000540)='./bus\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000980)) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000d80)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000009c0)={0xffffffffffffffff}, 0x111, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000013c0)={0x9, 0x108, 0xfa00, {r8, 0x92, "739a5d", "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"}}, 0x110) accept$nfc_llcp(r7, 0x0, &(0x7f0000000440)=0xffffffffffffff40) 03:55:39 executing program 7: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(r0) getpeername$llc(r1, &(0x7f0000000680)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000006c0)=0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r2}}, 0x18) 03:55:39 executing program 6: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) rmdir(&(0x7f0000001500)='./file0\x00') ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) rmdir(&(0x7f0000000000)='./file0\x00') 03:55:39 executing program 3: r0 = creat(&(0x7f0000000600)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8204) lseek(r0, 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000440)={{0x2, 0x0, 0x7, 0x0, 0x7fffffff}, 0x100}) bind$rds(r0, &(0x7f00000004c0)={0x2, 0x4e23}, 0xfffffcfa) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) r5 = syz_open_procfs(r4, &(0x7f0000000640)='gid_map\x00') sendfile(0xffffffffffffffff, r5, &(0x7f0000000340), 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e23, 0x67, @empty, 0x2}, 0xfed2) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000200)=0x1) sendto$inet6(r3, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000001c0)={0xf, 0x1f, 0x2, 0x6}, 0xf) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syzkaller1\x00'}) ftruncate(r6, 0x80080) [ 458.006651] FAT-fs (loop2): error, invalid access to FAT (entry 0x000001ef) [ 458.014622] FAT-fs (loop2): Filesystem has been set read-only [ 458.043589] FAT-fs (loop2): error, invalid access to FAT (entry 0x000001ef) 03:55:39 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f0000000000), 0x8) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) 03:55:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x300000000000000) 03:55:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x8000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:55:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="0a5cc80700315f85715070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000100)={0x1bacf914c1bb0bd, &(0x7f0000000040)}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000340)={0x1, &(0x7f0000000180)=[{}]}) 03:55:39 executing program 6: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/217, 0x3b3) 03:55:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) openat$cgroup_procs(r1, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x400) clock_gettime(0x0, &(0x7f0000000ac0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r2, 0x80dc5521, &(0x7f0000000780)=""/153) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x0, 0x157c}) clock_gettime(0x0, &(0x7f0000000080)) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000300)=0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000580)={0x4, 0x1ff, [{0x3, 0x0, 0x3}, {0xffffffffffffdcc5, 0x0, 0x7ff}, {0x2}, {0x100, 0x0, 0x2}]}) io_cancel(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x80000001, r1, &(0x7f0000000340)="3cee2841e733f9619b3cff2f2656faa2e742ec8c4af6291a4c12f6c9bfcf805991c0fae4be747c4edb68", 0x2a, 0x101, 0x0, 0x1, r0}, &(0x7f00000003c0)) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000240)={0x3ff, 0x9, 0x1, 0xce80, 0x2, 0x8, 0x101, 0x9, 0x2d, 0xffffffff7fffffff}) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000580)=ANY=[]) syz_open_dev$mice(&(0x7f0000000680)='/dev/input/mice\x00', 0x0, 0x80) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x0, 0x0) connect$bt_sco(r5, &(0x7f0000000b80)={0x1f, {0x0, 0x10000, 0x0, 0x0, 0x6, 0x5}}, 0x8) clock_gettime(0x9, &(0x7f0000000200)) 03:55:39 executing program 3: r0 = creat(&(0x7f0000000600)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x8204) lseek(r0, 0x0, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000440)={{0x2, 0x0, 0x7, 0x0, 0x7fffffff}, 0x100}) bind$rds(r0, &(0x7f00000004c0)={0x2, 0x4e23}, 0xfffffcfa) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000240), 0x4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0xc) r5 = syz_open_procfs(r4, &(0x7f0000000640)='gid_map\x00') sendfile(0xffffffffffffffff, r5, &(0x7f0000000340), 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e23, 0x67, @empty, 0x2}, 0xfed2) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000200)=0x1) sendto$inet6(r3, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000001c0)={0xf, 0x1f, 0x2, 0x6}, 0xf) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000380)) accept4$packet(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syzkaller1\x00'}) ftruncate(r6, 0x80080) [ 458.071319] FAT-fs (loop2): error, invalid access to FAT (entry 0x000001ef) 03:55:39 executing program 6: r0 = socket(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@generic={0x10000000001e, "010000000000000001000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff03000000000000af50d5fe32c419d67bcbc7e3ad316a198356ed0008341c1fd45624281e27800ece70b076cf979ac40000bd767e2e78a1dfd300981a1565b3b16d7436"}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000080)}, 0x4000000) [ 458.112705] FAT-fs (loop2): error, invalid access to FAT (entry 0x000001ef) [ 458.190670] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000ff0) [ 458.246709] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000202) 03:55:40 executing program 6: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x2) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace(0xffffffffffffffff, r1) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000980)={&(0x7f0000000940)='./bus\x00', r0}, 0x10) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000200)='./file0/file0/file0\x00', 0x3f, 0x2, &(0x7f00000002c0)=[{&(0x7f0000000480)="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", 0xfc, 0x3ff}, {&(0x7f0000000240), 0x0, 0xb1e0}], 0x10d237e5026a57c8, &(0x7f0000000580)={[{@fat=@quiet='quiet'}, {@dots='dots'}, {@fat=@dos1xfloppy='dos1xfloppy'}, {@nodots='nodots'}]}) semget(0xffffffffffffffff, 0x0, 0x380) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="05aaeefac5b274fbc9992c78fb4043c455687fa93696f5985c078152df769dbf3ef2c7d6fa0595bfe4b32b7476443e5b1f48ec12c13305abb0bce826111bd5e6cd8570ee39b50d1642b4e306b931dc2865c7d1a4be1b9aaf17b11aa571da66a02f9adc93aca8e3c2b131d4faa65cd416882868fd0c5e84eac68989f74815942df67eae1de8ffd982e4f3e166"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000740)="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", 0x1002, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000280)='vxfs\x00', 0x3080, &(0x7f0000000200)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24}, 0x1}}, 0x26) mkdir(&(0x7f0000000100)='./file0/file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="8fd22002db14e4b606b5aed69e411365a50205a0882b622067252f1a474d39a2253682"], &(0x7f0000000880)='./file0/file0\x00', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000480)) umount2(&(0x7f0000000a80)='./file0\x00', 0x3) 03:55:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000000)=""/246) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x4400, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) write$binfmt_aout(r1, &(0x7f0000000380)={{0xcc, 0xfffffffffffffff8, 0xfffffffffffffffc, 0x7b, 0x259, 0x3, 0x3d5, 0x400}, "1e9d65bf015a2bc8929a0e1b7370b22e0da747bf27df523f", [[], [], []]}, 0x338) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x200000, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}]}}) 03:55:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x14c, 0x300000000000000) 03:55:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) poll(&(0x7f0000000040), 0x20000038, 0x9) 03:55:40 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400, 0x60) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000040)={[0x1f000, 0x5000, 0x100001, 0xf000], 0x40, 0x89, 0x7ff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000200)={0x0, 'gre0\x00'}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) mmap(&(0x7f0000050000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 03:55:40 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) mq_getsetattr(r0, 0x0, &(0x7f00000000c0)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2100, 0x0) 03:55:40 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8462b4f17ef4823", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000800)={'#! ', './file0'}, 0xb) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x40000) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7, 0x8, "5d61b07e8486a88919bde3a4264d8984e30bd240cd3846e58408ff51a2df23edd759850bca1b1f3fa8e8c8af5e69cbd17c79852cd5142de122bf4c79875df95c", "f08cf2061c85e7a3d7af80f361bb88f5f2635927f186ead55ae076c3a57dc2c9", [0x401, 0x6]}) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0x1000}], 0x1) ioctl$RTC_AIE_ON(r2, 0x7001) 03:55:40 executing program 5: r0 = memfd_create(&(0x7f00000005c0)="6465762046a80d01bed3c1e1c85fe2dbef94a677a99248217280a42d688043cc913ddb112187ee23355083fc8a1eed8f3d1a468b405da49550403420a5685e12afb758b1bfcf91d09bfe61b023e1b04f2f8e23a38e1ef575997d875079d8275500cf932de25ff116808e0097e9a30f89ffec73d758337ba4ecfe26e0709dceb3bc100af911f29826293f7e6d4cbbb7fa03189e2fd5b9461150c1f6c46be2eddd2f84ce8136164ee052fdf7c5919654885d693f6c70f42b0eef3f33160056b93855cb84bf62730fd9afe77c1b8d7b0b9dcc2a7566f6067be13c15bbbc440e796acc56b204c7f48fcdfa2e84e52a95", 0x0) socket(0x40000000015, 0x5, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40200, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x20b) setfsuid(r2) fremovexattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_access\x00') 03:55:40 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 03:55:40 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40002) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x3, r1}) r2 = socket$inet(0x2, 0x4000008000008001, 0x9) getsockopt$inet_tcp_buf(r2, 0x6, 0x9, &(0x7f0000000300)=""/166, &(0x7f0000000140)=0x10) 03:55:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400000, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000140)="1d5bb4", &(0x7f0000000240)=""/198}, 0x18) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000016600)) 03:55:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x15f, 0x300000000000000) 03:55:40 executing program 3: r0 = gettid() r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@nfc={0x27, 0x0, 0x2, 0x7}, {&(0x7f00000000c0)=""/237, 0xed}, &(0x7f00000001c0), 0x10}, 0xa0) getpriority(0x1, r0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4ff9, 0x400240) ioctl$RTC_UIE_OFF(r2, 0x7004) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000080)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x4000) 03:55:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b1, 0x300000000000000) 03:55:40 executing program 7: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xfffffffffffffff9, 0x140) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) openat$random(0xffffffffffffff9c, &(0x7f0000000400)='/dev/urandom\x00', 0x1, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x20, 0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0xffff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r4, 0x3, 0x71, 0x3}, &(0x7f0000000140)=0x10) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@newtfilter={0x70, 0x2c, 0xf3c, 0x70bd25, 0x25dfdbfc, {0x0, r5, {0x0, 0x9}, {0x8, 0xffff}, {0xffff, 0xb}}, [@TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x24, 0x2, [@TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x1, 0x4}}, @TCA_MATCHALL_FLAGS={0x8}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xffe0, 0xf}}]}}, @TCA_RATE={0x8, 0x5, {0x0, 0x9265}}, @TCA_RATE={0x8, 0x5, {0x37, 0x7}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x4008000) ioctl$TCFLSH(r1, 0x80045438, 0x70d003) 03:55:40 executing program 5: r0 = socket$inet6(0xa, 0x20800, 0xb) r1 = syz_open_dev$usb(&(0x7f0000000680)='/dev/bus/usb/00#/00#\x00', 0x7c7b, 0x290000) ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) ioctl(r0, 0x1000000008912, &(0x7f0000000280)="0a5cc80700315f85714070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x80841, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000540)=""/246) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r3, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r5 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r5, &(0x7f0000010ff0), 0x10) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast1, @multicast2}, &(0x7f0000000640)=0xc) clock_gettime(0x2000000, &(0x7f00000006c0)) recvmmsg(r5, &(0x7f0000006000)=[{{&(0x7f0000002b40)=@ax25, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222}], 0xe, &(0x7f0000002f00)=""/149, 0x95}}], 0x40000000000015a, 0x0, &(0x7f0000006280)) close(r5) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000008c0)="6367726f75702e6576656e742ec3fcab72144e644390320b486ed4b465829e1a814ce4efeae96dd3aadaf24eadc6a1c0305f2dfdc1245f650cfdac607b0ed145c34c1cc062ad87c85e0442732349b7abeef908e8711b460d34977b3b816b42a869b66f00f1746293a0c8af28f256513d38e6b193db8a3d3f7a07785c1dd853c3ce8b05477ed08f374ff8e0544f9d1cbd0722ff206ebf7ff90ac36560f311c83f3c18dd258b78565405d4a8b451508645e20385ceeed4c1bdd7bc96b254ac0122a7acc21d0f733a73806dba50af9cc2b61f3eb2c736e1f56ce2ff", 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x1000004, &(0x7f0000000440)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r8}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}]}}) sendmsg$can_bcm(r1, &(0x7f00000007c0)={&(0x7f0000000180)={0x1d, r6}, 0x10, &(0x7f0000000780)={&(0x7f0000000700)={0x1, 0x208, 0x3, {0x0, 0x2710}, {}, {0x0, 0x7, 0x94b, 0x80}, 0x1, @canfd={{0x3, 0x1, 0x3, 0xffffffff}, 0x1, 0x3, 0x0, 0x0, "bee367a13a9e5e59ccfdfc0dffc1218aee91028ddc9e1641f9531bda0b4c893895969d1ec8cd5cd1d8c3cfda2b8d5d0c967922d57e67b67b9107960a35e69ed5"}}, 0x80}, 0x1, 0x0, 0x0, 0x40800}, 0x4) sendmsg$can_bcm(r3, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r4}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 03:55:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000002c0)={{0x8, 0x5}, {0x4, 0xe7}, 0x9, 0x2, 0x100000000}) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a1, &(0x7f0000000200)="6970646470301400") getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="9b0000006f86260ce216a59a256178af6998546a87d40eef20016a3551ef9c14bcdf3663fdf249e37408b1ffd0301dc5d7fd8e26a8a58a1028d5439e3294c70751364362712e1f3fa733071f6a960c0f1b3636de4e47eca387e7dd09c62875278a239774ab9d2164055f96805207590e1e764a4d85c981a0f3818aeb4690cb2f7db360930d3494313a9130364d24ca828568e4acb7cbafe1abe7af106c8d01a1f8c57639e4ea7e0829ebfe244f170f70af7b8601a93eaf9d8ad3610779fffe123d08b75ad9cc06401c056fea72a9250b29df0ba71d6ef9b662496c2c93776d18c02900310e15bb67adf8907d92744aab532b9775b03d"], &(0x7f0000000400)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000440)={0x40, 0x8, 0x2, 0x3, 0x2d25cc77, 0x2, 0x7, 0x1}, &(0x7f0000000480)=0x20) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) fcntl$getown(r1, 0x9) fcntl$getown(r0, 0x9) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000680)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000740)='Tmaps\x00') preadv(r5, &(0x7f0000000140), 0x391, 0x51) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000000c0)={0x8001, 0x55f, 0x20f, 0x3f, 0xffff, 0x7adf, 0x4, 0xfffffffffffffff7, 0x0}, &(0x7f0000000140)=0x20) ioctl$KDENABIO(r1, 0x4b36) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000240), 0x4) unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r7 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/125, 0x7d}], 0x1, &(0x7f0000000300)=[{&(0x7f0000000280)=""/101, 0x65}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f00000005c0)={0x7fff, 0x0, 'client0\x00', 0x1, "d548b254f1da51c4", "6cf526b2c9132b4f3b7cf5df708d76920ec454001c39591bf39d6fdcdee988d6", 0x2, 0x100000000}) ioctl$int_in(r8, 0x5452, &(0x7f0000008ff8)=0x3f) r10 = getpid() execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r8, 0x8, r10) fcntl$setsig(r8, 0xa, 0x12) r11 = dup2(r8, r9) tkill(r3, 0x3c) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="7fff0900010000000000000000000000000000000000"], &(0x7f00000001c0)=0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r11, 0x84, 0x11, &(0x7f0000000340)={r6, 0x4}, 0x8) 03:55:40 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 03:55:40 executing program 6: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x4, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) r3 = dup3(r0, r1, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000100)=0x988, 0x4) sendmsg$key(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b0000000200000000000000050006000000000000000000000000001000000d000800e0020000b89c0fa232997da12ba71996d8ee000000809ac1ec4695c9a0af6fa7fe171ac34721f755b06ec2008594e3d1798e4fc2959ba9bda7b0738736a57525a30d463ea43084dc1840039649673b733890eb3db522d9e747a71a86cc8c8dda870000000002000100000000000000050080ffffff05000500000000000a00000000000049478000000000000000000000000000ff00000000000000000000000000000000000000000000000000000000"], 0xd8}}, 0x0) 03:55:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x8, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x7fffffff}], 0x1, &(0x7f00000000c0)={0x0, r3+10000000}) semop(r1, &(0x7f0000000240)=[{0x0, 0x7fff}], 0x2aaaab68) 03:55:40 executing program 3: mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x0, 0x64031, 0xffffffffffffffff, 0x0) msgsnd(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="00f6ff0000000000"], 0x8, 0x0) 03:55:40 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x218, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x1f}, &(0x7f00000005c0)=0x8) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000600)={0x0, 0xc0, &(0x7f00000006c0)=[@in6={0xa, 0x4e21, 0xc7dc, @local, 0x5}, @in6={0xa, 0x4e23, 0x3, @ipv4}, @in6={0xa, 0x4e20, 0x400, @empty, 0x101}, @in={0x2, 0x4e21, @remote}, @in={0x2, 0x4e24, @rand_addr}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20, @rand_addr=0x80}, @in6={0xa, 0x4e22, 0x57, @local, 0x81}]}, &(0x7f0000000640)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000780)={r1, 0x0, 0xffffffffffffffff, 0x0, 0x1}, &(0x7f0000001000)=0x18) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 03:55:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x5f, 0x300000000000000) 03:55:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000000)={0x2000, 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x26110}, @efer], 0x2) ioctl$KVM_SET_NESTED_STATE(r3, 0xc080aebe, &(0x7f00000004c0)={0x0, 0x0, 0xe3, {}, [], "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", "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"}) 03:55:41 executing program 7: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x20a00, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="aed7a93847205974f00a7820f074c20ff3920a9ce125c7aaa5"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)={0x1, [0x0]}) 03:55:41 executing program 6: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x80, 0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14, 0x0) socket$l2tp(0x18, 0x1, 0x1) name_to_handle_at(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000600)={0xce, 0x3800000000000000, "60f2b376e63d196e1efca417eb7f9bbe26dbe1e7972ddb852686cfd1273f02c4d9a654ad23c780b76a407790de2e32b4c18fb163000fcc34faf47ede4f461a7250b982f3eefc19f0162e27e60ce0f33ae8c20d7d48f721698f9f828731cd777c77a89f7739bf3dee7fdca17a577c2261f5c0ab24e5cc4e97afc221c5a730aa017271be476932f40ee88876c756fbda6cad05669cf1c802e3b42a24ed66cd2f75fbae62aa006e4ee43c5d96e122fa161c9063107fa22a59f910771552ad2507d4f8beab958a10"}, &(0x7f0000000100), 0x1400) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@mcast1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}, @loopback, 0x7fff, 0x20015, 0x2, 0x400, 0x10001, 0xca009c, r2}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) clock_gettime(0x0, &(0x7f0000006d80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f0000002400), 0x0, &(0x7f0000002440)=""/129, 0x81, 0x2}}], 0x1, 0x20, &(0x7f0000006dc0)={r3, r4+30000000}) getsockname$packet(0xffffffffffffffff, &(0x7f0000006e00), &(0x7f0000006e40)=0x14) clock_gettime(0x0, &(0x7f000000c6c0)) getsockname$packet(0xffffffffffffffff, &(0x7f000000c740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000c780)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f000000c880)={@local}, &(0x7f000000c8c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f000000cd00)={{{@in=@multicast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f000000ce00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000ce40)={'team0\x00'}) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 03:55:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xdd, 0x300000000000000) 03:55:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) [ 459.339629] ceph: device name is missing path (no : separator in ®×©8G Ytð [ 459.339629] x ðtÂó’ [ 459.339629] œá%Ǫ¥) [ 459.404067] ceph: device name is missing path (no : separator in ®×©8G Ytð [ 459.404067] x ðtÂó’ [ 459.404067] œá%Ǫ¥) 03:55:41 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000240)="637075092609360a00ff00dc2edfbb6bad1bf3f65f7c53933e9415236291ecf212bbd0cd30a4daa8e16f2abd7d4556ba36aeee2834e48d1708a7b03447c238fb1994df114a450298506d0f2898ff055bd9ad7ca3c9597ef4f7f9469cf08348b512de4d80321fa68a891c") set_mempolicy(0x0, &(0x7f0000000200), 0x4) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000140)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) set_mempolicy(0x8003, &(0x7f0000000380)=0x5, 0x5) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000000)) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000340)) read$FUSE(r0, &(0x7f0000000700), 0x1000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000003c0)={0x0, 0x8, 0x400, 0x9, [], [], [], 0x5cae, 0x1f, 0x7ff, 0x6, "bb039d15a813bf7599107319824cc996"}) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) 03:55:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x13, 0x300000000000000) 03:55:41 executing program 7: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) setrlimit(0x7, &(0x7f0000000140)={0x6, 0x1f}) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000), 0x13f, 0xf}}, 0x20) 03:55:41 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000000)={0x200000000000000, 0x6000, 0x7, 0x7, 0xa}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="240000005a001f00ff03f4f9002304000a04f5fe07000100020100020800038001c9a800", 0x24) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x800) 03:55:41 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl(r0, 0x101, &(0x7f00000000c0)="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") r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x0) 03:55:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x3, 0x300000000000000) 03:55:41 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 03:55:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000002c0)={{0x8, 0x5}, {0x4, 0xe7}, 0x9, 0x2, 0x100000000}) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{&(0x7f0000001680)=@nfc, 0x80, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1, &(0x7f00000017c0)=""/116, 0x74}}], 0x1, 0x0, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r2, 0x89a1, &(0x7f0000000200)="6970646470301400") getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000004c0)=ANY=[@ANYBLOB="9b0000006f86260ce216a59a256178af6998546a87d40eef20016a3551ef9c14bcdf3663fdf249e37408b1ffd0301dc5d7fd8e26a8a58a1028d5439e3294c70751364362712e1f3fa733071f6a960c0f1b3636de4e47eca387e7dd09c62875278a239774ab9d2164055f96805207590e1e764a4d85c981a0f3818aeb4690cb2f7db360930d3494313a9130364d24ca828568e4acb7cbafe1abe7af106c8d01a1f8c57639e4ea7e0829ebfe244f170f70af7b8601a93eaf9d8ad3610779fffe123d08b75ad9cc06401c056fea72a9250b29df0ba71d6ef9b662496c2c93776d18c02900310e15bb67adf8907d92744aab532b9775b03d"], &(0x7f0000000400)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000440)={0x40, 0x8, 0x2, 0x3, 0x2d25cc77, 0x2, 0x7, 0x1}, &(0x7f0000000480)=0x20) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000380)=0x0) fcntl$getown(r1, 0x9) fcntl$getown(r0, 0x9) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000680)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000740)='Tmaps\x00') preadv(r5, &(0x7f0000000140), 0x391, 0x51) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f00000000c0)={0x8001, 0x55f, 0x20f, 0x3f, 0xffff, 0x7adf, 0x4, 0xfffffffffffffff7, 0x0}, &(0x7f0000000140)=0x20) ioctl$KDENABIO(r1, 0x4b36) setsockopt$inet_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000240), 0x4) unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r7 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) process_vm_writev(r7, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/125, 0x7d}], 0x1, &(0x7f0000000300)=[{&(0x7f0000000280)=""/101, 0x65}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f00000005c0)={0x7fff, 0x0, 'client0\x00', 0x1, "d548b254f1da51c4", "6cf526b2c9132b4f3b7cf5df708d76920ec454001c39591bf39d6fdcdee988d6", 0x2, 0x100000000}) ioctl$int_in(r8, 0x5452, &(0x7f0000008ff8)=0x3f) r10 = getpid() execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r8, 0x8, r10) fcntl$setsig(r8, 0xa, 0x12) r11 = dup2(r8, r9) tkill(r3, 0x3c) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB="7fff0900010000000000000000000000000000000000"], &(0x7f00000001c0)=0x1) setsockopt$inet_sctp6_SCTP_CONTEXT(r11, 0x84, 0x11, &(0x7f0000000340)={r6, 0x4}, 0x8) 03:55:41 executing program 1: mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000362000/0x1000)=nil, 0x1000, 0x8, 0x7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080), &(0x7f0000000140)=0x8) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x42, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000040)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000209000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80d66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) 03:55:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x200000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r3 = socket(0x1e, 0x2, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000004c0)={0x0, @loopback, @multicast2}, &(0x7f0000000500)=0xc) bind$packet(r3, &(0x7f0000000540)={0x11, 0x2, r4, 0x1, 0x5, 0x6, @broadcast}, 0x14) sendmsg(r3, &(0x7f0000f36fc8)={&(0x7f0000fdbf80)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-aesni-avx2\x00'}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000280)=[{0xd8, 0x0, 0x0, "d26d3cb42f427eeb78dd6d0745030677de4d92010726eb03b69d18497ee393d9cad84f58acdfdde52476c287427812ade8868fb1e8831ac3e9083c0baeaf2b31cd373cac7288c13a5460c053cef4c01f336786d3351e8611d1b34f92710c7837d3b24727f4b161f8479829778c413a0846e33f32d0178dfe39159a78f123e32a31d06ebeb5b65afc4aa6c2b82e0452afccc15b1a9a7c84203287ba641ad8ff5bc8d2fd3909299fac382680290afa121bb6dbcfe93196041c058f7027fe6e955759bccbb253084a"}, {0x10, 0x18f, 0x6}, {0x70, 0x0, 0x11a8, "a40515c3661482744dd77840f08a416de2ed5e5aec3839b67566b1d13702e9902354bf0db921a0e4d25696392412eb9de2a5f0b325f963dbde29b666d498d8270d8c82ffd65f594153cdc9f2fa779f4106caaa4ef3b7044a537c90292a33"}, {0x60, 0x7384039b09bfd7b2, 0x2, "8ed203e3d8b96d625d92471408b1e3084479ea1fb44a0e31a6b42150ed3ee59c240adc07d7ea4f0a235521ff3f1a3c945fec02796dd8b0182ac003f78b751815e3536dd60a840c7ee460071298"}], 0x1b8}, 0x0) 03:55:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r1, 0x4001000200000) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x480000000, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x1c31868888898db, 0x70, 0x32, 0x2, 0x3, 0xa0d, 0x0, 0x400, 0x20300, 0xa, 0x1, 0xffffffffffffff01, 0x6, 0xfffffffffffffffc, 0x99fc, 0x5, 0x0, 0x3, 0x76, 0x9, 0x7, 0x0, 0x6, 0x0, 0x6, 0x8, 0x40, 0x9, 0x9, 0x0, 0x8, 0x8001, 0x4, 0xb1, 0x6, 0xf71, 0x401, 0x3ff, 0x0, 0x56e5, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x8, 0x5, 0x80, 0x7, 0x3, 0x54, 0xffffffff}, r2, 0x5, r3, 0x4) keyctl$revoke(0x3, r1) [ 459.985694] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 460.006243] netlink: 'syz-executor5': attribute type 1 has an invalid length. 03:55:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x12f, 0x300000000000000) 03:55:41 executing program 7: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000), 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffa, 0x800) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) sendmsg$nl_xfrm(r1, &(0x7f00000006c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10a00000}, 0xc, &(0x7f0000000680)={&(0x7f0000000440)=@report={0x234, 0x20, 0x800, 0x70bd26, 0x25dfdbff, {0xff, {@in=@broadcast, @in6, 0x4e21, 0x8, 0x4e21, 0x8000, 0xa, 0x20, 0x20, 0x0, r2, r3}}, [@policy_type={0xc, 0x10, {0x1}}, @etimer_thresh={0x8, 0xc, 0x5}, @sec_ctx={0xf8, 0x8, {0xf3, 0x8, 0x1, 0x7, 0xeb, "5aa7bb5ce868fb42c48a6340bdc41713651245c0a7172bc1a8f98e114a15000300ff971864c738affbb7c41a669e799da73ea99f06711de61811492a545e0a2c2f5e6edf41426f7053ca55d7c024d061a2e9f9f5e7a5b4b2e0881be42a31ebb109a9322939b1e5348d51dd9b4b2a72ed98de30892676ec0f813b263758a483c2dc660490295423a6c2631a1a1ae297dd2c69451fe8769409b004b71899191a7a00a0621b4465be6409c1bab164b1c1cc50d5d3ce64091bec70ae53e3f280ac98c735d6c641881cba750e37ca554283b5e6c6ff33f99995fb55c4082c75d9b806c77d45a89927ea3f56fcf7"}}, @algo_aead={0x9c, 0x12, {{'ccm(fcrypt-generic)\x00'}, 0x270, 0xe0, "98244ef79007fb33b58939a2e95cba56359caa90dcef4dff61a04225dc0cabc45181f25794bde96aca05cadfead5ded5e9994bcfb213dc78476dabd863f029693e4fe00d1b7c9798f03c54d18703"}}, @etimer_thresh={0x8, 0xc, 0x2}, @extra_flags={0x8, 0x18, 0x5}, @lifetime_val={0x24, 0x9, {0x3, 0x0, 0x2, 0x2}}, @policy_type={0xc, 0x10, {0x1}}]}, 0x234}, 0x1, 0x0, 0x0, 0x4000000}, 0x40040) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_XEN_HVM_CONFIG(r4, 0x4038ae7a, &(0x7f0000000100)={0xff, 0xaa1, &(0x7f0000000040)="46102a402db27935796ea2dff059479c4d5f6a1c438510797fdec3878b709f38374e364a8ba04062e4c6875e162e3586475369aabdd48ffb817315534506a2c084226b8c520374656e78385a224f96795573b0f4", &(0x7f00000000c0)="eb0b3c1eb2e50c6a3b9b9c24ab51b176c8211b14666b31de2d8e0e5f3f71b2c493cc82d2d3bd1f1a4b", 0x54, 0x29}) 03:55:41 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x80000201}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x71, &(0x7f0000000100), 0x8) close(r1) close(r2) 03:55:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) fanotify_init(0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r3, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000200), &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001180)=ANY=[], &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) recvmmsg(r3, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x2}}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x0, &(0x7f0000001000)={0x77359400}) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000001040), 0x4) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000600)='/dev/md0\x00', 0x40000000000004, 0x0) open_by_handle_at(r5, &(0x7f0000001080)=ANY=[], 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) finit_module(r5, &(0x7f00000000c0)='tls\x00', 0x1) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000400)=0x40) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000180)=ANY=[]) ftruncate(r2, 0x8004) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000000000000, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300090e0000000000000000000000fdff0500000002000a00000000000000000000657e000000000000000000000000000000000000000200010000000000000000080000000005000500000000f28a75db3cfd2fec000a0000000004060000000000000000000000000000000001"], 0x70}}, 0x0) 03:55:42 executing program 5: syz_mount_image$xfs(&(0x7f00000002c0)='xfs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)={[{@logbsize={'logbsize', 0x3d, [0x6d]}}]}) rt_sigpending(&(0x7f0000000000), 0x8) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/31, 0x1f) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="92975283673a9d9d21a89b9d0b3dec03d3894658e016f3445e00edfb4ccef487d9adc986ef25edfe94985eb233d102ba095e5a3a202d9f3dc2550e5c0959823fe8118e76a6d8dbbe10bd2a5ee9a38f1ab670184aff5259d148b921ac2c45408dbb3ec0122b9706b9fd6051bed0c19be8", 0x70}, {&(0x7f0000000240)="2ba7adc9d1cd69f9a924996a0bc4f24b7f7de28550be9eebd3ddbcc3669e229cc25aee76741b2af4e38d1afe375690b6698bf7daa3cb8a000dc77b58b1885af581259e4a4b75bff260ef45f5633bf40d7d91d239781288dd229d1884bd4ce1947c7579fd83e03cd1309e6c3c9a57ac298d1d5ed850113b", 0x77}, {&(0x7f0000000300)="02b30d038437d85ad04ceec4214336d3b6f93e9ee78d3e09b725505775d2f65ddc281e615ec18570daa60b377a", 0x2d}], 0x3, &(0x7f00000007c0)=[{0xd0, 0x10e, 0x8001, "09ea1678d80bd6acb6f5fe29cc980d6b4647910f3ad098c7cf8efa1fee7099e5ca65ecda7177a4610ae2739875e0c52e74a5b944a9bd73ceda2488c5c28a34a947a0db14e8a8e1ea31f11d5136e79cb2b8d5485a99490dcf0d908150acadbd39c36e502617623400cf6cd6affe208d37bbcb75d712cffd5494972b19901794288aebfd49a1872d54d6c49aaa5bb27995df61a03ef6e777fa3b8a29ff718f858f21cf7b20ba6e015799bc432328d4e1afec8abda3b0d1ccac22b3bff1384520"}, {0x108, 0x113, 0x8, "0969a829d5872a9bda7db43226bb54d9b7710f7cc853d0f212ff2aec389b69f17459b959db87706590379844991e26e8c55c0e3305bf6474cb28cc04b7f6195e3f337739d0f5b7b106fa723ef3fd428ffca0f2d04fb3bb1606f0535a19068cd7ccef044d1698a289d1e94a040ef6e5721c1136978861cc80e2a6477c46ba26bb3a7b09208a21a5936ecf9bc255ab7020160a50cb7ffa64eca74b15a2a868092ebe218e6e02cb95ccc8d265ff73c3767644b26d0fdeb796a46e05f2c940169e94e985ead8d0b5d5b7313ed75dc6ed66015ca1645813cb53af223b2637c7ee25e238f3d13ff87f384569e62c7e604dd7179ec973"}, {0x60, 0x10f, 0x0, "f3686e7ca23566547015ecccf2288103fdbfabe0ebe30d73b4d695f116332e3c8c1c3d7a7801bd843cbbb3bf38076365e04518fbc4add2cce2b9a90e7d15f4e5262e9a9c62c2dfee70d6ef02e107c2"}, {0x98, 0x84, 0x5, "74eb77e4b3ba0775c32bd59c60488fb7f293ea8ecc002ff241a645968ef1405cc3e88fff65fa07ab62d07b554cc21d6e12964dc09d78d748c92c1066c01d41dbdf940cbc0b46db716e0ca16f4ae3a35d36c642f6fce21bad6a77f6034dac912754cd3181a639490a607da5ea0fba92333d535c50e918c265971a3a2759ac101e821855b0cb19e6b9"}, {0x20, 0x0, 0x8, "cca09c0abc853406d57fa7"}, {0x80, 0x115, 0x3, "8048617e30baaec69de9011e2e97f8a15a5107a388ff9a95324cfb7cfa00e91694b0ae58d384468a469686099337352f0d1aa636c7a66779ea9143145d8a2fe0f27664bd7a025c1eec81b47bce4367b12ee6c19148e15a8d9a0800f8afae1a4c8d75cc6506d38d9f65425810"}, {0x1010, 0x103, 0x3b17, "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"}, {0x10, 0x117}], 0x1390, 0x40000}, 0x48041) write$binfmt_aout(r0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0b0106ff62010000bd03000072b90000e8020000010000000000000000000000a2c804b7a64f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee21b592"], 0x326) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x10001, 0x1, 'client0\x00', 0x1, "aec592559b689d63", "984c0e5f401f427cbe489d280206faab40316fe9a7c97c4c4a508475ee80584f", 0x4, 0x6}) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000400)) [ 460.433148] tls_set_device_offload_rx: netdev lo with no TLS offload 03:55:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x184, 0x300000000000000) 03:55:42 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xea5b, 0x400) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f00000000c0)={[0x5000, 0x0, 0x10000, 0x4001], 0x101, 0xa1, 0x6}) socket$inet6(0xa, 0x4, 0x48) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000004c0)={0x36, 0x6, 0x0, {0x4, 0x6, 0xd, 0x0, '/dev/dmmidi#\x00'}}, 0x36) r1 = gettid() write$FUSE_LK(r0, &(0x7f00000002c0)={0x28, 0xffffffffffffffff, 0x4, {{0x3f, 0x80000001, 0x1, r1}}}, 0x28) gettid() timerfd_create(0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000500)='syz1\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r2, r3) pselect6(0x40, &(0x7f0000000000)={0x80, 0xfffffffffffffffd}, &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000480)) 03:55:42 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 03:55:42 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) ioctl(r1, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x2dd, 0x0, &(0x7f0000003280)) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$uinput_user_dev(r2, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x45c) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @broadcast, @dev}, &(0x7f00000000c0)=0xc) 03:55:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000028c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYRESDEC, @ANYRES16=r0, @ANYRES16=0x0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESOCT=r1, @ANYRES32=r0], @ANYRESOCT=r1, @ANYPTR64, @ANYRESDEC=r1, @ANYRESHEX=r1, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="8f6119de8f2dabc24ade89ff2729eaec0f15d0ecfff34b45126621275c7d0fe1df9c7151ed6ad8c1c3e1e7043b752a526c599ff0c8817b838a12277bdfbd99ea021a42ef272218ff88a8af4b4ec68ce89a930a324d24b0754785fe0891563ba0c831d9bfaf9d68435dc6eb455f237732ded1d7e0af16a78bddafbb2023ae01c68f9d8d4e503f959d548b99305a3a3f9667c6c75d57e1a17129887e60c060a83d00359d88128f46fc59b59d7668f24bba896612afc423f2966468076fd3af7cc79363fb4fe2"]]], 0xffffffffffffff56) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000002900)=""/4096, 0xfffffe6d}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 03:55:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x5a, 0x300000000000000) 03:55:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, [{}, {}, {}, {}, {0x0, 0x389c}, {}, {}, {}, {}, {0x0, 0x5, 0x0, [], 0xff}]}}) r3 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r3, 0x4, 0xe, &(0x7f0000000040)=""/25) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x614442, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0xfffffffffffffff9) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f00000001c0)) 03:55:42 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x8000000000000042, 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0xa000) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x2, 0x5, 0xc489, 0xe859}, 0x8) 03:55:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f00000001c0)={0x1, 0x0, [{}]}) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000080)=ANY=[@ANYBLOB="0000a15ac38dde8d6a94447e8d6216"]) 03:55:42 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 03:55:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) fanotify_init(0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r3, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000200), &(0x7f00000003c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001180)=ANY=[], &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x8) recvmmsg(r3, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x2}}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x0, &(0x7f0000001000)={0x77359400}) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000001040), 0x4) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000600)='/dev/md0\x00', 0x40000000000004, 0x0) open_by_handle_at(r5, &(0x7f0000001080)=ANY=[], 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) finit_module(r5, &(0x7f00000000c0)='tls\x00', 0x1) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000400)=0x40) ioctl$KVM_GET_REG_LIST(r6, 0xc008aeb0, &(0x7f0000000180)=ANY=[]) ftruncate(r2, 0x8004) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000040)="660f3a177c564b0f019a27dbbaa000ec66b9800000c00f326635000400000f30360f01dfba6100b81bffef66b9910300000f3236876a0066b9800000c00f326635002000000f30f226260f01df", 0x4d}], 0x1, 0x0, &(0x7f00000000c0), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000000000000, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300090e0000000000000000000000fdff0500000002000a00000000000000000000657e000000000000000000000000000000000000000200010000000000000000080000000005000500000000f28a75db3cfd2fec000a0000000004060000000000000000000000000000000001"], 0x70}}, 0x0) 03:55:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x16c, 0x300000000000000) 03:55:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") write$binfmt_script(r0, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'digest_null-generic\x00'}], 0xa, "acddddf02b214b6a8708d4bb14ae4e232f7d45d0024b350038e9372cee597f241aa7bd6c739c2e118ff2078a7d50efeb8b482d4dd3dcab0d475c762296c3f1e70eba8ff7de6ebdea6c00e26ce55695d011c76b07b05f80defdd445b71a3a827785ad5b263189db359228f954848c0d775959319b44b743edf47d8217e76eff167c9c2958dbc91dc2c1b48800b1f631380dc59c05ef8f35eaf0ee7e0c49fd304db1da4b6f8889cde9a4645b1377781314a5ad44e25a37e0d2c0b38fbbd7d3656a6c6ab5"}, 0xe3) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f0000000200), 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000340)="1fdbe209cadb67b863ced10742200101dbbadc5fde4ed486e7f0995acecca2cd697a1a0b4dc551a4", 0x56e) r3 = accept$alg(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xee2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r4, @in={{0x2, 0x4e22}}, 0x7f, 0x8000, 0x2, 0x20000000000, 0x20}, 0x98) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:55:42 executing program 6: mkdir(&(0x7f0000000400)='./file0\x00', 0x100000404) r0 = open(&(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) 03:55:42 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket(0x2, 0x3, 0x3) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000014000702000000000000000002ff0006769b20cf7501b9b001267e4fd69425fa4cbc2194ba955b181318caad6f1105091a655186bc47ba74e00387febac957c86b50676bee5d46c910f7cfb0262225382862d4a7a0f0b8801b3c53701440bd638c1a70562c021271df9786d4ba59df7e3cbe4bab3f2f8a424efc7d425cb1db7a5f89a9575f138552faa743d37658e673338780e7e1d738cf4cb338377b30325132b034b0448b4fd170cb91cfedb913f6995ed28bc9abedbf97766f"], 0xfd79}}, 0x0) 03:55:42 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x69, 0x1) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xe8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, &(0x7f0000000440)="0f06b8010000000f01d90f30470f01c866baf80cb834fe488bef66bafc0ced260f209666410f38802c1505000000c4e275b7a69ab6000066baf80cb87a77c38def66bafc0c66b8000066ef48b8b3220000000000000f23c80f21f835080010000f23f8", 0x63}], 0xaaaad3e, 0x0, &(0x7f0000000500), 0x0) socket$inet(0x2, 0x2, 0xbaa5) umount2(&(0x7f0000000040)='./file0\x00', 0x8) 03:55:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000002400010a000000000000000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00%!\x00\x00'], 0x24}}, 0x0) 03:55:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x189, 0x300000000000000) [ 461.140525] tls_set_device_offload_rx: netdev lo with no TLS offload 03:55:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 03:55:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8000000008912, &(0x7f0000000080)="0a5cc80700315f85715070") socket$packet(0x11, 0x3, 0x300) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000200)) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x100, 0x0) r1 = msgget$private(0x0, 0x80) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000040)) msgsnd(r1, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0x1008, 0x800) 03:55:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x42001) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x6, 0xff, 0x1, 0x5, 0x7, 0xfffffffffffffffc, 0x4, 0x4, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x65f}, 0x8) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000080), 0x4) 03:55:43 executing program 6: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000b5e6bdbed0770cf084fe43b7ef984c3e0000a73d11108f872400"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4800, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f00000003c0)={[0x1, 0x3000, 0x0, 0x10f000], 0x8, 0x5b, 0x4}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 03:55:43 executing program 7: syz_emit_ethernet(0x22e, &(0x7f0000000200)={@dev={[], 0x20}, @dev={[], 0x12}, [], {@ipv6={0x86dd, {0xfffffffffffffff9, 0x6, "8f1000", 0x1f8, 0x3b, 0x3ff, @dev={0xfe, 0x80, [], 0x1f}, @local, {[@dstopts={0x33}], @gre={{0x0, 0x0, 0x1, 0xc7, 0x0, 0x4, 0x0, 0x1, 0x880b, 0x18, 0x4, [0xfff, 0x9], "1ef5791c5ad7c335accc7d7f6ca09fde97a14a49a7e6305d"}, {0x5, 0x0, 0x7fff, 0x2b2c, 0x0, 0x0, 0x800, [0xfffffffffffffffd, 0x7], "1e5ba9d33a6d5448adafab39146d4d16437699f34bf5150081b3402915fcb03bf646d7cf2492d5cc38cb8c1977eceb6c9d4226ca2f7f14d5c9a79aa1f8be386586d69a3924fecdd49282dfd86bfe4759265cfd5253b40728733ccaaee476d1b8fa9defc900f56fa01ab2e5753ad3d07e8a2692c680edd449f28f92c28277e4d3be75855ef972c2499bfe96d4e181e197890aa7655d44a9ed9beafc43ccd0f2b92d43e2f0237c3e2579a00a5d5aae6d0bb0c3208603d810e68b52971df34555d3b8039e91771dcbbcd5431eef040d1e0af1361d39"}, {0xd326, 0x0, 0xa000000000000000, 0xffffffffd9d2feea, 0x0, 0x0, 0x86dd, [0x9b], "2c69a4640e8972d6519294572462b99287c402b2aa4f40e6b6fa19a766f5ce27eaa4c5c2c303c2dc5e1c4d90ff45d1b25dbbf69444b113b67992bfb228368f80321302db83e828120e92d56b899fd720048d49c2d7f569d37922e962b4aa7a2acfe70462775f40b9a038a499bb9dfff437b3b68ac62b26d3829474fc7872575482266cac"}, {0x8, 0x88be, 0x2, {{0xedb, 0x1, 0x1, 0x2, 0xffffffffffffff81, 0x3, 0x8, 0xffff}, 0x1, 0x3ff}}, {0x8, 0x22eb, 0x2, {{0x7fff, 0x2, 0x3ff, 0xd6a, 0x4, 0x0, 0x3, 0x6}, 0x2, 0x6, 0x0, 0x400000000000000, 0x2, 0x8, 0x2, 0x7, 0x1, 0x6}}, {0x8, 0x6558, 0x3, "c38149f98e716c059f632b209d1ed433fb6b4b920256b632372f952f484fbb8603c3ba3ce05d9aa093c8190e7eb172523b52"}}}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x366, 0x661, 0x7b0, 0xf07]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x40d, &(0x7f0000000080)={@link_local, @dev, [{}], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x0, 0x0, @local, @local, {[], @gre}}}}}, &(0x7f0000000040)) r0 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000140)={0x28, 0x0, 0xffffffff}, 0x10, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003d80)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000003e80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003ec0)={'team0\x00', r1}) 03:55:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x300000000000000) 03:55:43 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ioctl$TCXONC(r1, 0x540a, 0x5) tkill(r0, 0x1000000000016) 03:55:43 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syzkaller1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1300010000000800ff1eab0a000000ff0f0000ff36f30204ad9d000000285800003f0000a1e990a8000000000000003d3f"]}) 03:55:43 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x474}], 0x1) 03:55:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0xfffffffffffffff9, 0x4e, 0x5, 0xadd5, 0x7f}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={r1, 0x92, "e6441b2806ccdb521e5ea394b3c5463c6aefd0dee681705fc56604f7c6d4afe342d00bcb3106ba51e512718e7c514dc717ea2fc7de02d61772780963c903fe526883b30bfbb119f2769edc00d1889fe3bedc93da625063281a6ded5228cc6d3742ff5eadd88eefc872537fd90f5a8e1daa0c0a1db8de136e2705e56971f70fe51290a6fa0e86c6230ea8a339e8c876630077"}, &(0x7f00000002c0)=0x9a) r2 = socket$netlink(0x10, 0x3, 0x8000000006) r3 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x1, 0x42a000) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000480)="580000001400192340834b80040d8c560a02000000ff810600000000000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:55:43 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000006c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) syncfs(r0) write$P9_RREADDIR(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2a0000002901000000000000000000000000000000000000fe000000bc4f00000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000004c0)=r0, 0x4) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_uid={'access'}}]}}) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x3ff, 0x400000) faccessat(r3, &(0x7f00000002c0)='./file0/file0\x00', 0x8, 0x800) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca", 0x3d}], 0x1, 0x0) mknod$loop(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={0x72b4b4ca, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e20, @multicast2}, 0x60, 0x9, 0x3, 0x9, 0x5, &(0x7f0000000300)='bond_slave_1\x00', 0x6, 0xff89, 0xffff}) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000040)=""/72, 0x48, 0x2) faccessat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x54ff, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f0000000100)={0x0, 0x0, {0xffffffffffffffff, 0x2, 0x0, 0x0, 0x3}}) 03:55:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 03:55:43 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000140)={'rose0\x00', 0x8}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x4c, 0x20, 0x201, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, [@FRA_FLOW={0x8}, @FRA_GENERIC_POLICY=@FRA_OIFNAME={0x14, 0x11, 'ifb0\x00'}, @FRA_DST={0x8, 0x1, @multicast1}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}]}, 0x4c}}, 0x0) [ 461.609510] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 03:55:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x80300) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)=""/202, &(0x7f0000000240)=0xca) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000280)={"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"}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000700)={0x0, 0x800, 0x81, 0x0, 0x1}, &(0x7f0000000bc0)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000c00)={r1, @in6={{0xa, 0x4e22, 0x8, @ipv4, 0x7}}}, 0x84) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000b80)='veth0_to_bond\x00') r2 = shmget(0x1, 0x4000, 0x40, &(0x7f0000ffb000/0x4000)=nil) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x4}, &(0x7f00000007c0)=0x8) fstat(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$adsp(&(0x7f0000000cc0)='/dev/adsp#\x00', 0x50c, 0x200) getgroups(0x6, &(0x7f0000000a00)=[0xee01, 0xee01, 0xee00, 0xee01, 0xee00, 0x0]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000a40)={0x0}, &(0x7f0000000a80)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000ac0)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000b00)={{0x20, r3, r4, r5, r6, 0x40, 0x3}, 0xb000000000000000, 0x400, 0x0, 0x8, r7, r8}) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000006c00000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c900", 0x48, 0x1a0}]) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f4, &(0x7f0000000740)="7c9b2e60f31b7284c53a671ab0eb3936247fc0a474fa6beabe04abcd1744724c220f4fc574c7ab0b2980cf8be424d4e74b") ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000d00)) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000680), &(0x7f00000006c0)=0x30) 03:55:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x13e, 0x300000000000000) [ 461.650983] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 03:55:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$nfs4(&(0x7f0000000600)='nfs4\x00', &(0x7f0000000640)='./bus\x00', 0x0, 0x1, &(0x7f0000000c80)=[{&(0x7f00000009c0)}], 0x0, &(0x7f0000000d40)='vboxnet0}:selinuxbdevvmnet1posix_acl_access[\x00') 03:55:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setgid(0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x60000, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r5 = add_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000002c0)="5ad80b795b", 0x5, 0x0) r6 = request_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000400)='ppp1\x00', 0xfffffffffffffffc) keyctl$search(0xa, r5, &(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x2}, r6) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:55:43 executing program 7: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) mlockall(0x0) set_robust_list(&(0x7f0000000840)={&(0x7f0000000300)={&(0x7f00000000c0)}, 0xe4f1, &(0x7f0000000780)={&(0x7f0000000740)}}, 0x18) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000200)) socketpair(0x11, 0x6, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000003c0), 0x8) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) socket$unix(0xa, 0x3, 0x3a) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000400)=""/202, 0xca}, {&(0x7f0000000240)=""/84, 0xfffffffffffffe62}, {&(0x7f0000000500)=""/186, 0xba}, {&(0x7f00000005c0)=""/197, 0xc5}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000006c0)=""/91, 0x5b}], 0x6) 03:55:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x7, 0x300000000000000) 03:55:43 executing program 6: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000500)={0x2, 0x0, @multicast2}, 0x10) fremovexattr(r0, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00') shutdown(r0, 0x1) recvfrom(r0, &(0x7f0000000380)=""/239, 0xef, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") close(r0) 03:55:43 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) [ 462.032586] NFS: bad mount option value specified: vboxnet0}:selinuxbdevvmnet1posix_acl_access[ 03:55:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a8, 0x300000000000000) 03:55:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xfffffffffffffffa) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000140)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast1}}}, 0x108) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={0x0, 0x85, "5316fcf60e4a1d368b8f6d92efe22e6baaf95f3e4865c36150d11cb8e8f0c03683be781ce1dad5b64a38ab610af75c4173b04fbd7f599f6709f793829e10f7da7164586b12b83a96d94b8282bce83d1f392e34f4605ec1ac8b29571af200fb54a5dd54353d5b80b24a361b7bdc43cfce0d1598f7cc8ec3012b292daf78be2d7c6ad53d5165"}, &(0x7f0000000100)=0x8d) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000340)={r1, 0x440c, 0x40, 0x100000001, 0xffffffffffffffc6, 0x4}, 0x14) 03:55:46 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x400) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000380)=0x4d) r1 = socket(0x40000000015, 0x3, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000780)=@get={0x1, &(0x7f0000000700)=""/89, 0x3b}) setreuid(0x0, r3) r4 = socket$inet6(0xa, 0x2000000802, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x4000, &(0x7f0000000240)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_loose='cache=loose'}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@posixacl='posixacl'}, {@cache_loose='cache=loose'}, {@cache_mmap='cache=mmap'}]}}) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x7}, &(0x7f0000000400)=0x8) mq_notify(r0, &(0x7f00000006c0)={0x0, 0x1, 0x1, @tid=r2}) setresuid(r3, r3, r3) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000440)={0x4, 0x200, 0x3, 0x81, r6}, &(0x7f0000000480)=0x10) r7 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x200, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x0, 0x8100, 'nr0\x00', 'team0\x00', 'vlan0\x00', 'veth0_to_team\x00', @remote, [], @remote, [], 0xa0, 0xa0, 0xd0, [@connlabel={'connlabel\x00', 0x8}]}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0xb, 0x0, 0x0, 'bond0\x00', 'team0\x00', 'bond0\x00', 'veth1_to_bridge\x00', @remote, [], @broadcast, [], 0x70, 0x70, 0xa0}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}]}, 0x278) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x20) 03:55:46 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r2 = creat(&(0x7f0000001200)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0xfff) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x8, 0x8000, 0x1, 0x401, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYBLOB="000806e7008fffff0500214105004c24"], 0x14) unshare(0x400) fallocate(r1, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2}) 03:55:46 executing program 6: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000003840)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3f, 0x0, 0x0, 0x40}, [{}]}, 0x78) memfd_create(&(0x7f0000000040)='md5sumself^\x00', 0x3) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 03:55:46 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x0, 0x200) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000480)={0xffffffffffffffff}) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl(r2, 0x6, &(0x7f00000004c0)="0bc4ec0b509ce52012a5e521b14dd07f542ce2ba1eadf9b791894b4f788ad00f19e04ce9f6d4f7eaf54fd83ddaeaaee60afebca09501fccf1da0b0182d4436deec15112ee4b49de3b9bdee39a504217dcc57f1f055f3ff2163f6bdaa5aeab57d61cfdc220997b11ea34180f8d72fa9eed2877c376e932418f1b52a07aca5e97ce486d2e2b8623757a4fe6f5cee48ba4ae2b472053298a27996bebc1203305bdef4ae7a5847f7d33251347ba9e426b7abeb7f302bd20697249a2d631e02f4777220a2b14df58e70fd") setxattr(&(0x7f00000000c0)='\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="750000000000000000002c423dc4a01ac77b532e59f6fde7c99e00000048000000000000000000000000a0fca4084fd6352585ad75"], &(0x7f0000000140)='\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000180)=0x6, 0x4) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000100)={0xfffffffffffffffe, 0x6a, 0x1, 0x45, 0x8, 0x5}) setsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000340)="4493d09445dea99d67a2720a081e0cbed4f09e506212bd992a5059f08f1d35068d5ea5ef94ac620ad807f500464bcecbe1d3eb1859ee6bcc5ecd7c0985e07aaa84fe937cd70e2f8f5817f6227a5f1235e2ae8d4cd4349273f00001fbb742c418f754abb3de136456868212865fd066a0a8c4c6698ae0fe463cf44a610b3b164b844295d167691b1e9a0e8f831b57de4d799b1c8241ba788dbe4e5783e7371b5696572bba735a0440af8766", 0xab) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="000204010000000000000002000000000000000000000001"], 0x18) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 03:55:46 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 03:55:46 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000080)=""/114) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f450c460000000000000000000000000300060000000000000000003800002000000000ff0f0000000020000302000000000000000000000000000000001100000000000000000000000000000000000000000000000000"], 0x58) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 03:55:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1cf, 0x300000000000000) [ 464.678141] cannot load conntrack support for proto=7 03:55:46 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) signalfd(r1, &(0x7f0000000040)={0xff}, 0x8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x26}}) close(r2) close(r1) 03:55:46 executing program 2: clone(0x1000000000011, &(0x7f00000005c0), &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000980)) r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x200000000000000, 0x1, 0xfffffffffffffffc, 0xeb, 0x6}, 0x14) waitid(0x0, 0x0, &(0x7f0000000400), 0x1000004, &(0x7f0000000440)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_netdev_private(r1, 0x89fe, &(0x7f0000000180)="fbc8f8aa508635769281d280c5276a53f9f66f9ca813c292caa311222709ef17091dc60bbf6edf492bb7e718c53f5d89ec2d1d825e77c8106cdf2e3c836c0e47f7f53ea9d04527e730f1da5bae0f06f45e684d6db961f34da38db2084ce7600aa1c439de1d78aab5c1be1020e6f378651ab48bf82507bf554c816b7505ada29fc504eeaff46708fd3e713d214cf6743b7f7f298b822735420d287b9ba679c7b11dc58298e4ba20590ed9aa3f29f352da4c3d096981a3bbb14254d83b833c6eb1174886ddaaf418dd954c77b6bbb357a7a7c2e847a34ce835c049889c0e14898dbc055e81b7335f40d889b3e2289f24b4e6e7e52634") fcntl$setpipe(r0, 0x407, 0xb6e5) [ 464.724931] cannot load conntrack support for proto=7 03:55:46 executing program 1: setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000002c0)={@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "69f3ac6c41d8d1a764d88bc3db5010c00c40a5a2eb027c71984ea92c588138a45590a743a158e746e04db5da27081c7851c59ba0eddfaa1f1c9e835e595a98"}, {&(0x7f0000000580)=""/233, 0xe9}, &(0x7f0000000680)}, 0xa0) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x40, 0x1, 0x7, 0xd8, 0x0, 0x2, 0x50840, 0x6, 0x1ff, 0x1f, 0x5, 0xcfa, 0x8000, 0x1, 0xc1, 0x6847, 0x3, 0x401, 0x7fffffff, 0x0, 0x3f, 0x400, 0x3, 0x40, 0x5, 0x2, 0x9, 0x5, 0xfff, 0x6, 0x86, 0x2, 0x53ad, 0x6, 0x20, 0x74, 0x0, 0x2, 0x2, @perf_config_ext={0x45330c12, 0xffffffff7fffffff}, 0x900, 0x1, 0x7, 0x6, 0xff, 0x6, 0xf03f}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x639c8b7807ae1a9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x93e4010000000000}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 03:55:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x7d, 0x300000000000000) 03:55:46 executing program 6: setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000080)=0x2, 0x1) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="90004e2dcc628754981abc11c8b30800000000007fd550d701000002001000edec6d0e40737ce899a210b8c0d57aa30af7d10e722fce3bc5aa87f69c21bd8d539f2bc3faa5c59d6dad168ec684983297e36011259ad37a7c14aaf4cac5fde517f1906c05856e02d924956ce1f455e70dd05c08f044eb47ae3f1cc4376d8de9fb34faa60c14b9f44bae8c13e20a58d8bebde78edf0d4c63c4b5316656c8ec699a2b1fbba1616d58ba52acc0ac5120845afbadb5a91e11b32e43dd89da5dbfeb2a75c79bb45ed1e761b856f8e0a0000b7a524a6ab17479fb4aed88c8260d0baabaf1bb330500f943f6104924e9f0e1c624911a0f2b5e66c31b5a34ac64d5bcf97d3835fc13ec9b0df89c50fe3fa02bdb8bff606a1a199c2f5d2c8c338be087375e02e58a98e16c2f317ee4e9ea4354ce80579ad79300ed88cb"], 0x138}, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@mcast2, 0x40, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0xf}, 0xffff}}, 0x8, 0x7ff}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000004c0)={r2, 0x100000001}, 0x8) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r3) r4 = memfd_create(&(0x7f00000005c0)="41d0efeb4e7b34deb966e82b7ce0fee7b0b1a661e8f86dd04357bb343d064ce584560d5e23504c2d99ff8fe68e20fd81ee21850daa21bb70d06d784be79e7457dd13278710bebc6f16601f76204144d40dd2c65970d36b385e0a503883be7d4331c87c0a367a2b3d6ca03050a16364212000000000aaba0ffce2bdf3", 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x101801) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x100000001) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, "7175657565310000000000000000000000000100"}) ioctl$SG_SET_TIMEOUT(r6, 0x2201, &(0x7f0000000040)) write$sndseq(r4, &(0x7f0000000080), 0x100000380) socket$netlink(0x10, 0x3, 0x4000000000000003) 03:55:46 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000003200e740007b00001d65000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt(r0, 0x9, 0x1, &(0x7f0000000000)="c46d09bd315eabc5884e03e8aeac587a4c2d94fe976ebaa29cc9666060ca805b667e09b244fca00df3c28df8c957356cc6144af137e0288032ccaba924aaaf7572b06d262ca0", 0x46) 03:55:46 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 03:55:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x155, 0x300000000000000) 03:55:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x13f, 0x300000000000000) 03:55:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a, 0x300000000000000) 03:55:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffff9, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x109300, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r5 = syz_open_dev$amidi(&(0x7f0000001c40)='/dev/amidi#\x00', 0x8000, 0x408100) r6 = syz_open_dev$amidi(&(0x7f0000001c80)='/dev/amidi#\x00', 0x2, 0x2000) r7 = syz_open_dev$sndpcmc(&(0x7f0000001cc0)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x40001) r8 = syz_open_dev$mice(&(0x7f0000001d00)='/dev/input/mice\x00', 0x0, 0x111000) r9 = syz_open_dev$usbmon(&(0x7f0000001d40)='/dev/usbmon#\x00', 0x6, 0x80) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001e40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x12000800}, 0xc, &(0x7f0000001e00)={&(0x7f0000001d80)={0x78, r1, 0x608, 0x9, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xf4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xc92}]}, 0x78}, 0x1, 0x0, 0x0, 0x4050}, 0x20008000) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="6c010000170001000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000ffffac1414007f000001000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000e000000100000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000044000500ff010000000000000000000000000001000000080000000000000000e00000050000000000000000000000000000000000000000000000000000000000000000"], 0x16c}}, 0x0) 03:55:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 03:55:47 executing program 3: getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0], &(0x7f00000002c0)=0x1) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev}, 0x1d}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x0, 0x7fffffff, 0x6, 0x6, 0x9, 0x800, 0xc699, 0x95b, 0x1, 0x0, 0x9, 0x8, 0x1, 0x0, 0x5, 0xfffffffffffffffc}) fcntl$getown(0xffffffffffffffff, 0x9) r1 = userfaultfd(0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x2}) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000440), 0x0) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x0, 0x0) connect$packet(0xffffffffffffffff, &(0x7f0000001440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000100)=0x1c) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x4, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) close(0xffffffffffffffff) 03:55:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "15e4408f6a4461528ceb833ace6a15108d853d61dc82998f64b33c93dde694b0"}) 03:55:47 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x3c6) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="f95f874fb17b96eb0734133051114495828c3a432aa25c281465fae51a42c1dc278df3422f24c7ea9e76242722c766c5", 0x30}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f00000003c0)=@ipx, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000600)=""/154, 0x9a, 0x1}}], 0x1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'rose0\x00', 0x0}) recvfrom(r0, &(0x7f0000000140)=""/187, 0xbb, 0x0, &(0x7f0000000340)=@hci={0x1f, r2, 0x2}, 0x80) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x240000, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="0a000600ffff00000700ffff"], 0x24}, 0x1, 0x0, 0x0, 0x20000005}, 0x80) 03:55:47 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)}], 0x1) r2 = memfd_create(&(0x7f0000000080)='*-uservboxnet1self@\x00', 0x1) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000000c0)=0x10, 0x4) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20000007f, 0x0) write$sndseq(r3, &(0x7f0000000000)=[{0x5, 0x4f3, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0x28d) getresuid(&(0x7f0000000100)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) r5 = add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f00000002c0)) keyctl$get_persistent(0x16, r4, r5) 03:55:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x5b, 0x300000000000000) 03:55:47 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000200)='highspeed\x00', 0x21c) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 03:55:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 03:55:47 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000ac0)={0xf000, 0x1, 0xfffffffffffff9fa, 0x81, 0x6}) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000000140)={0x77359400, 0x4}, &(0x7f0000048000)=0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futex(&(0x7f0000000080), 0xc, 0x1, &(0x7f0000000040)={r1, r2+30000000}, &(0x7f0000000100)=0x2, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() r7 = getgid() setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="6e61740000000000e200000000000000000000000000000000000000000000001b06000058010000e80300000000000058010000d802000080050000800500b580050000800500000000000000000000ca450dbaa7d61d", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010015801000000000000000000000000000000000000000000000000480068626800000000000000000000000000000000000000000000000000000044010000010181000100010007000700010003009a0800003f0008000200b60205000800080006004800534e4154000000000000000000000000000000000000000000000000000118000000000000000000000000000000000000007f00000100000000000000000000000000674e20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003801800100000000000000000000000000000000000000000000000038006f776e657200000000000000000000000000000000000000000000000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="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"], 0x6b0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000)=0x1c0000001, 0x0) 03:55:47 executing program 6: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f0000000100)='./file0/file0\x00', 0x6, 0x3, &(0x7f0000000400)=[{&(0x7f0000000180)="792b0224629f0e2e429e4e457e95cbba74442a16ea97650d5bde040e97319a1ec0660face224a85bbccf3d62f7013597686397bebbcd4303ec39ab475bca", 0x3e, 0x1}, {&(0x7f0000000240)="1d252d997ea8be7d105fe03080e8c445cf256a9ec28f0fb88a8fce08a4aa824ddd30dbcc52c8415f6ce65d426c0543393d83b0cdc590ff42a48171642a4411561e57c743e8e4b1d4c3ed7454e33405c12491858a6d159469ca9ab1f657d0c94effc81ee2e39704c905e1df6280a399266912a734788a034f3bb45f98094099e2c24a5d60b3cc8e5ebd935082df932f50c55e4a7d3e0f5d3e85b631b220f9f8252e8ded2fcbad5b4eee1b39d2ba688bca6413bc21176f654de04f1e66074b0d9bb7a3c2b70aed74c314fad9bf5609", 0xce, 0x5}, {&(0x7f0000000340)="25e4ae444a1fd7415b988b81bd9d2fffba94955161022132b9bba4a092b3002250860b5f85191161bf1db9771db0e90fd4c30baedcede13e0e0634ca6e1292dc6d65957d2131b868c93fb801378c0687609689dd9f03256f40455d1da39ccc2cf931111899154ae7531a48318d48ca1f9d6e51d69f77ffffaa33119f2c51f4a2f5c26d106f", 0x85, 0xd70}], 0x2000000, &(0x7f00000001c0)={[{@whint_mode_fs='whint_mode=fs-based'}]}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) 03:55:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x24, 0x300000000000000) 03:55:47 executing program 7: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x106) getsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000340)=""/5, &(0x7f0000000380)=0x5) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000002c0)=0x9, 0x4) r3 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f0000000000)="cb16b163e381356a246d62"}, {&(0x7f00000000c0)="a301d7a559307b5753f7d5941e8fbec5839a5ec3b0e867080fecf1ec062f42326ac60010fcb7a69d084edc101f71d494b9e60929d51ff4fae96499edf37f814ed1462f4d5d16eb03f2920d9950be31b59114dbc5d44aeec3e8ba253a40"}, {&(0x7f00000001c0)="59b8f7e2e80ecf9be6b9955e46ef2833c014d21d2d775809f281e1f671118c6ffda74be7f9e4434c643a5a90ab612930070245aee6ce03796629d92c8676087a36dd73fec7df4ceea8dc99b250dc8920d7d18be6fd041fcfbadf6b81b6518548e36227cb3760ab45a46b6f173a46bd169feb4380b2a9ad2a7620f7162891c3b2ac26241b17d0cdd695fbeb5463cf70f85a203f478de0cec9ec7441525c070cea4d8402d0d0e317a10100000000000000a44f48a1c5b92c7b751fd16b4a8c3de599fae9ff9361946d15517d9b7ad5dce3042014fa6e44fed6330a3313", 0xffffffffffffff58}], 0x100000000000023c) 03:55:47 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) close(r0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="145f420020000015000007ff000000004ed53fd4c274f90000000300140006000000000000000000000000000000000008000500ac14141a0807030001000000080000"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000100)=0xf000) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000440)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:55:47 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1\x00', 0x4}, 0x18) r3 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000002780)) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() prlimit64(0x0, 0xf, &(0x7f0000002940)={0x3, 0xffffffffffffffff}, &(0x7f0000002900)) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000029c0), &(0x7f0000002a00)=0x2) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000028c0)={0x10}) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000002c0)={0x62, @local, 0x4e23, 0x2, 'fo\x00', 0x1, 0x6, 0x4b}, 0x2c) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f00000027c0)={{0x3, 0x0, 0x4, 0x3, 0x8}, 0x7, 0x1, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x81, 0x0, 0x101}) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) r4 = gettid() setpgid(0x0, r4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x30900, 0x0) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f0000002980)) read(r5, &(0x7f0000000040)=""/92, 0x5c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000002a40), &(0x7f0000002a80)=0x4) 03:55:47 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 03:55:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1ab, 0x300000000000000) 03:55:47 executing program 1: prctl$intptr(0x33, 0x9e) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80080, 0x0) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x3, @multicast2}}, 0x1e) [ 466.076523] f2fs_msg: 4 callbacks suppressed [ 466.076537] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 466.088374] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 466.104930] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1, syncid = 4, id = 0 [ 466.145913] F2FS-fs (loop6): Unable to read 2th superblock [ 466.176523] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 466.183871] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 466.321908] 9pnet: Insufficient options for proto=fd [ 466.341990] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 466.349186] F2FS-fs (loop6): Can't find valid F2FS filesystem in 2th superblock [ 466.382842] 9pnet: Insufficient options for proto=fd 03:55:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl(r0, 0xd4a, &(0x7f0000000180)="060000e7ffff0000b79bb407005886f3a5b7af0804000000") r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000200)=0x1000) 03:55:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x80800, 0x0) openat$cgroup_procs(r3, &(0x7f00000004c0)="0000d0d3261b3fd41e2000000eb81e00", 0x2, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000800)=0x6e) accept4$unix(r4, 0x0, &(0x7f0000000840), 0x80800) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x43, 0x0) accept4$inet(r5, &(0x7f0000000380)={0x2, 0x0, @multicast2}, &(0x7f00000003c0)=0x10, 0x800) ioctl$TCGETS(r5, 0x5401, &(0x7f00000008c0)) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x7, 0x1, &(0x7f0000000700)=[{&(0x7f0000000640)="e9daa7ca72d2c1a9aa3d7c324a27a2849e74500b65739558065bd1d1bc1cb9a986feaa6d2465eae088d062f9a0f82f32e4eb313518431b414fcd146e47fe85947d203309e4baf0afe4e163141dfe1aad5a262996caf41b4ef55f12761d297af51bdf0baa8ff6c9100239b1c936f6e85742da7e613e491860d7e3f3c86eb2a80e6f42482f2195448dd11d3786c378c6011aacc0e0f35fa261483f99cf4ae68f4cfcb592deec69e979c049d3b9d27314c97c90166839a70b", 0xb7, 0xdc09}], 0x90, &(0x7f00000001c0)=ANY=[]) msgget(0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000900)) 03:55:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 03:55:48 executing program 7: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x80000000008912, &(0x7f0000000080)="00043400") ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire={0x4008630a}], 0x0, 0x0, &(0x7f0000000040)}) 03:55:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1c7, 0x300000000000000) 03:55:48 executing program 6: close(0xffffffffffffffff) socket$kcm(0x29, 0x6, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) connect(r1, &(0x7f00000002c0)=@xdp={0x2c, 0x7, r3, 0x22}, 0x80) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x3, 0x2, 0x7fff, 0xffffffffffffff81, r2}) io_submit(r0, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, 0xffffffffffffffff, &(0x7f0000000140)}]) 03:55:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)="81e68e4ea8b78a7f88d2850928562147caf55ec79d84e54357c5790ff4d3431d4dcd34f84a13bc23013a73e5f2ce3c30db9a10aaeee1d9f401de456fb3dd0c34fe8b814b", 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) accept4(r0, &(0x7f0000000200)=@xdp, &(0x7f0000000280)=0x80, 0x800) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1, 0x100}}, 0x10) lseek(r0, 0x0, 0x0) [ 466.650154] binder: BC_ATTEMPT_ACQUIRE not supported [ 466.678033] binder: 19332:19334 ioctl c0306201 20000000 returned -22 03:55:48 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f00000004c0)) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000300)=""/27) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000440)={0x0, 0xfff}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000280)={0xf, 0x8, 0xfa00, {r1, 0x3}}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0xffffff23, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x80000000, 0x400000) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000002c0)={0x37, 0x25, 0x13, 0x13, 0xa, 0xbe, 0x2, 0x138, 0x1}) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000340)=""/171, 0xab}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x2a, &(0x7f0000000000), 0x1}, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 03:55:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x67, 0x300000000000000) 03:55:48 executing program 7: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$unix(0xffffffffffffff9c, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000000180)=""/183, &(0x7f0000000240)=0xb7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="757374720000000000000000083a445143d463ba38a4f4c48ea51f377117b5857adeaf892c283a6b7d6fdda8a8aee983a309fb41630ac9ac66c03a35eaff7b48ec554cb811d94ed3f8738d10b79b604d2c36e805969cfabbce759194809e69abffc140569aa6cf2d33fc45b3f1444c49861ac28dbdc2110e68ca94f8427d57f2aec8f70490f1d2b42dfb612bc93a0de74343cfb7308a1ddd461c857028a26cfb43fa5e9363972151e98423a9d1b570b55496653c0bda8581d08751585628786373cd50c535d924bd0ab0bb0000000000"], &(0x7f0000000340)="6d696d655f7479706527f02a5e63707573657465746830626465766264657625766d6e65743000", 0x27, 0x1) socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) r3 = getpgid(0xffffffffffffffff) r4 = syz_open_procfs(r3, &(0x7f0000000280)='netr\x00\x00\x00\x00\x00\x00\b') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x6c00000000000000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20000000) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000300)=""/60) 03:55:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000ffffff7f0000001100000000"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x0, [0x485, 0x3ffffffff]}) 03:55:48 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = memfd_create(&(0x7f0000000000)="078cc9d70d09fa", 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") write$binfmt_elf32(r1, &(0x7f0000002040)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "147ff3e731d0d7625990808d70daba8a7f59e8af7e1d88089fecf725d50fbb20fd89602e63f7e10bbcf18ce5b5422b2d189873723285b86d20d1632e70d8ab3c4fd97496892d384dee4395b70a23b1aeaf0b8877526d5399e6495c79ec505a25a2dbd5c7f361907fc6afefff92d1b1c8ff1f15aece865b108cdf67b6a64724b1d2cb25095016ec57f7e8c7b0943db08ce8a99cc886c576d906ef22bca7067d71bd344843f9663ae844dcf7482703f94b8b9d2530d845355a37c99e8ccd7b89ac4dedddaf29733a923621a20cb3a9fabf9be3341d0385af6cd16a3c575d58f4b3a9a122eb430995cad7efa6bca7fc3ca2d8c387eeb0c5cb06be62fe25e0f5d7e7dd0c0c41a0298f95875038e6ffdcb0c3a2c666722092c672e81b7595f347ad53e2aa8ee05fc5a132910c63ae78b970ca4d9c969a64148ac5e116d21246db47f6a8acb736e26e31a9da70e21ef09d788cb14373f53d9b3be407c96dc6b6579cc183cfb63a7c8f870bbdb12fd7bf5e27768376835ae3384b539183b2f4afd9d9dc50f923ead9b3ce7a90a778ee5fce43993622907b299cd8cf92618d89f138cf83ea2007c0c6a9d2cb241f0c75323fec5f37aba039b1e7298f6df437c8415cfc1a5f2f80f69c972c2fb7fac7c5516ad9fef93c78b67597b3c2fcdf2d90deef33eec9cbbb7905583e2c589a1bf28ea7efdf869ff4bc30c591ff99a47cc079c83195215c4638fa0b3fc3877979658821c73fe7d1436cc958f26891db3951a877b1fcc85640fc66adf701ad6a96e75c84f3306e2943c3ff00533eb91992ec5879b7ff68752437198bc8b70785c84dc1f30494bfb86dcaf3a1d73e7563d75a5d8f3f8d0ba42aa4c614fe95758857dea170e11b1b6b7f3458059827f7b4d605e77b7f24ffe4a4e751c54407441e686836da07f275c46c55709221ee4cf3d6e9c60b0a9273aab819a861eac713281997aca2e67f8e7297592d1a43b9158199f8c58d658e3a0c73949a4166ef3e5cf3ca9af224fc3a74dd4e7cf8a8b90e1eb16d0c751cacca1f46c8cc62eeabaac490c2ce8f7b1c986594413f7b31451b7a56c2f90c19ac14cee2ed226aaed5db91eca4c37214bd33478c1f7d2f65778d250547e112ce152dc5816de003ea298a33e7ecfba2374cdffc7444811619c86ce9c1f43f51389cd2911487cd95ca2b2d5fd63ae8941c90c2ef64d4fde492871906aaa94398dbe2a0cbfa0df483375e8fad4ad7360d52e15472164a368d86e6b0eb1e4b254ec4c4c6a94bdefaf9372a345b634fbe5745cdc1967f08fbdb8b251e1730ae447dd1b09f2dfb4ec4a23bfb5e2e12c7863f97bcd6e6a0f6b5e446f29080efcfef4964694e44ad14e9b525006b44595956ec03e904bd6657cde694f873f151a3a374cf75f65d5fb7024b733961870d113b4f0f52ce5a9a6f65a532800c374d81fa9e12653c9f265beb1147566527f08902e56b5058b40893d54cfa1cc913592e00c08d73ecb33d29b6aa5f1d7254ea57b2bb10c752a57bf70494c5e709b7c4c6db2e9100179b767a9cc042726288dc509b2e30be3cc64d454d5e9564cfa91f4f021a2a3ded09275ee03da81900936b33ca0bd8c2b3e337c365e7ebc83ac8fef24ee70a1b38956e7df82d8f345146d27ad0187f32ed0a6d4bde4d38f143c647bcc87656ad42e6ce9894c39292abe665f2a2491190690cf8eef09ce0b05f36896f56c6cda360018b660bb379bc7ae75f903fd16580d5cd79051982dc1db4424940d4d51103cda9a4b71d11edd916db59877dab67453a62b2cf4a243abf2d3770d41d46e282fd877342d14f6c45a925cefa24e11da0d8d4f954752ecb5cd8fe1fb6166773a55ccc49a2d43b3b3878bdddf42125bcc7e7ca02b9225e636e3c23c1f7ccce67dae6986e4859f23f6fab997a9255574b2966abddb5f6ce055eedb94ad55db4db448d1eb470b0fb3471f6bb4ee3c216d75d847928a58e45b5363f06da4d4599200588355018c6501175fc22b5f9948634e917addaef9411f6fb1e123b12cb08b551c302923be1a978655019003050e406199da6bacb7d264bac985690a88b7d2bb25b6319ec7127fa6f5da90dc07da9a82115774cc2f4929a2aa7983284de04952b2921ac73ff51ac10791891089819a2d3994cb2a093a8370bf1478a9e054f5b067335b17771851f98ee3ffef713b402b8699d7d28271742fcc698f5bd43884a6ce585e8e3099b2f36a0315876a21a507863c32317896934af29ca608168f19bb224478105059598c5f54934fc46dc2136348007d4ed8b734ca7f91b753067bd88c98d06c8c73d256a85dd424cbbc90534f995b289bcaa17fd854fea4ea34f89c411c1a3df4fed62278a295d8c08556073ab042c54ac8c371a2dc0e8912825864b858e2777afd7835983fa63d641fcc7f2171147df99760d470f7069034a7b21f322c5059a0926404c4004895bb36340df9593267fd35def35385c9c5ca887c4e0b783f544f083c6eb717a13029d5d368336976d8ac13742f0d7c1d4597eeec7e5b967e44664263be3f2563a2ce717dfc4126b23a11352367fcf78af55bde05862baf50489dca1d3bce42528358ea808203a5f8b0166e6b9e379ea722c4cb41d1e21077b412976434b8a8351de2ccf37d514d717cb293f55c5fd661d5143295e1ebda8c3d82459d11c7275f33f564d08955dc3e17cf79299fe69a59359b42f6e6200433886c5f8e290bb62440c736017718e147bc53db35c9e4a4b202a5b6f30470b1a4c8647ecfce3b4a7523ee8744fedf762431d46b5357112ced0c08b1d415510cc82f7dacde803035d542b1922d9a66d4b6a94e0be5c7f521b51cef4d469c814e6acedd0e5d3eb58ed5631e2dc71dc8e91738955e67ee4feac8ddf0b53affa85c8d24e333a9c930ad7f1243e8508658c7433626cafd3d33982fec5a912c93b282c5795c80ec19329dd382cfe65026dda06b7f81b77cc7b5517aa073924d43241e6d28a5313f732fb0af20a46ef87b76ad4a80fe9608234931422572d87d6aa0ac54f885149d84404fb5d310645e2c8bc3bd1ebf0665698b4673337c8a1baee1b45a6eb1826c93a30c21b367305a7d225245ac1f0f9a70c5a1ce4acfd0e123cb81019805bd57851e87f4867067ca565c812ee3911ba38a3dcd01d82a6a6fc187afd2a0a5b6b20ba4e551b8c8a90513aeac3553ea1f2cb6d53eeabf87aa3e6eb67112ab98143e5e6a8b0a75924554714cc413b597a080000ab407e7f566928f66ab5082360d93f02df6283cfdbd245c60ccca76cc54182ac0473db3ca060782b2a910f3d88acfb13d8c3deb228e9f25fce4fac2bf2b843f9f0c53ae0b4c246b9f1cf4aa77be2623df56919486470a70bcaaf7094c19503cff3cf6471f90ed4411f4f1a0c352444748acd40096e0d4ce8162e6762db87c8a7bcb3511a125ea89cbdc0c5ad8cc3233abddd9cc2e0d0c1f44da6470dd2d20a4225a3ee67ea9123c9d9a065833833443290acfa107c35e42713cfdc42bfb09b75b705d18b91659b630e8ceb1393e2d6ab19d01073d0af3b59dc5c7a219df46a8a60e2aecfbbf8f2527e23491a37848386d097fa1f58921574ffe3d7686ddee23032c9db03c9559d532f18c7824576ebb5a8fe7f67f3a6561f59add34ed8954a52d0b0230eec1c2756938ec4823aad458609589ef45e7a06e6769425effce42c4e2e2991d28791b207457b3d7c11c5a49be747f61dbc269ed44a65589f8efac761ea8248259b136b2cd39cfea4ce5e280da7e5f4a3f6017360b553b187bb09f87df78992ea1c374974156ec32f719c1bf285f4e04f8014cc82a275b9e024583f785168e4d6e6b50303db20319b20c904054d17ad355672488e9d82af4fe4ba67d747b203289852dfefed62582d8c97f49f711437d8d1732e579fdf77db79e97b8b124d07d8148b9d579f83479248672f9a4c7b1922d562cb1876d8e53a13df90dda2b444f82d6bcece841863323ee62fcab07b31e17f6fba65651e52d93d7e1ac885c581250df0bfd11d83b82fbaf95099a7eb3cad9f3e571219e8cd6675051b9974b551199845656ef7a14ea733e2cbd5ffd683b627cfa67e4881d4b78411c650dc65c64d86e51d088a5288b879cefca6c36d5123f7e1da77f97b08c3e5500a2c80822195036f2c9ef2c4903a34b71cd040d53bbad40e9617c3c19ab6e8b4960bb8bfd59412c6cebd51ec1d35c2879634e16bb049468ec0cdb34bb4f2302498f8d5b188a7442bb368deb78ee573282ff1a488bb7235e43bf61d54c533b4543fb052c22f4937790fec18648c039e9c243968af0fe8a9d67febfee790196452aa543d3ae304b3f92ca5b9dc5b1d6d5811218a9dc5c02d1293e19d605b23e2d95be7d08207c2471ad3c8f15031e6bc13293398953952d449499b2d97a556232483b07c55bbf7a69290d535630204eaf88ceb306fd5aaabadba6451ce09bc861512fe9edad94d0bc422d5971004192d70c66e4f5cccb9f4dd0476b65da1614ec420cd57e67c3e401e386d06befe43712ad714851f76800f0955a33318b48d1f60054bfad2a8c34c8615dc93003eab7b8d507d52afdd92bbb09a1923aa8cac2f89e880b72a904c5cb1bb946ab1f0835158313fdeca557fa8b78c69bb903f49ee6ca6277a3772d7a97e595064e18436d0d047c5a53212af5e03fbb261d245b15cdd1576a14c85f69dacda5b0b2f82b1e36958f76ceb703a76fc87c927682b3fd8d43058d38ec55d130d018044f68ee7bad778cdfc075bd836757273a8692babcf379f3c80a06e4edd72a0e91e742aeebd53bfcf2b9578905a71aa07ad1b9d16e47bd62fa075670315797b3f7db40148a2b5dfc379d0bc59bcc62a87f4eae9419847384b34d082d9a9b3ae21fa6f8c5b5a9e5ec8b993931b7d97315256d32474488dc44bcad6380fc574784d4482c0e76fea3505217d88d092f2055e5d67b8c2bc41de2de319fd6377d8b9246cac63067a2c30acee094e882e3729b5107375d5d45c85b2c1ff6058eed4567e2d4cca73010b3de6fdb6f147e640961d12fe976ceb67dbff857ac724762dc14d9f7f070839f212f7e25295cb855e7a8da7c022b3d57c622ea9f592b4652a656681b54e9f6808c6d5e18e00fb424f031ed40a2a433cfa88cb902b50925145618ad8356dca47f47007eb908817255d5d9ed1af8e8f4068a7fd0a0f992c89871663e409390a6ff59c60cc65369515a95b19a0d8d7e422fd9daf4580920373908f1cd825d0a555c27bd1e16d225722f34fdcb9a0c6b07fdd4eda1e748b3aae0d6d67b559d80f6cd579f5ba9f80e4bd80d9c91c4e3e46fc81e8d4dffbcb9494b4c89d6e6181e63283af2d8ab0d2f1417b4e70820d0db1ca9bfa87936a488ea766a52f730fb6e700ab710ad23880706243788997e2d9e9d4075637b9a5793ecdfb1c291e50a913fa3ce52eae620c82d51146e5f72c2b36922273ca21739ef27d40f2e43f9743730c06bc40f9fe743b6cf19320f6c1ff3d0c0e2f410c5466aa7a9c9f68005840fb1383bf2dfea2dbae964df8c35c1de6c9a85d6a1154718726c4ffb869cd546072f9985f13e97a49102811503dcc0f4911df9f4e70ef92c249a31629a0102ebf92bb9acb99b6a159c879e503378504d0a0ddf4fefc714fbbffc9c3dd6e51e38e83033eac7a70"}, 0x1001) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x7, 0x87, 0x4, 0x101, 0x15b}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x80000001, 0x7f, 0x9, 0xae5, 0x1, 0x9798, 0x1, 0x800, 0x92af, 0x80}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r1, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='system.sockprotoname\x00', &(0x7f0000001040)=""/4096, 0x1000) 03:55:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x10, 0x80002, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001c0001c201000000000000000700ea26f115d4357fa83a08b537b830ac86b9468f6df609e978b96b707d2ec9798857ce5270e922552cbe4604bc8cf13120774795aa8779512778bf7437bbfd3a8bd6550c7b7e2872fcd6a41432352a532f48b1ad4732d4194dd06692ae2a97cebed1767fdd45ed7ad28cb72d0b2266d8e4ec662e9508cf248fc76a0ddcacba6349a95e5d3fd70b0751b7a6e30f7130ea02bec4d39fe2535ef8e96f25a77d839047cfba82f0af", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:55:48 executing program 6: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000000000039a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x5, 0x80000) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x200, 0x0) getpeername$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/xfrm_stat\x00') ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000100)={{0xffffffffffffffdf, 0xd2}, {0x2, 0x7}, 0x7, 0x7, 0x3}) preadv(r1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209}, {&(0x7f0000000380)=""/242}], 0x10000000000002a1, 0x0) 03:55:48 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 03:55:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8911, &(0x7f0000000240)="0a5cc80700315f857150709ebef7a6bf1848b0a38bb2591e2148ea26a70914dd96") futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000000080)) tkill(r1, 0x13) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0x800000000005, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x0) 03:55:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x84, 0x300000000000000) 03:55:48 executing program 7: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x6, {{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x21}, 0x8}}}, 0x88) sendmmsg(r0, &(0x7f0000007e00), 0x1bb, 0x0) 03:55:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(gcm(aes)))\x00'}, 0x58) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(r1, &(0x7f0000000040)={0x8, 0x8, 0x2, 0x8, 0x9, 0x5, 0x5, 0xffffffffffffffaf}, &(0x7f0000000080)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 03:55:48 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000b8e000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) mmap$xdp(&(0x7f0000737000/0x3000)=nil, 0x3000, 0x0, 0x852, r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x11633d27}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)={r1, 0x81, 0x6, [0x0, 0x8001, 0x8, 0x5, 0x0, 0x1ff]}, &(0x7f0000000140)=0x14) getsockname(r0, &(0x7f0000000240)=@l2, &(0x7f00000002c0)=0x80) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x3, 0x1, 0x4}) 03:55:48 executing program 5: mmap(&(0x7f00004f5000/0x1000)=nil, 0x1000, 0x8, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0), 0x4) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00004f5000/0x1000)=nil, 0x1000}, 0x1}) 03:55:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x83, 0x300000000000000) 03:55:49 executing program 7: r0 = userfaultfd(0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xffff, 0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}, 0x1}) connect$pptp(r1, &(0x7f0000000140)={0x18, 0x2, {0x1, @rand_addr}}, 0x1e) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x896, 0x200040) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000000c0)=0x66, 0x4) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000480), &(0x7f0000000080), &(0x7f0000001000), &(0x7f0000000200)) read(r0, &(0x7f0000000400)=""/100, 0x64) 03:55:49 executing program 3: r0 = msgget$private(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)={{0x5fad, 0x0, r1, 0x0, r2, 0x0, 0x3}, 0x8}) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 03:55:49 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x10000008, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="8c0000000000cf00008b2200000000000000"], &(0x7f0000000200)="736500cabd55cff6ab724a59cf8ad83fa3a9b0659393268ad113c6d8b39fe6271c413a02e79968d9231558fe670ef2890974f455b94872d34eff5fcda02373ea25ab4c26e71118243bcb265ed4df37c5f0d56d4240969cf6ebba75d90b569c9a84b45166e191caf47b79721de426521b6c90cd2d22ad0ee54eed7f3538fad98fc0cec8c5219d86addf615b999423164832c62faf1ff09f8321", 0x0, 0xcf, &(0x7f0000000340)=""/207}, 0x18) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r2 = dup3(r1, r0, 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000000)={0x81, 0x7f, 0x4, 0xf822, 0x7, 0x1, 0x6, 0x81, 0x0}, &(0x7f0000000040)=0x20) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000100)={0x1000, 0x1ff, 0x4, @random="dc122620438d", 'bond_slave_0\x00'}) write$FUSE_DIRENT(r0, &(0x7f0000000440)={0x1d0, 0x0, 0x8, [{0x6, 0x8, 0x0, 0xffffffff}, {0x4, 0x2, 0x0, 0x3}, {0x0, 0xfff, 0x99, 0x3f, "736500cabd55cff6ab724a59cf8ad83fa3a9b0659393268ad113c6d8b39fe6271c413a02e79968d9231558fe670ef2890974f455b94872d34eff5fcda02373ea25ab4c26e71118243bcb265ed4df37c5f0d56d4240969cf6ebba75d90b569c9a84b45166e191caf47b79721de426521b6c90cd2d22ad0ee54eed7f3538fad98fc0cec8c5219d86addf615b999423164832c62faf1ff09f8321"}, {0x3, 0x6, 0x4, 0x3, './[\\'}, {0x2, 0x9, 0x12, 0x400, '/dev/snd/pcmC#D#p\x00'}, {0x6, 0x3, 0x12, 0x4, '/dev/snd/pcmC#D#p\x00'}, {0x3, 0xab, 0x1, 0x7, '['}, {0x0, 0x100000001, 0x0, 0x16}, {0x1, 0x8, 0x4, 0x8, 'bdev'}]}, 0x1d0) ioctl$BLKRRPART(r2, 0x125f, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000002c0), &(0x7f0000000300)=0x30) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r3, 0xca, 0x9af, 0x8, 0x5, 0x4}, 0x14) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) 03:55:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ftruncate(r0, 0x401) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\x00\x00']) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:55:49 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x9, 0x1, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) socket$alg(0x26, 0x5, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f00000000c0)={@multicast1, @multicast2, 0x0}, &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@mcast2, r2}, 0xffffffffffffff68) 03:55:49 executing program 1: capset(&(0x7f0000000200)={0x19980330}, &(0x7f0000000180)) mlockall(0x2) r0 = memfd_create(&(0x7f0000000340)=')\\#){mime_type\x00', 0x3) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000440)={&(0x7f0000000380)=""/145, 0x10000, 0x0, 0x7}, 0x18) 03:55:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1ce, 0x300000000000000) 03:55:49 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000000c0)={0x3, 0x0, [{0xc0000001, 0x10001, 0x3, 0x2, 0x7fffffff, 0x3ff}, {0x0, 0x6, 0x6, 0x6, 0x3, 0x7, 0x48}, {0xa9d4ed4fc750cf3e, 0x7, 0x7, 0x0, 0x5, 0x81c, 0x16ac}]}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0xffffffffffffffff, r2) r3 = memfd_create(&(0x7f0000000000)='proc', 0x3) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000040), 0x4) 03:55:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000240)=""/144) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x3, 0x0) r2 = getuid() getresgid(&(0x7f0000000480), &(0x7f0000000600)=0x0, &(0x7f0000000640)) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000680)={0xa0, 0xffffffffffffffda, 0x6, {{0x1, 0x2, 0x10000, 0x8001, 0x3, 0x7, {0x1, 0x1, 0x9, 0x401, 0x9, 0xe0d, 0x9, 0x9, 0x1, 0x9, 0x3ff, r2, r3, 0x2, 0x3}}, {0x0, 0x7}}}, 0xa0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x10000000004000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r4, &(0x7f0000001000), 0x1000) lstat(&(0x7f0000000340)='./file0/file1\x00', &(0x7f00000004c0)) chroot(&(0x7f00000003c0)='./file0\x00') write$FUSE_INIT(r4, &(0x7f0000000040)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r4, &(0x7f0000002000), 0x1000) read$FUSE(r4, &(0x7f0000001000), 0x7be) write$FUSE_ENTRY(r4, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x1b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85e7}}}, 0x90) r5 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x7f, 0x80000) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0/file1\x00', &(0x7f0000000100)='9p\x00', 0x40c80, &(0x7f0000000580)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cachetag={'cachetag'}}, {@nodevmap='nodevmap'}, {@version_L='version=9p2000.L'}, {@access_client='access=client'}]}}) 03:55:49 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x1000, 0x7, &(0x7f0000000080)=0xcbd}) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f0000000140), 0x4) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x8) recvmmsg(r2, &(0x7f0000002a40), 0x343, 0x3665c4, 0x0) 03:55:49 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x81, 0x400000) timerfd_gettime(r0, &(0x7f0000000080)) unlink(&(0x7f0000000000)='./file0\x00') mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6c6f7765b16469723db52e9d26b310216df3"]) 03:55:49 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 03:55:49 executing program 1: unshare(0x400) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x2) recvfrom$inet(r1, &(0x7f00000001c0)=""/114, 0x72, 0x1, &(0x7f0000000240)={0x2, 0x4e24, @broadcast}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x3a) getsockopt$packet_buf(r0, 0x111, 0x1, &(0x7f0000000100)=""/162, &(0x7f0000000040)=0xa2) 03:55:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xa, 0x300000000000000) [ 467.654044] overlayfs: unrecognized mount option "lowe±dir=µ.&³!mó" or missing value 03:55:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000009000)='/dev/audio\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r2, r1) io_setup(0x5, &(0x7f0000000040)=0x0) accept$alg(r1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000040), 0x7}]) 03:55:49 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x7, 0x4, 0x0, 0x7, 0x0, 0x7, 0x1, 0xfffffffffffffff8}, &(0x7f0000000040)={0x1, 0x9, 0xfffffffffffffff8, 0x6, 0x3, 0xbe93, 0x68, 0x9}, &(0x7f0000000080)={0x1000000000, 0xfff, 0x6, 0x6, 0x3f, 0x80000000, 0x5, 0x2}, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140)={&(0x7f0000000100)={0x81}, 0x8}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) pselect6(0x40, &(0x7f0000000200)={0x8, 0x7, 0x1201, 0x2, 0x1, 0x10001, 0x6, 0x7}, &(0x7f0000000240)={0x401, 0x3ff, 0x0, 0xd0, 0x6, 0x8, 0x3, 0x1}, &(0x7f0000000280)={0xfffffffffffffffc, 0x6, 0x6, 0x21, 0x10000, 0x1ff, 0x4, 0xa3de}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000300)={0x1006}, 0x8}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) utimensat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000440)={{r1, r2/1000+30000}, {r3, r4/1000+10000}}, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000480)) getitimer(0x0, &(0x7f0000000500)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x1f, 0x30, 0x1c0000000, 0x5}, &(0x7f0000000580)=0x18) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000005c0)={r5, 0x3}, 0x8) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000600)={0x2, 0x0, 0x9}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0xc) sched_getscheduler(r6) readlinkat(r0, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)=""/209, 0xd1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000800)={r5, @in={{0x2, 0x4e24, @loopback}}, 0xfffffffffffffffe, 0x3}, &(0x7f00000008c0)=0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000940)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000900), 0x0, 0x1009}}, 0x20) ioctl$KDENABIO(r0, 0x4b36) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000980)='/dev/zero\x00', 0x200, 0x0) sendmsg$kcm(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000009c0)="b609eb0947d9f0149b7409430f129521991b13697bcbde7572b902357f23869dc3cff727ad08939e62426c0b038d07945f0783b5ebb64824ac9b0a9a9a2558fd79bdb469255c19fd01963cc82de019b6f900ec38f600650503c2c2a7eb503cbdc5ac819fa57cac7b58aba882ea3c068060de8288c9b94febf2a8499c69e4d287f566be9f7bf2bec1acf5b017d2e443c2496fa25b7055ed005c05ff87a6c33d0da03195e4c23fff7ce88b13d3db8fac2c", 0xb0}, {&(0x7f0000000a80)="6e37259e4c46b5f30b20bfce657f5f6f95cb69c58356541aa32b70b8c4f6f715332b674ea2f9114ad08fae46ed77d552d28f91c4d12c2030510212dd43ade516d299bccd64aab57287926cf6369e45c9597b1b9b862118431a3971e0432bc21f4bcb05ae090ca72f6f6f8989dedc21921dd070a1019f25c9ef374708433fa6f7e2ce06aa9a1e0c22b0d94a076c6bcfe4fc4c0b6012569bad293d0a8111f4f2ca86a4f5acd68294cae3ab01e3c061eed97915adc7e259fae8ecbe82c927abe9ba01ae03c521a2e23282998ad8cdd90ee0c717bce47e175331814108380ce9929823e38bde7176d3306b6e8b5f8b05b6dc1ec03ac9548103c669", 0xf9}, {&(0x7f0000000b80)="a18b6978dd58a79f36b7d850f05d52354cbcf9c68ffc5d6ecadeb9524f7240a90c73f1ef8436cc1b269b2420b4220da7f635ffb953bb851a69aa8cb93229b5185ea937a6d49d8c48c222bb59d65e9a9436efbae4743184fcc7afebc2cd1bc1640ff0f8742e3b16e07a54d9fc2b33a13c110495bd2f9f01b1b898a0c5", 0x7c}, {&(0x7f0000000c00)="bf84aadb7e22ebcdf5e3e67bfdf0122170abf9903bb15e07337a1945fbf95664c56b97b7c442e44bfa9a3f3e3deaa8ccba371bdffb125f9509484a8bd7d9f640237cdc74575544f3223a9c5c30671044208cf6a211680a41a227630fed350fa11f37d45cc4cb7d60e0911a22edcba79906b2c99dfcbd7ffc88e008b29c5d4b8741598cf1eed21f2640cc1743abb1b9ffc9424e0c091d590422f7e1605a3b2c64d3952b3f8290484c4860722755bb", 0xae}, {&(0x7f0000000cc0)="9e7232916a76f58ec71c4b3cf29866d0f065d75b29a9a986766faa1360f566c2b98f3f1b69139c09314e358e34660ac71d83e8291c99cfd1427ca3f7e28dea26e46f608d4098009a37cf6f7d279bec65320919c8e997eea3abc9e3715549e89c3759fdae0eb4af9f220416ccff03ef651d910f63d56e2c6bdd308bcd8e654d9a63b160113f5d80d11cb38358765c8910e6f93a2bc6170d9e15f079fb47627f1fff9e6f9227c6e6f5c25f654c67af19886033ee84e06fb4dcc03385c0c680170e8a06b85810d6dd", 0xc7}, {&(0x7f0000000dc0)="c84b2bd628aafaa59423a0b32cd20a75d296485f2f47a347666b037fe6089ac7ff2f69348327752b090eb7201e", 0x2d}, {&(0x7f0000000e00)="13e2f4c50431aca40b069a4d2dca60b4a3a997c46c51b0300b5574f55566049b4cb7aa7df8f1d5a742f51b6472fe077a3513d76c72084e22071c7310b3d3c0099e26ec879b5783174a7825790799b0fccef2692336f69ad55ee4c40cb327355cef239f3543e39a32c26d846fb1584d3783159a0a6246466e00d14b9bfd72c1dd5ded2b9a972655d8758494596bf31bc9f258e84fca5d8b5b268f4c563efa26f6afae8c17989a147bb76acbc8c9c637b6b5149df62204c9db1c917df5bccadb3d5c555e8920c481f06ea0e3e7a22ff5062e7f162a4583a541ca", 0xd9}, {&(0x7f0000000f00)="d178b3756ab2f4f7905fc5daa0a68336bc741c964dab8c8883ac24189ebbb0f7a220a4f6f7673fae54101e183c7118f9c34588d4c749f296e43c050968d783fb2dbfe582a26f5130cb1e1a4e2dc9d5717d356fb738aa0331bf517d", 0x5b}, {&(0x7f0000000f80)="1541a43f154b25e6cdd636b4565a2b25767732abb4", 0x15}, {&(0x7f0000000fc0)="52505b3183c39adac072c2680bd8528a25afead469cd67c85ab99b7b438198e1bc05053448728dec172df528c7f84be40b01cd1bd685896ae5e8a42ec0f76c92533661b5aa3d01911d642bad6fbec0d5e5d276aeccebe966274cf175ca9673d74a797dcba42e43a001b96b758f1a280b5d8692595ec6892b462d94decef1095c584eee3d559153430e1053805f81d3bde564c5a83506530a58bd2dee2b36cee10f7d077759000567be90d4d2649691940e0ca8824a93aac68296ec64800a435e175836b4430c9d1ce0ccd683780e948dc90aa46f42be6278ad", 0xd9}], 0xa, &(0x7f0000001180)=[{0xd8, 0x115, 0x3, "ae71ce7c014388aa414d800a32796298e4339994fb493e06157a8f1a51fdacdf5f68e345959cf785c803599f578108d58fc93427ee3c221caf82e94f92009b057423dbbeaf209f169038425eb5f7dbdb8b68a8518a2cfca2fc0c22517d091b3ddea2fd7a99bb65385e1d581aee8de5ccf4b6270b25fedbaa3eb02af91cc911842bd0ad73db7427d1b9ba130c8e5c18fd679bc80fb211b9ad132fc215c0ccd8c85e98d4c6439f55bb2cde35f6f0754316cb15e89d79036e4952d9bb0db0c151045b959f61"}, {0xb8, 0x0, 0x3, "181cf2106ad02f87560b891aab2f8b3010715d672527bb3e60c7a1dc5fa1e7371db8a5b1ac810483fccb89a78eabb70f8d4ab10db89fd47fd921da5660c2c4d6d9a0a06455f5043975601ef8ecd9098dde9e7a37a0e391361cee35fe7dba3d6f611cc41cd181dd09db25cc4c12f5ef849487113e664d3055ad21a5be1ed3191ab11be9323df84c3ce58f574f3b3b741d0675a271a07de9f5c94247c8e3d9f98731607669031974"}, {0x88, 0x88, 0x5, "1f11a867cf7699cd8d0ab3fcc8d6d9e3f032deebf32a660e56b7a8699b761911c2a58a8a53b3f604dbd9b2f9f73ac3e2dba35e52c87dbc6b725f4d27be326b57a51f81175d334dc827722c0a28bf8e835f8e3cedc1bdec530b82ea58b230d47772bc4a36b06b8a9bfde626b12509b51d8a6e38e692"}], 0x218, 0x40001}, 0x20048000) write$P9_RGETLOCK(r0, &(0x7f0000001400)={0x28, 0x37, 0x1, {0x1, 0x5a1691a6, 0x469, r6, 0xa, '/dev/zero\x00'}}, 0x28) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001440)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000001480)) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000001640)={[], 0x800, 0x1, 0x4, 0x0, 0xd, 0xf000, 0x2001, [], 0x411e}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001800)={0x2}, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000001840), &(0x7f0000001880)=0x4) clock_gettime(0x0, &(0x7f00000018c0)={0x0, 0x0}) setsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000001900)={r8, r9/1000+10000}, 0x10) accept$nfc_llcp(r0, &(0x7f0000001940), &(0x7f00000019c0)=0x60) ioctl$BLKRESETZONE(r7, 0x40101283, &(0x7f0000001a00)={0xdf}) 03:55:49 executing program 7: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000001, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e20, 0x400, @mcast1, 0x3}, {0xa, 0x4e24, 0x9}, 0x4, [0x0, 0x80, 0x5, 0x7, 0xfd, 0x51, 0x5, 0x6]}, 0x5c) socket$xdp(0x2c, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffa5, 0x0, 0x20001}, [@ldst={0x0, 0x18d1fb}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 03:55:49 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0xf0e7, 0x1, 0x9, 0x3}, 0x10) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f00000000c0)=@ethtool_sset_info={0x37, 0x3, 0x101, [0xfd, 0x1, 0xb0, 0xa, 0x100]}}) process_vm_readv(r5, &(0x7f0000000000)=[{&(0x7f0000003640)=""/4096, 0x1000}], 0x17, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x217, 0x0) [ 467.712524] overlayfs: unrecognized mount option "lowe±dir=µ.&³!mó" or missing value 03:55:49 executing program 6: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x100040000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x4008ae48, &(0x7f0000000000)={0x0, 0x0, @ioapic}) [ 467.790084] Unknown ioctl -2139050335 03:55:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x16b, 0x300000000000000) 03:55:49 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x80000001}) writev(r0, &(0x7f0000000080), 0x1000000000000358) delete_module(&(0x7f0000000000)='oom_adj\x00', 0x200) [ 467.822120] Unknown ioctl 19304 [ 467.841706] ptrace attach of "/root/syz-executor1"[4657] was attempted by "/root/syz-executor1"[19489] [ 467.850301] Unknown ioctl 19254 [ 467.865927] Unknown ioctl -2120175988 [ 467.894243] Unknown ioctl 1101049485 03:55:49 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2}, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) ioctl$TIOCEXCL(r0, 0x540c) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x3, 0x21, 0x0, r1}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x12400) 03:55:49 executing program 3: r0 = memfd_create(&(0x7f00000000c0)=',)\x00', 0x1) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x5, 0x0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50, 0xffffffffffffffda, 0x5, {0x7, 0x1b, 0x6, 0x10000, 0xdd17, 0x3, 0xffff, 0xfff}}, 0x50) setsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$unix(r2, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0xfffffffffffffe92) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) 03:55:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001200)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) [ 467.915066] Unknown ioctl -2139050335 [ 467.946196] Unknown ioctl 19304 [ 467.953694] Unknown ioctl 19254 [ 467.974127] Unknown ioctl -2120175988 03:55:49 executing program 1: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) r1 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='\x00', 0xffffffffffffffff) keyctl$set_timeout(0xf, r1, 0x9) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') umount2(&(0x7f0000000440)='./control/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./control/file1\x00', 0x0) close(r0) 03:55:49 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0x28, 0x1c, 0x401, 0x0, 0x0, {0x40007}, [@typed={0x14, 0x0, @ipv6=@mcast2}]}, 0x28}}, 0x0) 03:55:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000002100010000000000000000000a0000000000000000000000040000000c0014007fb56af08ed5aaa4b71626a66fde1c23aea254694a0fa139afe38664510afd66946abfa18b5fd63103d6de670c2aeed7275d012ed8d42a10bca115f2db577fd628c8aef334b3a5a98356135d5cd0a196ee0ee60b08818e3c12eac70110d470d078b869b26743c7d23bfbeabf8b9b931b6831c17a88048493407784f22a390fb0bff72c0fdc6616", @ANYRES32=r1, @ANYRES32=0x0], 0x2c}}, 0x0) [ 468.106546] netlink: 12 bytes leftover after parsing attributes in process `syz-executor7'. 03:55:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 03:55:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x2a, 0x300000000000000) 03:55:50 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0), &(0x7f0000000040)=0x4) 03:55:50 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000880)=ANY=[@ANYBLOB="e9ff00100200ffff0e8eb43c4ad484cfbfec90f45c0c094e01ebec352d5915a4f9ae3f0560112a59d94fdc07"], &(0x7f00000008c0)=0x1) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000640)={0x1, 0xf5}, 0x8) sync_file_range(r1, 0x3, 0x9, 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000100), &(0x7f00000001c0)=0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000002c0)="637075092609360a00ff00dc2edfbb6bad1bf3f65f7c53933e9415236291ecf212bbd0cd30a4daa8e16f2abd7d4556ba36aeee2834e48d1708a7b03447c238fb1994df114a450298506d0f2898ff055bd9ad7ca3c9597ef4f7f9469cf08348b512de4d80321fa68a891c") write$FUSE_BMAP(r0, &(0x7f0000000580)={0x18, 0x0, 0x1, {0x2}}, 0x18) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r3, r4) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) read$FUSE(r0, &(0x7f00000015c0), 0xe25) rt_sigprocmask(0x2, &(0x7f00000005c0), &(0x7f0000000600), 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000280)={"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"}) shmget(0x1, 0x4000, 0x40, &(0x7f0000ffb000/0x4000)=nil) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000780)=@assoc_value={0x0, 0x4}, &(0x7f00000007c0)=0x8) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000007a006c00000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f4, &(0x7f0000000740)="7c9b2e60f31b7284c53a671ab0eb3936247fc0a474fa6beabe04abcd1744724c220f4fc574c7ab0b2980cf8be424") setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000680)={r5, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000540)=0x9, 0x4) setsockopt(r0, 0x1, 0x4, &(0x7f0000000800)="73111156f8729064ea0a5f3ab0a0187cbe204f216889b24363a72f0c3e2acc4d8bed5df1606ff36ce1ccc1d44afc8ca5cb83c8e2fa1fe6f5c1dc10dee558612fa2179ba3b4878623f15e1aa342d49e", 0x4f) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000900)=""/63) sysinfo(&(0x7f0000000040)=""/19) 03:55:50 executing program 6: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000080), 0xffffff53) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, "73797a3100000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a700", 'syz0\x00', "73797a3100000000000000000010000000000000000006080000000000000000000300", &(0x7f00000000c0)=""/62, 0x3e}, 0x120) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x210042, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000980)={0x0, 0x8}, &(0x7f00000009c0)=0xffffff58) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000a00)={r2, 0x4, 0xb3, 0x80000000}, &(0x7f0000000a40)=0x10) 03:55:50 executing program 7: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80000000040, 0xffffffa4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001200)='cgroup\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000011c0)={0x2010}) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x100, @tick=0xbf, 0x8, {0x9, 0x80000000}, 0x5, 0x0, 0x9}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001180)={r1, &(0x7f0000000100)="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", &(0x7f0000001100)="e70b38df1bc8fb8cb77325991be9d0b8cb48afff03d4d9d5dfeb4c0eca4da4cdde1dd5c57aa102c32415314f74158aeb87f0cb0e67a3154e57d7eaa1f3827f6780f6f547680745", 0x2}, 0x20) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000000)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 03:55:50 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='ip_vti0\x00', 0x10) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x100000000) sendto$inet(r0, &(0x7f0000000080), 0xff45, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 03:55:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x101100, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 03:55:50 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x2) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400), &(0x7f0000000440)=0x8) creat(&(0x7f0000000100)='./file0/file0\x00', 0x10) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfsd\x00', 0x90000, &(0x7f0000000200)='em1.$+keyringvmnet0cpuset}%security\x00') 03:55:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x18e, 0x300000000000000) 03:55:50 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x2, 0x64082) clone(0x10000, &(0x7f00000010c0), &(0x7f0000000300), &(0x7f0000000240), &(0x7f0000000000)="2c4b30a6cb6c477252b7c480594e6e54d00d672065c93cd70d8aad73eafd47cc7387014386db") 03:55:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000000)={0x2, 0x9}, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x1, 0x138, [0x20000200, 0x0, 0x0, 0x200002d8, 0x20000308], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'yam0\x00', '\x00', 'rose0\x00', 'veth1_to_bond\x00', @random="2255093803df", [], @random="41508fbceaba", [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1b0) [ 468.369669] loop3: p1 p2 p3 p4 < > 03:55:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") unshare(0x400) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000140)={0x2, 0x3, 0x6e, &(0x7f00000000c0)="e9749c1b1a0ca399d401806d92978e0154b551590c34771a55dc6d3b254a4b46d08a0b31f26456ea7ba488d363dad0055468c6b05bf0d10f86580717c31955fa6d774e5eb581bf4dbcc4cdff915d42899b8f10c546616df2af63d9c31e68474e31a805b41ccd54b35322f7373220"}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$sock_timeval(r0, 0x1, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0x10) 03:55:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) [ 468.499124] Unknown ioctl -1071076861 03:55:50 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = creat(&(0x7f00000000c0)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000400)='fou\x00') write$P9_RXATTRCREATE(r0, &(0x7f0000000880)={0x7}, 0x7) syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x0, 0x0) statfs(&(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000200)=""/229) prctl$setname(0xf, &(0x7f0000000100)='fou\x00') socket$inet6(0xa, 0x2, 0x7) 03:55:50 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000b40)='/dev/dsp#\x00', 0x0, 0x40) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000bc0)={0x3, &(0x7f0000000b80)=[{0x1ff, 0x1, 0x0, 0x7}, {0x4, 0x1000, 0x9, 0x100000001}, {0x0, 0x3, 0x4, 0xffff}]}, 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x400, 0x0) recvmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000000480)=@un=@abs, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/103, 0x67}, {&(0x7f0000000280)=""/20, 0x14}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000640)=""/112, 0x70}, {&(0x7f00000006c0)=""/105, 0x69}, {&(0x7f0000000740)=""/227, 0xe3}, {&(0x7f0000000840)=""/65, 0x41}, {&(0x7f00000008c0)=""/194, 0xc2}], 0x8, &(0x7f0000000a40)=""/66, 0x42, 0xed}, 0x1}], 0x1, 0x0, &(0x7f0000000b00)={0x77359400}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x8}, {0x0, 0xc91}], 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:55:50 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x7, 0x401, 0x0, 0x8000, 0x2, 0x3e, 0x3, 0xa9, 0x38, 0x2f8, 0x7, 0xff, 0x20, 0x1, 0x1, 0x5}, [{0x6474e557, 0x5, 0x1, 0x400, 0x3, 0x6, 0xfff, 0x80000001}, {0x70000000, 0x8001, 0x4, 0xfffffffffffff800, 0x400, 0xfffffffffffffe00, 0x87, 0x2}], "5dc2b3236a2159ab4be5a3224e249a9545eeaae84d428a80d54488fb73f91f7c987c0177dcb823753ce06d3e634d974387968db0fd6ed682940c6abb2b134b4f045ca4b7635147f9a597f901d619798650bb7b395a63c605e3915126c0359b6a85fd581bfbfcc3c6164f758694c522613a0bb3cf4b180402684392e6625751dac9b2df330db501b0298ec7a2b49362ed36bf25a327556fb781826a7b97a3ea72aa037a604bb165519734e8f73a30b957aeb5d1e79ac93a0f06d74220508ec75e5e8f9888219ca8", [[], [], []]}, 0x43f) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.max\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x3) [ 468.554984] Unknown ioctl -1071076861 03:55:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x39, 0x300000000000000) 03:55:50 executing program 1: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = getpid() r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_dccp_buf(r1, 0x21, 0x2, &(0x7f00000000c0)=""/4096, &(0x7f00000010c0)=0x1000) pipe2$9p(&(0x7f0000001100), 0x80000) ioprio_set$pid(0x2, r0, 0x0) [ 468.895609] FAT-fs (loop6): Unrecognized mount option "ÿ" or missing value 03:55:50 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x1, &(0x7f0000000040)=0x0) dup3(r0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000080)="0250116fe974f7d9dc215d2924af7b7f", 0x10}]) 03:55:50 executing program 5: set_tid_address(&(0x7f0000000000)) 03:55:50 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 03:55:50 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000100), &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='autofs\x00', 0x0, &(0x7f0000000200)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000040), &(0x7f0000000080)=0xc) 03:55:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x57, 0x300000000000000) 03:55:50 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000003c0), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000004c0)=0xeffe) r3 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000000)={{0x0, 0x1}, {0xf9f2, 0x4}, 0x1, 0x1, 0x8}) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001680)=ANY=[@ANYRES32=0x0], 0x1) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000680)=""/4096) creat(&(0x7f0000000100)='./file0\x00', 0x0) 03:55:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = gettid() r2 = socket(0x2080000000000010, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) fcntl$setown(r0, 0x8, r1) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739f95, 0x0, 0x0, 0x35) getgroups(0x4, &(0x7f0000000000)=[r4, r4, r4, r4]) 03:55:50 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x80000000000002, 0x0) sendto$llc(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) write(r0, &(0x7f0000000200), 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000440)={'veth0_to_bridge\x00', {0x2, 0x0, @dev}}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000580)=""/104}, 0x18) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000280), 0x8) socket$netlink(0x10, 0x3, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000140)='./file0\x00'}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={r0}) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x0, @random="1905e50db694", 'veth1_to_bridge\x00'}}, 0x1e) [ 469.103350] loop3: p1 p2 p3 p4 < > 03:55:50 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000005b80)='/dev/dmmidi#\x00', 0x8000, 0x8400) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000005bc0)={'veth0_to_team\x00', {0x2, 0x4e23, @local}}) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x2, 0x3}, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000006a80)={&(0x7f0000000000), 0xc, &(0x7f0000006a40)={&(0x7f0000001500)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}, @IFLA_NET_NS_PID={0x8}]}, 0x30}}, 0x0) 03:55:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x92, 0x300000000000000) [ 469.181159] autofs4:pid:19636:autofs_fill_super: called with bogus options 03:55:51 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x1ff, 0x4) write$UHID_INPUT(r0, &(0x7f0000000ec0)={0x8, "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", 0xfffffffffffffeec}, 0x1006) 03:55:51 executing program 0: pipe(&(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:55:51 executing program 6: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x2) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000f6bfe8)) r1 = dup(r0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) r2 = dup(r1) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='pids.events\x00', 0x0, 0x0) getsockopt$inet_dccp_buf(r3, 0x21, 0xcc, &(0x7f0000000280)=""/191, &(0x7f0000000080)=0xbf) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000240)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 03:55:51 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f00000001c0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000100)) 03:55:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x49, 0x300000000000000) 03:55:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4000000001) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x7f, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10, 0xa6e3, 0x0, 0x5, 0x1ff, &(0x7f00000001c0)='bond_slave_1\x00', 0x62, 0x5, 0x1}) getsockname$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f0000000080)=0x10) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x12}}, {0x6, @dev={[], 0x1c}}, 0x42, {0x2, 0x4e23, @loopback}, 'bond_slave_1\x00'}) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000180)) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100), 0x0) 03:55:51 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}], 0x30) sendto$inet(r0, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='autogroup\x00') ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x40) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000040)=@can, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000000c0)=""/2, 0x2}, 0x0) 03:55:51 executing program 5: r0 = memfd_create(&(0x7f0000000380)='\'', 0x100002) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x82) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) fstatfs(r0, &(0x7f0000000080)=""/16) r3 = memfd_create(&(0x7f000003e000)='\t', 0x0) r4 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x2}, {}, @quote={{0x80000000, 0x7f}, 0x40, &(0x7f00000000c0)={0x101, 0x4, 0x67c7, 0x7, @time={r5, r6+30000000}, {0x20, 0x4}, {0xffffffffffff6492, 0xd9}, @raw32={[0x3, 0x6, 0x7]}}}}], 0x30) dup2(r3, r4) write$sndseq(r3, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) 03:55:51 executing program 6: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000280)=ANY=[]) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x0, @mcast1, 0x3}}}, &(0x7f0000000040)=0x84) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000005c0)=r2) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x2, 0x100000001, 0xd6, r1}, 0x10) r3 = socket$inet6(0xa, 0x1200000000000, 0x200000001f) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000540)='/dev/rfkill\x00', 0x129000, 0x0) r5 = socket$inet6(0xa, 0xfffffffffffffffd, 0x801000000000007d) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffffffffffe}, 0x16) listen(r5, 0xffefffffffffff7f) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000a00)) write$binfmt_script(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="724a5abc317989a2009d8201cbee59a500739646b5a077b1a516916a171a4000e47481ed8f3eefa4dc5f5a0a00000042b721a1060187882e84668fc4e92539ee32a1c9d0cd56de4cc9887222efced6e6020000006ccf25006430a6b0387feac97f5bf5d364326d387765ba0d48499c9a7c3acdc2c89a5d8e86181d0680e780f11b93121b10cedbba6dd7a7c5d5"], 0x1) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000840)) write$binfmt_script(r6, &(0x7f0000000380)={'#! ', './file0'}, 0xb) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f00000007c0)) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000880)=""/102) write$binfmt_aout(r6, &(0x7f0000000140)=ANY=[@ANYBLOB='i'], 0x1) write$binfmt_misc(r6, &(0x7f0000000b00)={"02000100", "d821963e0b7c625f5faa6b6f68ee2768750155386e65c7f53499c363aea2f2bbb55eefef6204f9a4faa42b4da63a8e11221c2ded7e442da54adc0cdffa00000000000000000000000000000000"}, 0x51) write$P9_RWSTAT(r4, &(0x7f0000000580)={0x7, 0x7f, 0x1}, 0x7) ioctl(r3, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") mount$9p_rdma(&(0x7f0000000240)='127.0.0.1\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="747a616e5a781d3030aa63002501b7610000658fd521374ecba6468899326d1ddb000000000000000000000000007f255dda595ae1454632be88afac61aab2c6ff17afd818ca25b0a09b140db2c8a855ebf006951529113759d29e50b37d87f5adb394c6d73fd61a5b1cc7c85f1021da9e84c8fe6a806f65e108e6e5a7784c0693878eb97206c4bae840f925338b26af326cc769c963da06f98d6606ad9a6a4538e50813d67579b58d31250367c681bb4c705f16dfd5b039d037043290bbef29c128192d077cb60000dfa969dea18574e9e9338cc8848873e4759e2ad61c5e0a699f55b5415621870832c0f3"]) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x420000, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xffffff62) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r7, 0xc1105518, &(0x7f0000000400)={{0x8, 0x6, 0x40, 0xff, 'syz1\x00', 0x2}, 0x3, 0x20, 0x7, r8, 0x7, 0x1000, 'syz0\x00', &(0x7f00000003c0)=['9p\x00', 'iso9660\x00', '\x00', ')vmnet1\x00', 'iso9660\x00', '9p\x00', '9p\x00'], 0x22, [], [0xffff, 0x8ca, 0x345]}) ioctl$RNDADDTOENTCNT(r7, 0x40045201, &(0x7f0000000800)=0x5) 03:55:51 executing program 1: r0 = inotify_init1(0x802) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace(0x4207, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000040)=""/14, 0xe}], 0x1) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000100)={{0x77359400}}, &(0x7f00000000c0)) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x3, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x40080, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000000380)=0xafd) fchdir(r3) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) dup(r3) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x289e, @ipv4={[], [], @loopback}, 0x7fff}, 0x1c) write$binfmt_aout(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3adde6863809aa0000004e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad9a85afe827389338a0ddbe9f63e9b1a3ab8c0d7de02d9bf774a2d8fa246a1f22796dbb1ceeb7a53617aad88a58766ded2ad1ca13532baedaf0b12baac4f65403000000012c089d30f4086cff39c81384bd5d6374c52db8f70f61af7453961f836a609139b1b2f5d3f3f0daea7bb7eded95ebc8198140b6"], 0xa3) sendfile(r5, r5, &(0x7f00000000c0), 0x8080fffffffe) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 03:55:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) restart_syscall() r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x200, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000400)=r1) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000240)={0xffffffffffffffff}, 0x4, {0xa, 0x4e24, 0x3, @mcast2}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000200), r2}}, 0x18) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0xffffffffbffffdfe, 0x0) sendmmsg(r3, &(0x7f0000004ac0)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @multicast2}, 0x0, 0x4, 0x3}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000300)="951830a129e1e43115eeed83e11256901f294601855b133fb7dea6b3d093099c6246c2d0e0af137e9ed9bfc15a91102f6f16d120d630939a3919c017a6876ef6bbb4b3b8d8b11d13ce937114cc7ed54203e5eee3c93df550394c183e967d1fe6ddc4bbc61a45a3ae259bbb1b20e0a631bcc1fab373be76e0c84ac6b107faa74565961851ce577da489f20cf12d497cddb7693758464ae712362612e5455a674a85b417c6eba9ce3dbe5531e5e920e96132", 0xb1}], 0x1, &(0x7f00000003c0), 0x0, 0x4000}, 0x2}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001b40)}], 0x1, &(0x7f0000001cc0), 0x0, 0x1}, 0x100000001}, {{&(0x7f0000004480)=@nfc={0x27, 0x1, 0x1, 0x7}, 0x80, &(0x7f0000004680)=[{&(0x7f0000004580)}], 0x1, &(0x7f00000046c0), 0x0, 0x20000040}, 0x1}], 0x3, 0x4000040) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) unshare(0x40000000) [ 469.839134] IPVS: ftp: loaded support on port[0] = 21 [ 469.900743] ISOFS: Unable to identify CD-ROM format. 03:33:20 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@noacl='noacl'}, {@noextent_cache='noextent_cache'}]}) 03:33:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x4b, 0x300000000000000) 03:33:20 executing program 2: prctl$getreaper(0x29, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0xc02, 0x0) ioctl$TIOCCBRK(r0, 0x5428) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8000000008916, &(0x7f0000000140)="0a5cc80700315f85715070") sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000080), 0xc, &(0x7f00000004c0)={&(0x7f0000000180)=@deltaction={0x30c, 0x31, 0x2, 0x70bd25, 0x25dfdbfe, {0x0, 0x10000}, [@TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x14, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x20, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}]}, @TCA_ACT_TAB={0x60, 0x1, [{0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x14, 0x17, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x800, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}, {0x18, 0x1c, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0xf, @TCA_ACT_INDEX={0x8, 0x3, 0x3ff}}]}, @TCA_ACT_TAB={0x54, 0x1, [{0x14, 0x16, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x18, 0xc, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}, {0x10, 0x19, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x14, 0x13, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @TCA_ACT_TAB={0x58, 0x1, [{0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0xe, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x1e, @TCA_ACT_INDEX={0x8}}, {0x10, 0x1f, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x12, @TCA_ACT_KIND={0x8, 0x1, 'xt\x00'}}]}, @TCA_ACT_TAB={0x38, 0x1, [{0x14, 0x14, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x15, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0x10, 0xd, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x9, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x17, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x18, 0x1f, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x1, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x14, 0x1e, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x1d, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @TCA_ACT_TAB={0x78, 0x1, [{0x10, 0x8, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffffffffff7}}, {0x10, 0x9, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0x14, 0x1e, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0xd, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0x10, 0x10, @TCA_ACT_INDEX={0x8}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x8, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0xa, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0xf, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}]}, 0x30c}, 0x1, 0x0, 0x0, 0x200000c4}, 0x0) remap_file_pages(&(0x7f0000849000/0x400000)=nil, 0x400000, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400002, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f00000000c0)={0xa, 0x4, 0x8}) 03:33:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:20 executing program 6: r0 = socket(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x10000) ioctl$KVM_RUN(r1, 0xae80, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)="4195a147fcdfb956e8a8e1faca116734eaa3820f7937a01e8da00b5416d9f07b0111f2fd1d78fb218fcd144410a4dc08379ba125f41560eae1c6c681c3ac5a0533beeef88bc7edf3fd5d1852633d7e51d1ae2fe117f1f4870bc977c73a2821", 0x5f) 03:33:20 executing program 7: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000080)=0x8) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rfkill\x00', 0x0, 0x0) poll(&(0x7f0000000500)=[{r1}], 0x1, 0x0) [ 470.217513] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 470.224698] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 470.254548] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:33:20 executing program 6: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0xc980, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) keyctl$join(0x1, &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000000b50000000000003bcc11da49647e68df953c8e74ccc115395ec6e3a1effa101ff438dd9b385a19273e107ad520f847c136d7331b"]) 03:33:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x2, 0x300000000000000) 03:33:20 executing program 7: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x1000000000044031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000719000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/118, &(0x7f00000000c0)=0x76) [ 470.442433] IPVS: ftp: loaded support on port[0] = 21 03:33:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x457b417b1fae6cda) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) 03:33:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x197, 0x300000000000000) 03:33:20 executing program 1: socketpair(0x18, 0x8080f, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x103ff, 0x1, 0xd000, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x80000040045017, &(0x7f0000000040)) ioctl$TIOCCBRK(r1, 0x5428) 03:33:20 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x6, 0x300) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000500), 0x0, &(0x7f0000000580)}, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000200)=0x4, 0x4) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000040)) 03:33:20 executing program 6: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x1, 0x5, 0x6e, 0x3ff, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) 03:33:21 executing program 1: r0 = getpid() migrate_pages(r0, 0x2, &(0x7f00000005c0), &(0x7f0000000600)=0x81) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x242100) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000020c0)={@dev, 0x0}, &(0x7f0000002100)=0x14) sendmsg$nl_route(r1, &(0x7f00000021c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002180)={&(0x7f0000002140)=@mpls_newroute={0x34, 0x18, 0xb20, 0x70bd2a, 0x25dfdbfb, {0x1c, 0x0, 0x0, 0x9, 0xff, 0x3, 0xfe}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_OIF={0x8, 0x4, r3}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x80}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000005}, 0x404c010) 03:33:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) r2 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r3, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x1, 0x1, {"bff631f7199fb813bd39a287abd1cbbc"}, 0x33, 0x9, 0x81}, @in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @multicast2}, 0x4}}}, 0x118) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r4 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfd06) clock_gettime(0x0, &(0x7f0000000340)) recvmmsg(r4, &(0x7f0000001540)=[{{&(0x7f0000000900)=@hci, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1, &(0x7f0000000fc0)=""/93, 0x5d}}], 0x1, 0x0, &(0x7f0000001680)) 03:33:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0xfffffffffffff6e8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x4000000000000012, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, &(0x7f0000000380), 0x78) 03:33:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x18f, 0x300000000000000) 03:33:21 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000400)=0x0) sched_setaffinity(r0, 0xfffffffffffffef7, &(0x7f0000000480)=0x6e02b4ed) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x181001, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0xa0, &(0x7f0000000280)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e24, 0x101, @local, 0x36}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e20, 0x1, @remote, 0x7fffffff}, @in={0x2, 0x4e24}, @in6={0xa, 0x4e20, 0x5, @remote, 0x7ff}, @in6={0xa, 0x4e24, 0x59d800000000000, @remote, 0x7d71}]}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={r3, 0x2, 0x5}, 0x100000041) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x3, 0x7fff, 0x6, 0x8001, 0x0, 0x7f, 0x1000, 0x8, 0xfffffffffffffffa, 0xffffffffbf94189a, 0xfffffffffffffff8, 0x101, 0x400, 0x8, 0x1, 0x7fff, 0x1466, 0xd5, 0x70f9, 0x8, 0xfffffffffffffff7, 0x6f, 0x0, 0x6, 0x9, 0x1000, 0x9, 0x5, 0x3, 0x0, 0x1, 0x6d4, 0xc0, 0x4, 0xfdc, 0x9, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000440), 0xc}, 0x10100, 0x9, 0x8, 0x0, 0x4, 0x8a, 0x8001}, r0, 0xc, r2, 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x35126d42, 0x6, [0x1000, 0x6, 0xff, 0x5, 0x80, 0x3f]}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={r4, 0xfffffffffffffffc}, &(0x7f0000000180)=0x8) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000001c0)=0x800, 0x4) 03:33:21 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001740)='/dev/urandom\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x80040, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000015c0)={r2, &(0x7f0000000500)="59fdb8ae36a870014b95eeda598578369496d0fa3124824508f6d8f8724300307e2cec09eca69a6468d5c22c11a751bedde6435ae8ddf6ad9369323b36fc687949895eaac5127fa84d0d8f9f230f1304dec329689c0054ce29c5b5536cd8b0eb687ebaa7214ee8b634454afa01369f889873d09bd6009533a5368bd7961470a72337f15eda5f", &(0x7f00000005c0)=""/4096}, 0x18) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)='/dev/ppp\x00', 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='\x00', 0xfffffffffffffffa) keyctl$link(0x8, r4, r5) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000140), 0x4) syz_open_dev$sg(&(0x7f0000001680)='/dev/sg#\x00', 0x0, 0x100) r6 = shmget(0x0, 0x2000, 0x140e, &(0x7f0000000000/0x2000)=nil) shmctl$IPC_RMID(r6, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r7, 0xc004ae02, &(0x7f0000000080)={0x400000000000011b, [0x0]}) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000001640)=0xffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f00000016c0)="c3bd64a2b06a2a30e1a02b674da6b1c331e22bb86a3725d4b0b00cc5048e8fe3f3cc1562538936c7572865abf952f0c19db3f68453e073d2ab4ef5e956a60b041ba024f671e9ddbb5b27fc576912a759fc9dd544406de1e5", 0x58, 0x0) syz_open_dev$sg(&(0x7f0000001780)='/dev/sg#\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000001600)={0xfca}) shmctl$IPC_RMID(0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000180)=""/204) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7ffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="078cffff29006000000cda40fff9d4c97f135d", 0x13, 0x400}], 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x1, &(0x7f0000000300)={r8, r9+30000000}) 03:33:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x1008}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r1, 0x1c, 0x1, @in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @rand_addr=0xfffffffffffffeff}, 0x4}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x275, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x503) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000280)=[{0x16, 0x0, [0xfffffffffffffff8, 0x2, 0x2, 0x2f, 0x9, 0x28, 0x7, 0x1f, 0xb7, 0x3, 0x174c, 0x8, 0x0, 0x5, 0x6999a260, 0x8001]}, {0x0, 0x0, [0x1, 0x400, 0x7, 0x9, 0x6, 0x4, 0x9df1, 0x8, 0x1, 0x8, 0x9, 0xa7e7, 0x2, 0x0, 0x2e62, 0x3]}, {0x4, 0x0, [0x2, 0x6, 0x4, 0x8, 0x2, 0x3, 0x9, 0x4, 0x81, 0xe4, 0xb3fd, 0x0, 0x6, 0x4, 0x6]}, {0x19, 0x0, [0x3, 0x7, 0x1, 0x6, 0x3, 0xff, 0x1, 0x0, 0x7, 0x80000001, 0x6, 0x9, 0x6, 0x8, 0x80000000, 0x2f84]}, {0x20, 0x0, [0x7, 0x4, 0x7, 0x6, 0x0, 0x3f, 0x1, 0x0, 0x4, 0x8001, 0x2f2b, 0x3, 0x7, 0x8000, 0x78d91d1, 0x6]}, {0x1, 0x0, [0x3, 0x4, 0x0, 0x4, 0x9, 0x4, 0x20, 0x97d5ba6, 0xac, 0x3, 0xfffffffffffffffd, 0x1, 0x8, 0x24db006a, 0x1b6, 0x8]}], r2, 0x1, 0x1, 0x1b0}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:21 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) alarm(0x3ff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/hwrng\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000400)="94193cebe4939cae847cacfb5156278942d9e8fac6d0c360618866c5f207799cafeb3da5221da7bd32f14413f1d7978bc2b4c718c716cf43f7f1d166a4fecb259693df00088d69e5d6226559307eecc2707559bdbb2ae2ba3e5d06c1397c050a5e0d11b29dd56b761af4e5f244b60f2f553cdc486a90d3331d3600e78463387bbe1a20e09548734112df6a7d5ff49ea59b760703c5318a803c9f453a1547cdf4ab810df8d3917ee6f010ca8b926ee5edecb56dd1", 0xb4}, {&(0x7f0000000040)="bd7dbe18060975f843e720", 0xb}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f0000000080)="342ff13f982379d2e7fd649460304b23a462a0d080b2287c55d1fec1ac4823faf7b9310abf92aa335939f8132ebf2ed16f9eab", 0x33}], 0x4, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000380)={0x1, &(0x7f00000002c0)=[{0x7, 0x0, 0x9, 0xffffffffffffffcc}]}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000280)) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) 03:33:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000480)={"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"}) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) getpeername(r3, &(0x7f0000000340)=@ax25, &(0x7f0000000240)=0x80) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000002a40)=ANY=[@ANYBLOB="5524d84379916318b7597aa0ec568227c4755327c66b1b444131d4b9aa2713c2494618ce7d2600b50a4c667ed684a0adf163a0f2eb17d78bb1ef0d040000004bac25d7067d4e2267737e74c3f9beb9cec854acf4f92a6e100f7f99cefda012688f64dadfca0d7b8729c3421f6f546028bb6ef2c8890365c7293d40b7ac174bc279248bb04d9799edd09b5ddfedf48e5432f6755e7fc8f32675bad98a338bdaf5bfe9e2ce6beb60e2e57d05e30e59b005c61fed6e7f281091c47a2a7841ace38be7"], &(0x7f0000000280)=0x6) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000009c0)={0x1, 0x0, 0x2080, {0x100000, 0xf000, 0x3}, [], "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", "2494a902ae11ef2d89f9e0eacbde93c946d8c14837a7882298005d8cbb33fdb57d868a33f40f0dbbc1998dc76ad0dfc750c41bece0bdf39d74fbcc76c12fca95ce7c1bb757e237b0dec14cea1363b65fa7f5d6ab81cc072b3a4de29965c87cfc3432b03d6c4096e618900501b564cf13aa88c6a9366ba09c349b93a692443e26e947480749f10b5efb334c2e8dcff640181cdce474a6bcb9ab3ef90804802eb7f60b1df2c82e6395df5747f13d32ac2c0316e3f60937f82dc0168e84989092a49d390889837d5ba110a50d4ac445745f5bfda0c526148b286d735acf945972862ca5f6bb339d636d9c3f941d912d90216572452709e905d83d24c843cd74337bc85c51b8e4ddeedf41bbdce1cc77970fa47139b46704b7359eee0a939085b5ad7a9fd8a885d6e8f1213d03522493c1ae524338aa966041352772f8f134268be04f076563462a53b99f5fac3c36510bf8f6c3278ed9dae2c2b275738253a5bfdd6c2be1faba1c8169128586397fc862bbcdbf20cc79b88fdec28f2efe00bf7bf2c768ef61d628e3fb9e539bd8aa8834a0b83c903680eaf3474f9542b2994826694f91771fe58f729911c0ee29124738cec9b05210ab5cde5d9a81ba56c9090bec4516fe5f5a88e0b967d482b98cb64bf5f3d10f3de7e815a3bbb6c164116513cdd769c789dd2628b1a2951ba5aa54328083284feba52be0e05593a08ea941eee5e49b4124ac0b4372c37c8f1ca91269620e8f0f11013a35626aaf4ea65368574b21095e957516991b5842bba1ed15a1a7babcc6898fe7de602d2e6f5668d9a576082563d00c942ab89b3e10ce90021768e260df2b615f385d0a70479463bdcf308c9fc6d69fc8076bbb925f3e60e66f05b62e7418a1423e19696f12426d7d7de04157f314db867450784f5799cedf86cbb6e355cf1fcac658f66bca5d07751e031cd4f4e819b79ad2089b7f56164fa8ce5e253cf8ebedbbace6f35954f18e446d017aedbe504242f6eda08270bb991db5750cbf34cbfa241555fa7a14fdcbdc353d3cd9582ff24611d707e54f3407a62be9b34e3b2f99e0d3ef9c9d1f25d90b288ca01b181a08c0c0379d84ddc1556ef2fcc8914b5ba4390389520128ad3cb7069b1719938f5cdb450778fa13ebc8c7b348c1ce85a9013f078eb3114ffa5f9cce4cb177f926f3547aa0c24b0183f8fa0ae94d4d6db9116c67dc6382de42c37ddfc53419c3084f3e7a19e751130bfacd73a1c5542dda57fea55ac626efc41694eaa58ed7f9ef8a345f576dc236d52e2bcf2379018a741cbb9cc371418cbf5ac0d5d31c469cf9728366b7a3a800ae136d14c64462cdc2fb7a4c477c1ed3fcd52d15f9401ff7146d56cd326d2cd91c5449112d21466676df2104861c9e832f368be51e646d955daef6c369f0d3259d316b9572cd735943223a95a61aba7e985a71f5bc60d234cba133f194dec5af675ea8d5d9deb0c674f8655b41f2f34ee7cc42b408fa28ebd33c5da0d70b0b8edef831aad8ab54007ba50097fcc9dc0c78ff959e1d0f4aacacd1b2e19caa58bca32ce01ff69c9d1c2406d3a90e4151f44271dedfa62b72fa79fd8430e46b802cf1ab268c6fd5451afd3eb1a92a688ea47c6245ee7c005bc944747356e81567130466bd4ea66b1767e0ceeb618ec7c32a107ba533f5874a0e1e9fd457dbd43fd18ed6c2a236b247a7fc32d08ed6fe370bbe7e43fab48d1b0296ca6735dfa6ba7fba6bdbe3446e59c13a5287c03d44b099569a348b69203622edeb309954ddb56d62b60242c874348c602306ed2e334eda9abb34886966b58c11ddf443312671d0cd4029d01bf959be21864e1ae5ed33b63eabcca94fc69c0109b7ee53fbc462aee70582b7c0c72ff3e6f851b39b52200859bb2e6ee7b10483f3c1b6d89ee11810131e2b7f526c4b79468ca5a27d3aca7e95af556cbf12b4b724e5c60b46921e124ab064daa83776ce9eb2000d82e5942d68a8b2c2a38868d577d983b921247b7a6d43168eaf4b8604cb837b010af9656273a0340a001d653d5a35498c24dac846230b868f8142f5041f8b06b1bb5db282950cb588d6507550f73bacea75271242058bf1e5bf08baf55a946fc1fb05967f954e5580721b68484c6eb2df2e007b85c8826957046baaab3ea887f30a956a74c7228cd55e0f102effe389be90d634fcee07d0fbcccc3378888b2a3cbf4ff96da6fa5523103bf06d2c7854818812c6500a88bdf9cb952d13e12abb74709a4791e473eaa01c2e5d8ca2ddbbbba36e77be3ac450a03c5b0b47a62d575df3585fb06b8413e8e025a0161b797d398143ea31dd3d842e4a70d928af8a4008fd39e006de8c656cd4d023490afc53d8198e73732699538a6ef889e37a78717f82fe31f37902e2339efaf732d67d6418ac63b6098f53c02ba79d398a442edf57cd75cf0bb801ea2cbaf33c6e01a4bbeb1d3b89a32ebc98245d1c6a738ea9e4d65203cc8ea54b7a6ee61ad2ff6acdeb57d663189be5539dfcec8982481738d041a6f12b8b006db65fdf4f79c94a130063c74a67f94b8ac5c387a6b70d61d07160bcc8e2f27b31018488e7cfc942efc109e37acfb3d981dd999169fc2ac0b33992c638ac1dea3e13271a01b71aff11c310522608aa48e6b5b31551bbbdb0a8caeaeff14911796f4dba06f2e71c259b70888364292cf195542ee139e4c29d6a946327b4f928ddaae7d3f5e772e2df9ede3ccc60e8c80b6144253404c30a425cafee2a3a97cd2e54083b3c727b7ca530500f609b0e4412a581359fe9743dbe7c20e25376e24cb8e4c0803d5b555e6f0b3925eaec8719bc1cdb926330c1db2101b13ed0b169f14ce07f3cadc6f1e24d116305fbcd7d39d2bcd92aba6c1f9d82e6cff5513bc58c3c1a5e9d1952c7dd7e60c4f41b6f384e9687fc37a2d453995451c5bbc07accfd0501129c13fcf6af480dbbe787cf0ae77e6d17c18d43dd295db1b0bd0f79f964022f024fb4f9b249987392679242bd74a054961792c4acf6c38605cea6bd9acfccd4bb13c3267fbba139675ac123ee37194a6b1a863a6a6fa84fd730d87dd2cf2746b86569d2a7103bf1eb1c75ee0503b19ba3b26823fb530c9b134ed714f2cc3bf6026053919065e7fd17535ca2f8d1927ff4459647ba21aafc8d4368c04c7ac9268d615a40008fb73cb5a1253ea7bf8a3c130bf1178404e9b013375fcbf366a62189b063877accd874d9cbcc44248f8b9f6bed3436aa6c5abe91e6032dc1f73cb4ef7724b29ef51be7ff7b58084455e0fc45053b53dc0b0b5db79269eb7bf05081b3b72bdf43543d103ce2f74a1efbb99e2670b87e6f84582ce40dea545db033f8dbfddc604248f7490986202815deb89f2befd93742c98168b53859bdcdbee256b375670c8ef609c3e9cd180db6e659929742ba7a33e08b13992322a3156a691bcff3015504ac5e6959baaaa731ab5104e04acf66fd68c37484b254220bef42c4c2bdb4203efa65cfac6574dfbe3ab3f0aa17b20e4f400eb1e70645a5b47241df39fb377d64dfbd1a8511a792ec3e101e556f9b3e039efa4b9fdc561f678569710f09f263f964a2c7ede0974793fec7ea47bdb52691bc2888630405631253e394dba760b0b34f9cabcef2811272d49cbde98f6198ef5c723bca52f13b54fc39a07c836190b24c174583a17ef104370d2c1417e7edbb6556ef4e0d93603c6adc38dbd336aa60bd96bc32e0db688e2f6c0d239669fcfec52ec63e5bc2e6b451f8163c4541a114c129465dd0a8910c6445df8e5649baa5e247ce7faa48e50abce76c2eaa3fb0297bee47fb21f32d8b94d780dd5c37df7f615e0f266834a30c33db5454954381b095dc56dc16f41297ab44d8dc5482601601816b9d52230faf8b0e6e046d3e31c9f17a750ca82a34dccdbcacf9bf36a1ed0c2f944b5d8e7a611384c884bf41424f3e8fe66715cb5b2318200d24782cedb70500b615c4f48914cef5ca4b9a4f458c79ba40dcbfa6fd35a4d2d8d971ef1ad25d4c2aee36b2ce8d3bfa2a1f44d06228a79927ddf09099fbde394dab6d9ae6959bfd2a7ce36c7157aa5996dd779e61ba93d92fba1a52b8efc80a4725100ae016bb7b28a2350d9d5fcae45c85474807f219ad2d429764073b944d3e1c78991ead1f1ee1d8c6bc23825ce6f996b9358d0ee3f284b176f566e0c45a0ddde629af3582a8d355e57650debe8db37dbabd7a2876ab689647904a81c4d207432ecc854b32fe918f35d4c2d07a02f84e4361105720c56b39b660d9f5091da6b1bee77112550414992f4b409e45e98ba0fb153a4e4c75894ff505bf26b318651253263fab12b31498bc38d64b65dce2cbd8986ae71dd5ac1b8aa4b2c3c7bf9fe1fda99e869a2ba14722645a6f76830cd411ef53fa8f78d13b96c89e0c9d5a4f99bb83d30022f33804330ff71f655049569ed0944a3863ea0b142b00701f95a054929e301ee21c3d34c07e640cd35ce5ef85c1bd30b366491a23487f71fb88ceece6e038646455778034d2b8047535c9c17e084b6ac464a28257b7c05b8f88fa107ea7f0f265d3419145d731d0bcfc36e01391896ccc3fdab3314e05804acbb049e6b6bb3f573de9c4582d459b7adb0f4d84cfe14675785b6237c6e027165a904e98fd07f39fef4415819b6b96dc754b50f06f11ed009dff368c5dd6d476c6c6e8d7db959cac5b9bf1849811f301076dfa56d5d6d487688f2a8ccecf828f3eb8374e39ae6c698873ff3f99533dd236c40c202f738f0010374a715641282b227ccc0ab3dc5f2a24c32fca102ab29165de0fdbfed21190095a4ecf8e320f3f7274c1838b889a4aee79aeff9d40cf66e9e03ba3d72aaad822f8fcdabdb308dfac3657dea0931a7cde5480ccf2d5bb6c26a812bc4908dffd8c326711cdcd973dc2e0375c649de767eee186efc90f6bb5266672afdf6184cc958e5ce3fdc7fadb042246eaf4a844e7f4e110c1ceadcf64a650f891eea8d5ec857f81285f69d9e8b8f787e6a27c01655651221e5b483d0d10f14984250cebe523a0bb0be77c2ff1ea52327aa0a59496d4f2e5acdd3b9561294380a551030b4715f1e282ce1ad5c6094a9bc7dc2008d318f8c4ff4e9f4a84878cfb985f90ce31d4c12a5f198e5c5b78e783f49141c99414a96796b1f58711b7c277e1440128d5b373b8348a37decbf67831351aa9e5c4a4a11787a6d998ec223e4c5aed73a56ff70a0353b261078e05cbdee5425dc4d579691a61352d298beb804846329b23924d1aeb496bff7216bcbf639590492bd23690657608ed32e786197e08f1afd54b52f9f5b1ef3a2e01567af810e0fe44a009c94eda470a9a56c0f4a807a8245cab310f05584140a958329237d8c9530c2a6405b453e164df0eb27a7690320d406608d8a8d9dfb6d8c608206ff1741771be26b4e5933db8392c27cb66c3030d71d371882333b15d856112732a3760915a4930d94a10c76994b1d556cf6ba92395802e7a2f8bdf75b6a414d624f9a05230bd76ea42c6caaf6bd2a6c9d8f3067f4266944b36c46d866c4dd89f9a5276e0ae8470a5f750467e38e639f1ce070bef304e54cf2ee5562969d6a45a8c860859dc2de3f6499ca6f0333d5312eb0d59d25ed50dc4db71a35d594c08b78afb2392c548557de5fc741e90d8f4cb9b6167a1da342d8560f4a9182da55b489c0a908bf9c3c401f993f1bea018e2921ed03a8ad6669906a40c8e4fe9468d18d3489bc2a03a00b1dcf72dfcaccf00454f80e1a950985dcb16822178a1a2efead6da2d19752f478ec772e94a6cfe2c7ad04f"}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8}, {0x0, 0x4}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, 0x80000028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x3f]}) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000000c0)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b5, 0x300000000000000) 03:33:21 executing program 6: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x3c}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) pipe2(&(0x7f00000003c0), 0x84000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x40, 0x289) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000002c0)=0x3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xe, 0x3a, &(0x7f0000000280)="72661390d3041c5e9c859ec512de", &(0x7f0000000300)=""/58}, 0x28) 03:33:21 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/urandom\x00', 0x82, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) lstat(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000540)=""/237) r6 = geteuid() getgroups(0x3, &(0x7f0000000380)=[0xee00, 0x0, 0xffffffffffffffff]) write$FUSE_DIRENTPLUS(r1, &(0x7f00000003c0)={0x150, 0x0, 0x7, [{{0x0, 0x1, 0x2, 0xba0, 0x8d, 0x5, {0x5, 0x0, 0x7f800000000000, 0x800, 0x9, 0x658700c9, 0x4, 0x1, 0x43, 0xe00000000, 0xffffffffffffff01, r4, r5, 0x1, 0x1af8}}, {0x5, 0x94dc, 0x0, 0x8f2}}, {{0x6, 0x1, 0x4, 0x10001, 0x6, 0x200, {0x5, 0x9, 0x1, 0x3, 0xffffffffffffff00, 0x81, 0x80, 0x40, 0xffffffff, 0x0, 0x8, r6, r7, 0x9, 0x8}}, {0x2, 0x2400000, 0xd, 0x2, '/dev/urandom\x00'}}]}, 0x150) sendfile(r2, r3, &(0x7f0000000000), 0x8000fffffffe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x1b5834ff}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r8, @in6={{0xa, 0x4e22, 0x1, @loopback, 0x5}}, 0x1, 0x1, 0x40, 0x1, 0x8}, 0x98) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8000000000000001, 0x0) 03:33:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 472.477825] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 472.545572] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 472.603804] 8021q: adding VLAN 0 to HW filter on device team0 [ 472.613487] *** Guest State *** [ 472.616931] CR0: actual=0x0000000080000028, shadow=0x0000000080000028, gh_mask=fffffffffffffff7 [ 472.625904] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 472.634789] CR3 = 0x0000000000000000 [ 472.638597] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 472.643711] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 472.644634] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 472.644670] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 472.644685] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 472.644708] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 472.644729] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 472.644750] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 472.644773] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 472.644794] GS: sel=0x0000, attr=0x10000, limit=0x00000004, base=0x0000000000000000 [ 472.644810] GDTR: limit=0x00000000, base=0x0000000000000000 [ 472.644834] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 472.644854] IDTR: limit=0x00000000, base=0x0000000000000000 [ 472.644922] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 472.644935] EFER = 0x0000000000000000 PAT = 0x0007040600070406 03:33:22 executing program 6: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$UFFDIO_WAKE(r0, 0x4004550d, &(0x7f0000000100)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x80002) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x1, 0x2, 0x9, 0x1, r1}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x45, @empty, 0x6}, 0x1c) 03:33:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a5, 0x300000000000000) [ 472.644949] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 472.644961] Interruptibility = 00000000 ActivityState = 00000000 [ 472.644967] *** Host State *** [ 472.644982] RIP = 0xffffffff8120b1f4 RSP = 0xffff880191eef350 [ 472.645009] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 472.645024] FSBase=00007f7aa9029700 GSBase=ffff8801db000000 TRBase=fffffe0000003000 [ 472.645037] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 472.645053] CR0=0000000080050033 CR3=00000001d0568000 CR4=00000000001426f0 [ 472.645071] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86e01380 [ 472.645084] EFER = 0x0000000000000d01 PAT = 0x0000000000000000 [ 472.645089] *** Control State *** [ 472.645099] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 472.645107] EntryControls=0000d1ff ExitControls=0023efff [ 472.645122] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 472.645133] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 472.645143] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 472.645151] reason=80000021 qualification=0000000000000000 [ 472.645157] IDTVectoring: info=00000000 errcode=00000000 [ 472.645164] TSC Offset = 0xffffff0126169d61 [ 472.645171] TPR Threshold = 0x00 [ 472.645182] EPT pointer = 0x00000001be4d501e 03:33:22 executing program 2: r0 = socket(0xa, 0xfffffbffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000040)=0x8d, 0x4) 03:33:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl(r0, 0x8000000008912, &(0x7f0000000000)="0a5cc80700315f85715070") ioctl$sock_ifreq(r0, 0x8937, &(0x7f00000000c0)={'bridge_slave_0\x00', @ifru_map={0x1}}) 03:33:22 executing program 6: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='vcan0\x00', 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x400000) name_to_handle_at(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="0800000005000000d892a17a863e4bc45e5dc56ab5fe10c423b95245f1a33ac5730cd3e28af15e8f303c156cac7860d3ba15ec86c76c33a2672b51d5fa1d62c7fddfb78af55b8e480068ade388506352d4d77f93a6a08565f2dae50bc701b87c152d7e8e8b1a6df94dbdc306478082bc61de9dc8d6620d4325433167a5322d186b41819ebb995ba68ab7ffc6c21491a7ef3d5eb81f4a625d036a6a6af8f76d05bd599e16edb2f1233400187092c4ff8fa4bea9ba1bd559b0ef084eaf84ee83de07c9663f0c00000000"], &(0x7f0000000200), 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000140)=0x5) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000002c0)=0x100000001, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x101, @mcast1}, 0xfffffffffffffd18) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80, 0x0) sendto$inet6(r2, &(0x7f0000000040)="f45debd514bb04386443ccfab828351d4f3f43539e11afd0", 0x18, 0x40000, 0x0, 0x0) msgget$private(0x0, 0x0) [ 473.100807] minix_free_inode: bit 1 already cleared [ 473.101025] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 473.114925] IPv6: ADDRCONF(NETDEV_UP): wlan2: link is not ready [ 473.128091] IPv6: ADDRCONF(NETDEV_UP): wlan3: link is not ready [ 473.138807] IPv6: ADDRCONF(NETDEV_UP): wlan4: link is not ready 03:33:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xa, &(0x7f0000001300)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x90) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffbd6, 0x208000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x9, 0x40, 0x8, 0x31, r1, 0x800}, 0x2c) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xffffffffffff8001, 0x0) shmget$private(0x0, 0x3000, 0x78000918, &(0x7f0000ffa000/0x3000)=nil) 03:33:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x125, 0x300000000000000) 03:33:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000005, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x573}, 0x90) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000240)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x8a000, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x6) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x1000000, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0x1}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000001ffc)=0x90) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000001c0)) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x8080, 0x0) 03:33:22 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001740)='/dev/urandom\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x80040, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000015c0)={r2, &(0x7f0000000500)="59fdb8ae36a870014b95eeda598578369496d0fa3124824508f6d8f8724300307e2cec09eca69a6468d5c22c11a751bedde6435ae8ddf6ad9369323b36fc687949895eaac5127fa84d0d8f9f230f1304dec329689c0054ce29c5b5536cd8b0eb687ebaa7214ee8b634454afa01369f889873d09bd6009533a5368bd7961470a72337f15eda5f", &(0x7f00000005c0)=""/4096}, 0x18) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)='/dev/ppp\x00', 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='\x00', 0xfffffffffffffffa) keyctl$link(0x8, r4, r5) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000140), 0x4) syz_open_dev$sg(&(0x7f0000001680)='/dev/sg#\x00', 0x0, 0x100) r6 = shmget(0x0, 0x2000, 0x140e, &(0x7f0000000000/0x2000)=nil) shmctl$IPC_RMID(r6, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r7, 0xc004ae02, &(0x7f0000000080)={0x400000000000011b, [0x0]}) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000001640)=0xffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f00000016c0)="c3bd64a2b06a2a30e1a02b674da6b1c331e22bb86a3725d4b0b00cc5048e8fe3f3cc1562538936c7572865abf952f0c19db3f68453e073d2ab4ef5e956a60b041ba024f671e9ddbb5b27fc576912a759fc9dd544406de1e5", 0x58, 0x0) syz_open_dev$sg(&(0x7f0000001780)='/dev/sg#\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000001600)={0xfca}) shmctl$IPC_RMID(0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000180)=""/204) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7ffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="078cffff29006000000cda40fff9d4c97f135d", 0x13, 0x400}], 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x1, &(0x7f0000000300)={r8, r9+30000000}) 03:33:22 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = open(&(0x7f0000000080)='./file0\x00', 0x200000, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) unlinkat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="900000000000000002000000000000000000000000000005d5be6100000000000b00000000000000656d316e6f646576656d3100000000000000000000000000000000000000000001000000000000002c00000000000000000000000000000000000000000000001c000000000000002b73797374656dcc637075736d746367726f7570246367726f75701500000000"], 0x90) [ 473.145756] IPv6: ADDRCONF(NETDEV_UP): veth2: link is not ready [ 473.158652] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 473.168745] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 473.174899] 8021q: adding VLAN 0 to HW filter on device bond1 [ 473.210267] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 473.216415] 8021q: adding VLAN 0 to HW filter on device bond2 [ 473.289795] IPv6: ADDRCONF(NETDEV_CHANGE): veth3: link becomes ready [ 473.314102] IPv6: ADDRCONF(NETDEV_CHANGE): veth2: link becomes ready [ 473.365502] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:33:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0xd1, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='maps\x00') ioctl$TCGETS(r3, 0x5401, &(0x7f00000001c0)) 03:33:22 executing program 6: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) r2 = openat$userio(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/userio\x00', 0x2000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000740)={0x0, 0x3c2d, 0xc74, 0xc082}, 0x10) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000540)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x590d, 0x12000) mount$9p_fd(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000580)='9p\x00', 0x4, &(0x7f0000000880)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@privport='privport'}, {@nodevmap='nodevmap'}, {@fscache='fscache'}, {@cache_loose='cache=loose'}, {@cache_none='cache=none'}, {@access_any='access=any'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)) umount2(&(0x7f0000000500)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) connect(r2, &(0x7f0000000400)=@ethernet={0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80) fallocate(r3, 0x0, 0x0, 0x1000f4) prctl$getreaper(0x0, &(0x7f0000000380)) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x1, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 03:33:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a9, 0x300000000000000) 03:33:22 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=r1) ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000080)={&(0x7f0000002100)=""/4096, 0x1002}) 03:33:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) init_module(&(0x7f00000000c0)="6574683040766d6e6574308900", 0xd, &(0x7f0000000140)='em1\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000100), 0x4) 03:33:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x4924924924924b1, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000180)={0x4, 0xffffffffffffffce, 0xfffffffe00000000}) 03:33:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) clone(0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) close(r1) socket$packet(0x11, 0x5, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x24) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000000c0)={r3, 0xca1, 0x30, 0x2, 0x3}, &(0x7f00000001c0)=0x18) 03:33:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x85, 0x300000000000000) 03:33:23 executing program 3: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)={0xffffffffffffffff}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0xbaf, @dev={0xfe, 0x80, [], 0xd}, 0x9}, 0x1c) syslog(0x2, 0xfffffffffffffffe, 0x248) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) sendto$inet6(r1, &(0x7f0000000040)="0ba53b9aba4e042a63303817a9a9702fabe45b63dde71764fa9c2837a0b7cecdd1328cd56d14ac240b369204e3", 0x2d, 0x8011, 0x0, 0x0) 03:33:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:23 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f0000000240)='threaded\x00', 0xf96d) fcntl$setstatus(r0, 0x4, 0x44400) write$P9_RREADDIR(r0, &(0x7f0000000040)={0xb}, 0xb) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100)=0xffffffff, 0x4) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") fallocate(r0, 0x3, 0x4, 0xff7d) 03:33:23 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001740)='/dev/urandom\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x80040, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000015c0)={r2, &(0x7f0000000500)="59fdb8ae36a870014b95eeda598578369496d0fa3124824508f6d8f8724300307e2cec09eca69a6468d5c22c11a751bedde6435ae8ddf6ad9369323b36fc687949895eaac5127fa84d0d8f9f230f1304dec329689c0054ce29c5b5536cd8b0eb687ebaa7214ee8b634454afa01369f889873d09bd6009533a5368bd7961470a72337f15eda5f", &(0x7f00000005c0)=""/4096}, 0x18) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)='/dev/ppp\x00', 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='\x00', 0xfffffffffffffffa) keyctl$link(0x8, r4, r5) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000140), 0x4) syz_open_dev$sg(&(0x7f0000001680)='/dev/sg#\x00', 0x0, 0x100) r6 = shmget(0x0, 0x2000, 0x140e, &(0x7f0000000000/0x2000)=nil) shmctl$IPC_RMID(r6, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r7, 0xc004ae02, &(0x7f0000000080)={0x400000000000011b, [0x0]}) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000001640)=0xffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f00000016c0)="c3bd64a2b06a2a30e1a02b674da6b1c331e22bb86a3725d4b0b00cc5048e8fe3f3cc1562538936c7572865abf952f0c19db3f68453e073d2ab4ef5e956a60b041ba024f671e9ddbb5b27fc576912a759fc9dd544406de1e5", 0x58, 0x0) syz_open_dev$sg(&(0x7f0000001780)='/dev/sg#\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000001600)={0xfca}) shmctl$IPC_RMID(0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000180)=""/204) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7ffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="078cffff29006000000cda40fff9d4c97f135d", 0x13, 0x400}], 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x1, &(0x7f0000000300)={r8, r9+30000000}) 03:33:23 executing program 2: getrlimit(0x3, &(0x7f0000000000)) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/uts\x00') ioctl$VT_RELDISP(r0, 0xb701) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x4) 03:33:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x86, 0x300000000000000) [ 473.760519] minix_free_inode: bit 1 already cleared [ 473.891826] 9pnet: Insufficient options for proto=fd 03:33:23 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000001c0)) ioctl(r2, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x3, 0x0, 0x0, 0x9}}, 0xa) [ 474.304227] minix_free_inode: bit 1 already cleared 03:33:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x149, 0x300000000000000) 03:33:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) r1 = dup(r0) recvmsg(r0, &(0x7f0000001600)={&(0x7f00000001c0)=@nfc, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001580)=""/106, 0x6a}, 0x0) setsockopt$inet_opts(r1, 0x0, 0xc, &(0x7f0000000100)="05", 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000000c0)={0x1, 0xffffffff7fffffff, 0x5, 0x5797, 0x6, 0x3f, 0x800, 0x8, 0x2, 0x3, 0x8, 0xc338}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000140)={{0xfffffffffffffeff, 0x2}, {0x1ff, 0x5}, 0x6, 0x4, 0x10000}) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000000)={0x3, r1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000000c0), 0x400000000000254, 0x0) 03:33:23 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0xcc29c19984d34446) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000200)=""/255, 0xff}, {&(0x7f0000000000)=""/3, 0x3}], 0x2, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='msdos\x00', 0x0, &(0x7f00000001c0)='\x00') 03:33:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x80000) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0x10, 0x8000000000000003, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f000000c000/0x9000)=nil, 0x9000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x30, &(0x7f0000000080)=ANY=[], 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x3}}, 0xfffffffffffff209, 0x8001, 0x9, 0x7fffffff, 0x4}, &(0x7f00000000c0)=0x98) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f00000002c0)="234f21fd287fb4fa22520d073b6e61212cff055b6ab016412627a7bbf8e597b3c335dfecea1870aa4ed1a0f719e32213e9791b4b") r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r6, 0x0, 0x9, &(0x7f0000000300)=""/57, &(0x7f0000000340)=0x39) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000140)={r5, 0x100000001}, 0x8) r7 = getpid() sched_setattr(r7, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000100)="0265616d5f736c6176655f3000") ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000180)) close(r2) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r8 = socket$inet(0x2, 0x3, 0x1) recvmmsg(r8, &(0x7f0000001a40)=[{{&(0x7f0000001540)=@ax25, 0x80, &(0x7f0000001940), 0x0, &(0x7f00000019c0)=""/104, 0x68}}], 0x1, 0x0, 0x0) setsockopt$inet_int(r8, 0x0, 0x17, &(0x7f0000000080)=0x6, 0x4) sendto$inet(r8, &(0x7f0000004000), 0x33f, 0x0, &(0x7f0000002000), 0x10) 03:33:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:23 executing program 6: r0 = socket$inet6(0xa, 0x3, 0x3c) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='com.apple.system.Security\x00', &(0x7f0000000080)=""/20, 0x14) r1 = dup2(r0, r0) write$P9_RCLUNK(r1, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000980), &(0x7f0000000a00)=0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000140)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2013ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb08ad0491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db2d6e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d9f44f059a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca116f8f11416e5c1bd5499636ddae25fc49709f0309cf5c0bf8e432160c258d14223b3b0d009b09858645773dd97e68a9531072713cff077b2e73e03ed4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243f33e7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147eebe8b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff72b53e2622d6e8b4a4c815fb2ea90ef63e141209dd29254e5ab5bde9c6817b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0efa4d9d3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bb20dcf3e90f80a4a8ac093de9f0d9c11a540aff2de27437787bbed317439cafb71e7f92b7e02cbadb076f04ba2cb8c96aeef53c74d9036c922b1b24a79228e833abc661b5630caa45389341cb8ddf277fd916141023fb53c0d155faf6fdfb593e22db25c4f8afdcd90d437672ebe975f4a5f445bbdd845505fcfea702a42d821d3dc11720de0009e83161e5a089d09184346606e126842de54e85e20aa5fac874367a8690d09d6e041378bd424eabe8248652c3f75a849ff89da7b6be87fb3fe6ff22693b0cece9e4d935f28bb7efd85afb1642a363d583eb01f48f25784f80002b163bd3da724b0391dac7c23f76b5c5c6319f7aab18a486d5607f68ce2f83d2a6a8a13f8ecdb845b8af96230f063019ff113698c720403bbf6202b2d5e6146f14a45afe6ed538fc1fa57518769bd3bfc11e743b4e56b01f17483a152abcca0bd84a1011bd703a494150176d17322cf10307d259999622b76ac6a86407c9ed281ae29b9b569b382d3f39fe4d07706c96c41a565437d9edb1cb532d900efe54f518044bba5fa5791c1797c569a3d6c21342d92f4b104a3d957cf85e617c46ac97b6785a455ce7765eb80a02de4dffde0207061e1afb61e777379b202707f0f49edcf21a186ea1f2e08ef1dc15ae3371280d89aabb3bd53408b4cb2a8e42f9f4d0bc11d766eb51940f5e92559b91954649f2786fb6683e19ca5f609c40e327876f5515aeefce0f390d3fd557aabcb091b04131f3edc1ed80a2d5a812786530a302ab54f7e1f3a6bca852722d1af85ceab2e6565733b31f76d795b1a603a780564b181ebadb0028c03d0c2c2831ce3a83369bf4ec61f802633e719040dac86c9c26e01bdad8a18d33cd91ed4dcdf6f1e1d93d3ecfc1a8b0993ec8e441321a107e0f8e14b4eb135041eab6278b1557d13780f1b4f520cf0d5948d86842ea547824bdcc37a5383b3e58918b0a6ddaa38f9358ba907629bec4ec41a3c685adca897d41b0a847b3b20100daa73d01dd2cca16cad83af5bbae0e0b107de49a9222aef89cc4a6efde35f381433151afea24aa88bb44be666a996bb45fd37e", 0x585}], 0x1, &(0x7f0000003b40)}, 0x0) 03:33:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:23 executing program 7: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001740)='/dev/urandom\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r2 = openat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x80040, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000015c0)={r2, &(0x7f0000000500)="59fdb8ae36a870014b95eeda598578369496d0fa3124824508f6d8f8724300307e2cec09eca69a6468d5c22c11a751bedde6435ae8ddf6ad9369323b36fc687949895eaac5127fa84d0d8f9f230f1304dec329689c0054ce29c5b5536cd8b0eb687ebaa7214ee8b634454afa01369f889873d09bd6009533a5368bd7961470a72337f15eda5f", &(0x7f00000005c0)=""/4096}, 0x18) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = request_key(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000003c0)='/dev/ppp\x00', 0xfffffffffffffff9) r5 = request_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000480)='\x00', 0xfffffffffffffffa) keyctl$link(0x8, r4, r5) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000140), 0x4) syz_open_dev$sg(&(0x7f0000001680)='/dev/sg#\x00', 0x0, 0x100) r6 = shmget(0x0, 0x2000, 0x140e, &(0x7f0000000000/0x2000)=nil) shmctl$IPC_RMID(r6, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r7, 0xc004ae02, &(0x7f0000000080)={0x400000000000011b, [0x0]}) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000001640)=0xffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f00000016c0)="c3bd64a2b06a2a30e1a02b674da6b1c331e22bb86a3725d4b0b00cc5048e8fe3f3cc1562538936c7572865abf952f0c19db3f68453e073d2ab4ef5e956a60b041ba024f671e9ddbb5b27fc576912a759fc9dd544406de1e5", 0x58, 0x0) syz_open_dev$sg(&(0x7f0000001780)='/dev/sg#\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000001600)={0xfca}) shmctl$IPC_RMID(0x0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000180)=""/204) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x7ffffffffffff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="078cffff29006000000cda40fff9d4c97f135d", 0x13, 0x400}], 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) clock_settime(0x1, &(0x7f0000000300)={r8, r9+30000000}) [ 474.415436] Filesystem requires source device 03:33:23 executing program 6: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={r1}) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000080)={0xffffffffffff0000, 0x6, 0x4, 0x0, 0x0, [{r2, 0x0, 0x902}, {r2, 0x0, 0x5}, {r0, 0x0, 0x4}, {r0, 0x0, 0x4}]}) 03:33:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xaa, 0x300000000000000) 03:33:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) waitid(0x3, 0x0, &(0x7f0000001ff0), 0xa1000011, 0x0) 03:33:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x9d, 0x300000000000000) 03:33:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r1 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x1, 0x0) openat$cgroup_ro(r1, &(0x7f0000000400)='pids.events\x00', 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getresuid(&(0x7f0000000100), &(0x7f0000000340), &(0x7f0000000380)) ioprio_set$uid(0x0, 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r2, 0x80044dff, &(0x7f00000001c0)) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback}}}, &(0x7f00000002c0)=0x84) r3 = getgid() mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x2000000, &(0x7f0000000440)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_mmap='cache=mmap'}, {@dfltgid={'dfltgid', 0x3d, r3}}]}}) 03:33:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b6, 0x300000000000000) 03:33:24 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x1c}]}]}, 0x28}}, 0x0) r1 = accept(r0, &(0x7f00000000c0)=@can, &(0x7f0000000040)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r2, 0x0, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048854}, 0x40000) 03:33:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) signalfd(r0, &(0x7f0000000240)={0x7fffffff8000}, 0x8) r2 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/114, 0x72}, {&(0x7f00000000c0)=""/48, 0x30}], 0x2, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) [ 475.013116] minix_free_inode: bit 1 already cleared 03:33:24 executing program 1: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) 03:33:24 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000005e0007031dfffd946fa2830020200a0009000304341d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg$kcm(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/238, 0xee}, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xfef, 0x18000) 03:33:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0xa00, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xbda, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x279a, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5a}, 0x0, 0x0, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x8000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x800, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x8001, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x2cb) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000280)) ioctl(r1, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f0000003ffc), &(0x7f0000002000)) unlinkat(r2, &(0x7f0000000080)='./file0\x00', 0x200) waitid(0x0, 0x0, &(0x7f0000002ff9), 0xc1000006, 0x0) 03:33:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:24 executing program 6: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="000100000008000081000000c9030000f42002040000000000000000000000000020000020bdfe0040350ce9943df0256e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='resuid=', @ANYRESHEX=0x0, @ANYBLOB="2c10"]) 03:33:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x6, 0x300000000000000) 03:33:24 executing program 7: r0 = open(&(0x7f0000000000)='./file0\x00', 0x88101, 0x90) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) 03:33:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) signalfd(r0, &(0x7f0000000240)={0x7fffffff8000}, 0x8) r2 = socket(0x1e, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000140)=@xdp, 0x80, &(0x7f0000001340)=[{&(0x7f00000001c0)=""/114, 0x72}, {&(0x7f00000000c0)=""/48, 0x30}], 0x2, &(0x7f00000013c0)=""/141, 0x8d}}], 0x1, 0x0, &(0x7f00000015c0)) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000224, 0x0) 03:33:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) mount$9p_fd(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000280)='9p\x00', 0xbfd, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESHEX]]) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000340), &(0x7f0000000140)="19e84806", 0x4, 0xfffffffffffffffd) r3 = dup2(0xffffffffffffffff, r1) clock_gettime(0x0, &(0x7f0000000300)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000580)) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000000c0)=0x3, 0x4) sendmsg$nl_generic(r3, &(0x7f0000000740)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200100}, 0xc, &(0x7f0000000700)={&(0x7f00000005c0)={0x14, 0x0, 0x320, 0x70bd2b, 0x25dfdbfe}, 0x14}}, 0x40010) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r4, r2}, &(0x7f0000a53ffb)=""/5, 0x3ca, &(0x7f0000000180)={&(0x7f00000002c0)={"736861312d67656e6572696300ea48c244e7099100"}}) keyctl$negate(0xd, 0x0, 0x7, 0x0) [ 475.346502] EXT4-fs (loop6): Unrecognized mount option "" or missing value 03:33:24 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) syz_open_dev$rtc(&(0x7f0000000380)='/dev/rtc#\x00', 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={r3, 0x6, 0x6}, 0x8) 03:33:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xbe, 0x300000000000000) 03:33:24 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0xc8}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0x1, 0x8}, &(0x7f0000000100)=0x8) listen(r0, 0x8c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) [ 475.415611] EXT4-fs (loop6): Unrecognized mount option "" or missing value 03:33:24 executing program 6: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x200100) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f00000003c0)=""/241, &(0x7f0000000280)=0xf1) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000002c0)=0x6) ioctl$TCFLSH(r1, 0x540b, 0x5) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\a\x00', 0x19, 0x1, 0x1d8, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000228], 0x0, &(0x7f0000000000), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'rose0\x00', 'ip_vti0\x00', 'ipddp0\x00', 'teql0\x00', @dev, [], @remote, [], 0x110, 0x110, 0x148, [@ipvs={'ipvs\x00', 0x28}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00'}}}]}}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x250) socket$netlink(0x10, 0x3, 0xb) 03:33:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 03:33:25 executing program 3: r0 = shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) shmdt(r0) r1 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000080)='ppp0GPL^^#)!@\x00', 0xfffffffffffffffb) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x4000, 0x0) r2 = request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)=']wlan0ppp0\x00', 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r1, &(0x7f00000000c0), 0x0, r2) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000580)=[{&(0x7f00000001c0)="d4a237fac33f92407b0e856700fe6c169a456023603abe2ff471c4309813da5e2e0e069034a9c9e14b466a38959813b359495677ca75e949a0f102e22f998d1871a785be5e8c27d2da4a5b41cb48ad7d95be091a384c5eaeec52bd3635ce7b9ed7407616169788", 0x67}, {&(0x7f0000000240)="e95b3f850b29a3711d177bc2bf44e6954e94bec6511d2c5cac56176bee6362aae1bc9d2bb09a08887b0a668473a8ef3653c24da3ccd71e7b91c741003020a17c15045670d9149c4f3739db530a7578490e8665b906e51784a46592b9e55b3cc5bd2957a4c5389326c2d92bb0e94f1338f3aabc5685d37779378feafa8277e064816aab54fcdff98b", 0x88}, {&(0x7f00000000c0)="df2834df76b08e7fcbe7a77408fbcd8098f0cfbd08a03414b97895feb7425d1a2cb54db5b1e56b6f9079dd39a32ccfb38b6f7145f87f", 0x36}, {&(0x7f0000000300)="0f6af338ae716fc42b1557c21add5fa2efbc1a9ba657ef95eceb24c213d4824d0f280ca638e1d4783f14cca504d3a4725b54600b74d2540447c7b78d46525fc8a5ece40385f0e02bc936646cbbb4b15eed900a778d9fc67fa0e8bf2f31aada41355d70179a27e71453c3c0da682dd891c5b0ee", 0x73}, {&(0x7f0000000380)="969c2916bc535b72911aa2ef9bd6993be302503feacfb0f6d4e558fc2d8a68c9c00890f653dd5cf07c1f077b7b09a0732abe7bd76f2b92b54c1d3f39067a8110bad0bb94510503fecd8dcb942b574bd1389294cb622079709e7d473f8d7b7c8c80b29b01ebed5916129eb9a32809683f66aca761f5f19a09d64e1aabe430f7c3712e24813b205d1bd040141ac317869f72cf9199e345df5bd7fbafeddf064832e9a704b228ec275dd0afbfd72bfa087c991443ee", 0xb4}, {&(0x7f0000000440)="050899b5e4ca43a0fb2067b9bb23510c05d11189f699c02ed40d13333c397bbddf663926d4faeb93ba99aa0c157dcfa4504dc4", 0x33}, {&(0x7f0000000480)="61ee5815b0c841dac2126043685aa705f5d5f8b30ee72e0e1c1c3376850e5a6ef8053101f54a16697a8991410db9792f12ecb0d36cfcc5c7d42bf07ce00efc6d4ba1e38b7f4c768ba1711bb6ce3c33d82860b8df1821de8151e730e0fcb848c28284e8942e79aacaa4c851a29a64e90fbd1f8dd168b336477824d0e07892e48fc5b557df8b28144afa73bfcf1884d027cc6ffbf84b08e427b21bf1ae9c86aed2a70923735b7e37ba2fcb1a7156138c94faa77199f44672fe64af8bb0d4dba87951187f1212dbe429d97ba629b75633e026c889158ae401f77439", 0xda}], 0x7, r2) r3 = shmget(0x1, 0x1000, 0x940, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r3, 0xb) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) shmctl$SHM_UNLOCK(0x0, 0xc) 03:33:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b3, 0x300000000000000) 03:33:25 executing program 7: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) openat$cgroup_ro(r0, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f00000000c0)=0x6, 0x4) [ 475.701628] xt_ipvs: protocol family 7 not supported 03:33:25 executing program 6: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000001640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001840)=""/199, 0xc7}, {&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f00000019c0)=""/127, 0x7f}, {&(0x7f0000001a40)=""/54, 0x36}, {&(0x7f0000001a80)=""/228, 0xe4}], 0x5, &(0x7f0000001c00)=""/187, 0xbb}}, {{&(0x7f0000001e40)=@generic, 0xffffffffffffff26, &(0x7f0000002300)=[{&(0x7f0000001f80)=""/229, 0xe5}, {&(0x7f0000002080)=""/27, 0x1b}, {&(0x7f00000020c0)=""/4, 0x4}, {&(0x7f0000002100)=""/241, 0xf1}, {&(0x7f0000002200)=""/208, 0xd0}], 0x5, &(0x7f0000002380)=""/189, 0xbd}}], 0x2, 0x0, &(0x7f0000002500)) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendmmsg(r1, &(0x7f0000005f00)=[{{&(0x7f0000004980)=@ax25={0x3, {"55f3e64e65afb6"}}, 0x80, &(0x7f0000001700), 0x12e, &(0x7f00000017c0)=ANY=[]}}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[{0xa, 0x4}, {0x3, 0xa46d}, {0x8, 0x20}, {0x7, 0x1}], 0x4) tkill(r0, 0x1000000000016) 03:33:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40505330, &(0x7f00000001c0)={{0x0, 0x3}, 0x0, 0x0, 0x0, {}, 0x0, 0x800000}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) 03:33:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 03:33:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xd0, 0x300000000000000) 03:33:25 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x40) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000080)=0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={"00ac720000000000ec973f820f7c4000"}) 03:33:25 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000012000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10001, 0x0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000040)) 03:33:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) syz_open_dev$rtc(&(0x7f0000000380)='/dev/rtc#\x00', 0x0, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={r3, 0x6, 0x6}, 0x8) 03:33:25 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @rand_addr, @multicast2}, 0xc) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000000), 0x4) close(r3) r4 = dup3(r1, r2, 0x0) ioctl$TCSBRK(r4, 0x5409, 0x0) 03:33:25 executing program 3: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000880)='{$bdev\'\x00', 0xffffffffffffff9c}, 0x10) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000900)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40900, 0x1) r2 = getpid() r3 = geteuid() lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000640)=0x0) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000740)=0x0, &(0x7f0000000780), &(0x7f00000007c0)) sendmsg$unix(r1, &(0x7f0000000840)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f00000000c0)="dce2b9e97ebfc1a6ada732ba361b84be4535fd26175a6b448900c0a8f8038f22a89e06f86ef9b53974bf6ef78f766070817cf1", 0x33}, {&(0x7f0000000100)="ded694ffdac8409ab97422770fb967680fedd68d2853b7c4f32eefcf3dbe2d99a73cea3ee4e0ccdf042ec0a99277d54e09f8136824f5dd9832ae13c7d282ef8d45e25a7e3d48662e35bcebd9f2917e1095d92d13e392d112e94c58f08fca238ebbab66b1da206502b2f21668bf1514eb590162842055db46aa8377e850fff57db3b214ac27eafd52f231ef6ff137f39f2e63375baaef39f8112aae4605df17c1d22fc8722f94b8d76c6885f67d628e332380bbf389106f9c77e7b32030d6d3d6a161b04b79625400182b6e42ceb71e8fb4b79431a3206a0256b361eafed51df545d0001c9f37eb3810ced5aeaf87b759", 0xf0}, {&(0x7f0000000200)="b912ad59cc6f8ce76f7331e8eadac336e20a10da1af6ace60d1e63c2a1be1b0a6c273a801fb3db53a3c8f7ea4865c736980fad3b4bf36cd9ba74050fcf330c26fafb036d9d48b7640721b747b6c69bdca22eda4dbd235ac25dc14541bea6c9b3824bac435f793ea1138b0e832cac1b87ffbaedb5446d6784121f5ae595e4cf37faac8292fef7f86414cd6ea0c4bf34aadcd539d5ee598668a0c1cba61f340ae5f4d3ef7312dcd632e7e42b7eb2205d16d3694caa61cfc6991b4fc25bae", 0xbd}, {&(0x7f00000002c0)="6238bf771954f1e2baae91c0e1a8c79ac89de613ee61364b8bb8dddac613228e92cc32404201b3197231654ccce3451ee26f7bcbdbf67a6734fcee96c4c71f3f66ff69912181cdd0795e7c70114060c23a6e157a346a12ed18f2fc0e37544bdca9def5783d475eb98ccb6aaf1f8eeac955df76814d528fbd0d8d47b7abee126f685346c9c00a38a2d7e08c5f7a14bd0ce6a3f406fdbff0566aff90b1fcef3b5a4b9abd50ad2da5d6b404ac361f953ac88d4a8b46fdd49bb5b1cdf276921a83a8b05372b2a8725d37c1d04df48cd1cf0d1bda7861962cb7a2f78ca2bca9bdd39dcfd1b3d1079c6d4e3a23b158ec018f88233d3a", 0xf3}, {&(0x7f00000003c0)="c8af2578633b138b4e71fa663a5e93ad27b728e6735017597372ce839ec1290b6b59a1d0c37d19e30b4cbb1e792cbe72d91f9b8bad5a8e7928cfb67cc9843374f1220ba924057a2f1ba1c9d1a873dd06a4c16c1414b068f48f926efbb841fd8a06c44edbedb09491fc544c4adeb1f11c1d331defc6d3af990497550b32f69069b5a18743e9f964d7221c6c764a79d801b379bce2aa3cfc7cef2e0ea03f7eda8fdfe7525e98e5c69fd1761e93fcc17689a760c99ce87a8bc0251d655b74d8465a14b3f517c64ef43ba0a7f0c8cbaa", 0xce}, {&(0x7f00000004c0)="3f7ea8b73bdb5a511bb75e8ebea5154c17acc6df1d2899f7c9091f4716aa4e91bfc3aed4588345", 0x27}], 0x6, &(0x7f0000000800)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x40, 0x1}, 0x880) 03:33:25 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr\x00') ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x0, &(0x7f0000000100)) 03:33:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1a7, 0x300000000000000) 03:33:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00'}) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000400), 0x8) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0)=0x3, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000100)={0x0, 0x7530}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x400, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x602000, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e20, 0x7, @ipv4={[], [], @broadcast}, 0x1f}}, 0x2, 0x3, 0x40, "76ccda5a36086399bd09a426d70f99fb16612b5f85068d7464ad1fd3a1b239b29f2b6a3863fb90b75e86a115078603af8344d9c797b462fdd3bfb80f10ea0a92ac7c2bed5d8af07d4d59b37ff451d579"}, 0xd8) recvmsg(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0x930}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) 03:33:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 03:33:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) timer_create(0x0, &(0x7f0000547fa8), &(0x7f0000044000)) mremap(&(0x7f0000866000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f00005ee000/0x2000)=nil) madvise(&(0x7f00005c7000/0x3000)=nil, 0x3000, 0x8) 03:33:25 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)="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", 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000140)={0x18, 0x0, 0x0, {0x84}}, 0x18) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)={0x0, 0x0}) getpgrp(r2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000180), &(0x7f00000003c0)="7bd9f05a7deb1bc728f78f6bc1cf716e398723912da2e84d1d4a78f4ad3c13da629ea18e46986435fdc1", 0x2a, 0xfffffffffffffffc) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000300)) socket$alg(0x26, 0x5, 0x0) fallocate(r0, 0x10, 0x2, 0x0) r4 = accept$alg(r3, 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000240)=0x5) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000840), &(0x7f0000000880)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000a80)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000900)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000a00)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0xf, 0x2, &(0x7f0000000280)=@raw=[@alu={0x7, 0x8, 0xf, 0xf, 0xf, 0xfffffffffffffff0, 0x8}], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, [], r5, 0x6}, 0x48) getresuid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000027c0), &(0x7f0000002800)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) 03:33:25 executing program 7: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:25 executing program 6: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x8}, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x80000) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000100)={{0x2, 0x4e21}, {0x0, @link_local}, 0x20, {0x2, 0x4e24, @remote}, 'veth1\x00'}) socket$inet6(0xa, 0x6, 0x0) write(0xffffffffffffffff, &(0x7f0000000400)="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", 0x200) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x1f}}}, 0x84) 03:33:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x16f, 0x300000000000000) 03:33:25 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000040)="5dde17e177c3702b24e2e2fd8b759b89b8a0716e96b824a21605700a66f9a9c7e245c23d866a66c8e2e65c0f2a3f89ebea695ad8e7a8add9636fc712808aad4a86e21bb04cc165c9cbce837f745367386d9600fb602d6316e168159bd430a5f827a4b5d6dc0e5c808ffd866d82") 03:33:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffefffffffffff7f) r1 = semget$private(0x0, 0x4, 0x2) listen(r0, 0x8001) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000140)=""/164) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="bd", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 03:33:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:25 executing program 5: r0 = syz_open_dev$midi(&(0x7f00000003c0)='/dev/midi#\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="92edb1463e3d64cf038ee0cfbf760e0d", 0x10) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r1) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000300)=0x3, &(0x7f0000000400)=0x4) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140), &(0x7f0000000a00)=0x18) write$binfmt_aout(r4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1af) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}) r6 = gettid() lstat(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}}}, &(0x7f00000009c0)=0xe8) r10 = getegid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000e00)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000e40)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000f40)=0xe8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x4000, 0x0) getgroups(0x2, &(0x7f0000000f80)=[0xffffffffffffffff, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000fc0)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000001040)=0xc) sendmsg$unix(r4, &(0x7f00000011c0)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000580)="fb8a3aca2e3df15d5e0e5e7448e1d92b1305e03887ae89617f6167b9bafa5c7ab2abd86618fba9f00b65955b52d05b079788f3ee0812a95475ef3132f7c30d6f90d9eea63e8273bb9d53d9d682dc5647dae1b9f24191e43a14ee39724656eda3697a5edb9573ea92987acdba4101f84723b0", 0x72}], 0x1, &(0x7f0000001080)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, 0x0, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r4]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x30, 0x1, 0x1, [r4, r5, r0, r2, r2, r4, r3]}, @cred={0x20, 0x1, 0x2, r14, 0x0, r15}, @rights={0x18, 0x1, 0x1, [r4]}], 0xf8}, 0x4080) r16 = dup(r2) sendfile(r4, r4, &(0x7f00000000c0), 0x8080fffffffe) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@rand_addr, @in6=@loopback}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000540)='./bus\x00', 0x100, 0x1, &(0x7f00000007c0)=[{&(0x7f00000006c0)="1ee9da3cecb80c954230469a7b7bd5e48e824a0a2fd10586479b2a56ba3155f50239d6ddc02d8cdd3b1c461edc1fee288cb6b4e6d291d3c76e788122b35689f5784417d00d3f76a2d7c445514e2490ba1ff8d3816a92499f74602eb6dd2608d2a3c3ad2d4347c528f934a03cef9a7f162c6e8fbd1604bc46e37fedd423fd873aea0e", 0x82, 0x8}], 0x4, &(0x7f0000000980)=ANY=[@ANYBLOB="75cedd1d"]) accept$nfc_llcp(r16, 0x0, &(0x7f0000000440)=0xffffffffffffff40) 03:33:25 executing program 6: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa0000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xd28, 0x0, 0x5, 0x5}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e20, 0x8, @mcast2}}}, 0x84) listen(r0, 0x2) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x4000, 0x1}) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x81, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000200)=')em0\'\x00') getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000240), &(0x7f0000000280)=0xc) write$P9_RLCREATE(r0, &(0x7f00000002c0)={0x18, 0xf, 0x1, {{0xd4, 0x0, 0x3}, 0x9}}, 0x18) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, 0x3, {0x7, 0x1b, 0x4, 0x240020, 0x100, 0x8, 0xffff, 0x80}}, 0x50) connect$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) fchown(r2, r3, r4) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f0000000580)=0xffffffffffff8000) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) eventfd(0xe1) execveat(r0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000740)=[&(0x7f0000000600)='/dev/vcs\x00', &(0x7f0000000640)='-wlan1wlan0#@#\x00', &(0x7f0000000680)='\x00', &(0x7f00000006c0)='/dev/vcs\x00', &(0x7f0000000700)='/dev/usbmon#\x00'], &(0x7f0000000880)=[&(0x7f0000000780)='/dev/vcs\x00', &(0x7f00000007c0)='/dev/vcs\x00', &(0x7f0000000800)='/dev/vcs\x00', &(0x7f0000000840)='/dev/usbmon#\x00'], 0x800) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000008c0)={r1, @in={{0x2, 0x4e22, @multicast1}}}, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000980)=@assoc_value={r1, 0x3}, 0x8) renameat(r0, &(0x7f00000009c0)='./file0\x00', r2, &(0x7f0000000a00)='./file0\x00') setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000a40)={0x8, 0x9, 0x0, 0xe784}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000a80)={r2}) accept4$unix(r2, 0x0, &(0x7f0000000ac0), 0x80000) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000000b00)={'sit0\x00', 0x20}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) symlinkat(&(0x7f0000000bc0)='./file0\x00', r0, &(0x7f0000000c00)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000c80)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000c40)={0xffffffffffffffff}, 0x106, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000cc0)={0x14, 0x88, 0xfa00, {r6, 0x10, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0x90) 03:33:25 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x20100, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000080)={0x3, r1}) 03:33:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x6d, 0x300000000000000) 03:33:26 executing program 7: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0xb533, 0x10000) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f00000001c0)={0x2, 0x3}, 0x2) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x8000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000003c0)=""/246) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000080)=0x60020d) pread64(r1, &(0x7f0000000540)=""/103, 0x67, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @thr={&(0x7f00000000c0), &(0x7f0000000100)}}, &(0x7f0000000000)=0x0) r3 = gettid() clock_gettime(0x0, &(0x7f0000000100)) timer_settime(r2, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f00000000c0)) tkill(r3, 0x1000000000013) pwrite64(r1, &(0x7f0000000140), 0x0, 0x0) 03:33:26 executing program 6: io_setup(0x2a, &(0x7f00000000c0)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x4000, 0x0) write$FUSE_DIRENT(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="38000000000005837f0000066800000000000006000000000000000800000000ffff000a000000ffffff017e3a67352ceb5b5825cc7f656e6372797074676400000000000000"], 0x38) init_module(&(0x7f0000000040)='\x00', 0x1, &(0x7f0000000080)='encrypted\x00') add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000001000), &(0x7f0000001000)='\x00', 0x1, 0xfffffffffffffffc) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000180)) 03:33:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:26 executing program 2: sched_setattr(0x0, &(0x7f0000000080), 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x53) 03:33:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x6e, 0x300000000000000) [ 476.893016] input: syz1 as /devices/virtual/input/input13 [ 476.954173] input: syz1 as /devices/virtual/input/input14 03:33:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x105000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000000240)={{0x5efb, 0xfffffffffffffffb}, 'port0\x00', 0x20, 0x80002, 0x3, 0xa0000000000, 0xffffffff80000000, 0x6, 0x7, 0x0, 0x3, 0x5}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x3, r2}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000000)={0x0, 0x2000000001, 0x6, &(0x7f0000000040)=0x7fff}) 03:33:26 executing program 6: r0 = socket$inet6(0xa, 0x10001, 0x3ff) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x10bd}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x1, 0x3, 0x7, 0x468d}, 0xc) io_setup(0x7925922, &(0x7f0000000000)) 03:33:26 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000001bfc8)={&(0x7f0000001540), 0xc, &(0x7f00004e1000)={&(0x7f0000000100)=ANY=[]}}, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x400000, 0x0) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0xdc, 0x0, 0xed5, 0x7ff, 0x0}, &(0x7f0000000680)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000006c0)={r3, 0x3}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r4, 0x3f, 0x100000001, 0x0, 0xfffffffffffffffb}, 0x14) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x8200, 0x4, 0x0, r4}, &(0x7f0000000240)=0x10) 03:33:26 executing program 2: r0 = socket$packet(0x11, 0x80000000002, 0x300) r1 = semget(0x3, 0x3, 0x80) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f00000005c0)=""/113) getpeername$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000540)={'vcan0\x00', r2}) r4 = dup(r0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000740), &(0x7f0000000640)=0x12d) recvfrom$packet(r0, &(0x7f0000000400)=""/116, 0x74, 0x2, &(0x7f0000000580)={0x11, 0x4, r3, 0x1, 0x800, 0x6, @dev={[], 0xd}}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="18b998be5d52c7a800000061444ff6d0bc0000000002c880fe38aa48cc08d098cadb102bad"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0xffffff42) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="180000000000000000000000028000e8df0a0056b507c056cab24c93475afffffff6006118ab51fa9ce434657dac9c2298c3fd240974ead36e666979123c91ccb28439c67d759bafd14101f2987aa8fbcf02902e2c5b026916fc4df8ea382d3f8f249665f3ddc947b1b41e48ede8e1931b27dcde62f2d7f463e8aef60c68dde45b65482e4e13df9f79f31d0c8afc028aaefd26c7a0fe5f2c11c791ece040d16584cb8002fff2373b909dc45959717f179ff608ee6905"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r5 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x400) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f00000002c0), 0x4) 03:33:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x124, 0x300000000000000) [ 477.147107] FAT-fs (loop5): error, invalid access to FAT (entry 0x000001c2) [ 477.154543] FAT-fs (loop5): Filesystem has been set read-only [ 477.162002] FAT-fs (loop5): error, invalid access to FAT (entry 0x000001c2) [ 477.173833] FAT-fs (loop5): error, invalid access to FAT (entry 0x000001c2) [ 477.183371] FAT-fs (loop5): error, invalid access to FAT (entry 0x000001c2) 03:33:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xf9, 0x300000000000000) [ 477.263656] FAT-fs (loop5): error, invalid access to FAT (entry 0x000001c2) [ 477.316560] FAT-fs (loop5): error, invalid access to FAT (entry 0x000001c2) 03:33:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:26 executing program 6: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x4, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=""/126, 0x7e}) writev(r1, &(0x7f0000000080), 0x143) 03:33:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80000, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) getsockopt$inet_int(r2, 0x0, 0x3b, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$setsig(r2, 0xa, 0xb) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000240)=0x20) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f0000000400)={0x77359400}, 0x8) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x2, 0x7}, 0xf) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000)=0xfffffffffffffff8, 0x4) 03:33:26 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xeb8d, 0x803) ioctl$TCSBRKP(r0, 0x5425, 0x6) r1 = getpgrp(0xffffffffffffffff) sched_setaffinity(r1, 0xfffffffffffffddf, &(0x7f0000000140)=0x9) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000180)={0x3, 0x100000001, 0x1, 0x6, 0x20, 0x5, 0x400, 0x80000000, 0x0, 0x0, 0xfffffffffffff800, 0x4}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x3d, 0x99) tkill(r1, 0x14) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [0x2000000, 0x0, 0x0, 0x0, 0x0, 0x900], 0xf}, 0x3}, 0x1c) 03:33:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x800) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) 03:33:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xe, 0x300000000000000) 03:33:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="8a5c010700315f85715070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f2, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_flags}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x9, 0x1, 0x2, 0x1, 0x38, 0x7, 0x200}, &(0x7f0000000080)=0x20) 03:33:29 executing program 1: socketpair$unix(0x1, 0x9, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x200000) dup3(r1, r1, 0x80000) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000300)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r3, 0x0, 0x9c, 0x3b, &(0x7f0000000340)="e37a1bcf783bc9ddcf8ada8dc5f9a3c43b05b8a2b609868d3c25f563bff717dfd5edb2583e3caa0de962b15f94897c553ee5865dd413a03950a272780d1320b7cc3a9751f98899f6f1be32275f3c3cb0010e312376cb3c5aca17f95903c0ca7b43b197ab93664fd12e3b4cf2e851a41a0b98b1c75d14b17267d9cf3a93116d19ef04b70bc93fb5b897462e587d2e66cf018c63b1c8d3f022c0594fe1", &(0x7f0000000280)=""/59, 0x80000000}, 0x12) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000080)) getsockopt$inet6_buf(r2, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x3b) 03:33:29 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") clock_gettime(0x0, &(0x7f00000057c0)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000005600)=[{{&(0x7f0000000900), 0x80, &(0x7f0000000a40)=[{&(0x7f0000000980)=""/146, 0x92}], 0x1, &(0x7f0000000a80)=""/255, 0xff, 0xffffffffffffffaa}, 0x8}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/106, 0x6a}, {&(0x7f0000001c00)=""/94, 0x5e}], 0x3, 0x0, 0x0, 0x8}, 0x4b}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000001cc0)=""/222, 0xde}, {&(0x7f0000001dc0)=""/24, 0x18}, {&(0x7f0000001e00)=""/130, 0x82}, {&(0x7f0000001ec0)=""/109, 0x6d}, {&(0x7f0000001f40)=""/84, 0x54}, {&(0x7f0000002000)=""/161, 0xa1}, {&(0x7f00000020c0)=""/183, 0xb7}, {&(0x7f0000002180)=""/119, 0x77}], 0x8, &(0x7f0000002280)=""/4096, 0x1000, 0x6}, 0x7fffffff}, {{&(0x7f0000003280)=@pppoe, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003300)=""/155, 0x9b}, {&(0x7f00000033c0)=""/70, 0x46}, {&(0x7f0000003440)=""/171, 0xab}, {&(0x7f0000003500)=""/66, 0x42}, {&(0x7f0000003580)=""/20, 0x14}, {&(0x7f00000035c0)=""/218, 0xda}, {&(0x7f00000036c0)=""/56, 0x38}, {&(0x7f0000003700)=""/9, 0x9}, {&(0x7f0000003740)=""/243, 0xf3}, {&(0x7f0000003840)=""/125, 0x7d}], 0xa, &(0x7f0000003980)=""/154, 0x9a, 0x452}, 0x7}, {{&(0x7f0000003a40)=@ethernet, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000004040)=""/4096, 0x1000}], 0x1, &(0x7f0000003b00)=""/102, 0x66, 0x1}}, {{&(0x7f0000003b80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003c00)=""/187, 0xbb}, {&(0x7f0000003cc0)=""/204, 0xcc}, {&(0x7f0000003dc0)=""/3, 0x3}], 0x3, &(0x7f0000003e40)=""/177, 0xb1, 0x9}, 0x2}, {{&(0x7f0000003f00)=@ax25, 0x80, &(0x7f0000005540)=[{&(0x7f0000005040)=""/238, 0xee}, {&(0x7f0000003f80)=""/110, 0x6e}, {&(0x7f0000005140)=""/25, 0x19}, {&(0x7f0000005180)=""/182, 0xb6}, {&(0x7f0000005240)=""/50, 0x32}, {&(0x7f0000005280)=""/47, 0x2f}, {&(0x7f00000052c0)=""/215, 0xd7}, {&(0x7f00000053c0)=""/140, 0x8c}, {&(0x7f0000005480)=""/147, 0x93}], 0x9, 0x0, 0x0, 0x1}, 0x4}], 0x7, 0x0, &(0x7f0000005800)={r0, r1+30000000}) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000005840)=""/41, &(0x7f0000005880)=0x29) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vsock\x00', 0x20001, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000002c0)={0x3, 0xa7c}) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000800)=""/228) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xe6e955c763fc21be) setsockopt$inet_MCAST_MSFILTER(r4, 0x0, 0x30, &(0x7f0000000340)=ANY=[], 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000058c0)={0x5084f74d, {}, {0x2, 0x0, @remote}, {0x2, 0x4e22, @local}, 0x80009f, 0x800, 0x8000000000000, 0x0, 0x0, 0x0, 0xcf39, 0x0, 0x2}) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="09002cb47000fcdbdf2502060000080003003e000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x800) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) geteuid() getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f00000000c0)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @loopback, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x1, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000380)=0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000200), &(0x7f0000000280)=0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000700)={0x5, 0x4, 0x4, 0x8001, 0x0}, &(0x7f0000000740)=0x10) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000780)={r7, 0x1}, 0x8) shmget(0x3, 0x4000, 0x154000100, &(0x7f000035c000/0x4000)=nil) lseek(r3, 0x0, 0x3) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) ioctl$VHOST_SET_VRING_BASE(r3, 0x4008af12, &(0x7f0000000480)={0x1, 0xff}) 03:33:29 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000040)={0x40, 0x81}) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x800, &(0x7f00000000c0)={0xa, 0x4e20, 0x2}, 0x1c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x74, r1, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3a}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x6, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0xfeffffff}}}}}}, &(0x7f0000000000)) [ 479.831169] Unknown ioctl 1074835115 [ 479.855229] Unknown ioctl -2143271630 03:33:29 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x400, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x401, 0x5, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04117ffff101d000000535302542dee7e07195d78f7ddd19a3782fbf46acfe00000000000000000000000feff00", "ee52c1ef1d1772a9432c222982fccc5d747a00", [0x8]}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 03:33:29 executing program 5: mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x7fffc, 0x8) getsockopt$inet6_int(r1, 0x29, 0x41, &(0x7f00000000c0), &(0x7f0000013000)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 03:33:29 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x2c, &(0x7f00000002c0)=[@in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @local}, 0xfffffffffffffff9}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x9, @ipv4={[], [], @rand_addr=0x943}, 0x5}}, 0x4, 0x100000001, 0x81, 0x8, 0x14}, &(0x7f0000000200)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x3000, 0x2, 0x2, 0xffff, r3}, &(0x7f0000000280)=0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000005c0)={0x1fd, 0x1, 0xd005, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r4 = socket(0x10, 0x3, 0xa) gettid() socket$inet6(0xa, 0x1000000000002, 0x0) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, &(0x7f0000000600)=0x2, 0x4) bind$inet(r5, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) getsockname(r1, &(0x7f00000000c0)=@l2, &(0x7f0000000380)=0x80) sendto$inet(r5, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r4, 0xffffffffffffffff, &(0x7f0000000040), 0x100000001) 03:33:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x62, 0x300000000000000) 03:33:29 executing program 7: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f00000000c0)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xffffffee, 0x20000004, &(0x7f0000000080), 0x1c) mount$9p_virtio(&(0x7f0000000000)="2b5e6574683076626f786e6574314026c15c776c616e3000", &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="7472616e733d76697200000000000000802c702bdd56659b011bb9da33b601726976706f72742c66736361e368652c616e616d653d3970002c00665621d35c63e5dd978d6609f421bf5f07677f23773262bcf1efc876789709cd39dc4060bb9e3ccffbae2fb4c5401553377565389edcde838172f24b291cb83ddf909284c3fad2232b11a17cc19604e2849b95f004fedd25417a028a97fa6e2d3270d4e9c581eb"]) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000300), 0x8) [ 479.935215] Unknown ioctl 1074310930 03:33:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0)=[{0x0, 0x7f}, {0x4, 0x7}, {0x3, 0x3}, {0x4, 0x800}, {0x8, 0x1}, {0x0, 0x3}], 0x6) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000200)={0x1f, 0x18, [0x5, 0x2, 0x100000001, 0x80000001, 0x1000, 0x682]}) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x1f, 0x14000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0x7, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x1c, 0x1, 0x0, 0x0, {0x2}, [@typed={0xc, 0x1, @u64=0x1000000}]}, 0x20}}, 0x0) 03:33:29 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$inet(0x2, 0x4, 0xd14, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000180)={0x5, {{0x2, 0x4e22, @remote}}}, 0x88) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f00000000c0)=""/168, &(0x7f0000000000)=0xa8) close(r2) [ 480.031307] Unknown ioctl 1074835115 [ 480.049958] Unknown ioctl -2143271630 [ 480.130831] Unknown ioctl 1074310930 [ 480.138441] netlink: 'syz-executor5': attribute type 1 has an invalid length. 03:33:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xd6, 0x300000000000000) 03:33:29 executing program 3: r0 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="0602000000000100010007004e070104"], &(0x7f0000000080)=0x10) socketpair(0x0, 0x4, 0x7, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r1}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), 0x3) 03:33:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x3, 0x211, r2, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:33:29 executing program 5: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000240)=@generic={0x0, 0x2, 0x8c1}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x210000, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x2, 0x781041) r2 = openat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x3c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[0x2b8, 0x2, 0x10000, 0x3, 0x7, 0x4, 0x5, 0x56c, 0x6, 0x8, 0x3ba4, 0x7ff, 0x3, 0x1, 0x8, 0x4f6], 0x7f0830983e2be9ce, 0x2000}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d03010000000000950000ff03000000712600000000000035060000ff000000bf25000000000000070500000e0000000f65000000000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000000006154000000000000bf250000000500000e0000000f6500000000000007050000040000000f65000000000000bf5400000000000007040000040000003d3201000000000095000000000000004d54000000000000b700000000000000950000000000000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000340)=0x80, 0x4) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) ioctl$int_in(0xffffffffffffffff, 0x80000080045006, &(0x7f00000000c0)) ppoll(&(0x7f0000000280), 0x0, &(0x7f00000002c0), &(0x7f00000003c0), 0x8) faccessat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x1, 0x0) 03:33:29 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca420f485ad5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xb, 0x15, 0x0, 0x2}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:33:29 executing program 2: r0 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaabbaaaaaaaaaaaa810000000800450000130000000000009078ffffffffac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5061e400aef860820000e5cea7987b52cb38afc9059781"], 0x0) 03:33:29 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r1, 0x5437, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00000001c0)={0x5, 0x401, 0xfffffffffffffffd}) timer_create(0x6, &(0x7f0000000000)={0x0, 0x21}, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000180)={{0x0, 0x1c9c380}, {r3, r4+10000000}}, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='numa_maps\x00') setsockopt$llc_int(r5, 0x10c, 0xd, &(0x7f0000000240)=0x9, 0x4) 03:33:30 executing program 6: r0 = memfd_create(&(0x7f0000000100)="885d292b00", 0x0) write(r0, &(0x7f0000000080)=')', 0x1) r1 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000007c0), &(0x7f0000000800)=0x0, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0}, &(0x7f00000008c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000a00)=0xe8) getgroups(0x1, &(0x7f0000000a40)=[0x0]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000a80)=0x0) stat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000000b80)={0x0, 0x0}) fstat(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() r13 = syz_open_dev$binder(&(0x7f0000000c40)='/dev/binder#\x00', 0x0, 0x800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000c80)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000cc0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000dc0)=0xe8) lstat(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000001000)={&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000680)=[{&(0x7f0000000340)="4eaeec36ccdf53bedb1e2c19dfc0a0c5139da2df6022d98d999ec15d42486b8cc8cc62c965dfe3727e709293c85ee4cfffc75c276e1846af2c8252d307cf8f688f5a12d96d3362a9886280ce7f8f914da1da8466e5a02ece787e942ca05dfc8814330c63e1cb1726739886206c4e9a95", 0x70}, {&(0x7f00000003c0)="32a9e7569cf199c72f9393029458234ae4f50596a279f41e1cac9b0a6e03856f7ce9f9c1cd77bf158dc4e93de584d03248a9676cc5d53ddca650bf517139ea9ac242b50e520e1d7259bf768392c201d2c28fa3e238129e9128229056c2ec62fa5995f3cda3e13c4058646704a686487c1f65a2341dde668cc46e56f9590d251b33b2c3fa20335259b7a107447a3740763851d3b06d9c86f8832e0306995b14d1b1cd30a62bdbd7b79ea86ac383dff79db8bf457664c22774f523fb0786d416d19d69", 0xc2}, {&(0x7f00000004c0)="6b75e162bfc030f19b5fc96a5dda557643055b1f4a4c2dac1f936cac0f8f8fb14be6912f8e47d5a51a8932c81301668232216cae98e31d270ea0448bc03d9d55e373dd664701a9d6011bcece5792e33ff4499f188494ee30bcd639577ad33d9c7a87991c0ba5e3efd72a56509ae08fdff081b965984eb9c8950686137f3d91fe9472402f89279cbebeec2f647c866397177607b65316b52e0ba93d6cc6164857f26b3d2a18fbbab55eba22", 0xab}, {&(0x7f0000000580)="0140d524c302274da5c105921c5fabdc44af9ab1a103f09469a21cb6b4ecc8346b980a419f1f8ff4fdf7d208dab0a712b6976c9a5c3580894c180ba4fce56a6fd0f70c7f318339694c5387668e43bd36e0ee0e78656b979813fa6a6a5d", 0x5d}, {&(0x7f0000000600)="aafa180836e9f68823226d13c41a22cec94feb38f58a8103bc7b5b0cca398c624e6bd078ff71ef2f0de943bc6993eaec8e0021f47eaff60470e5f4716aaa6ba3af1bc57606a6c42cd1a89d5e433ce69e4110c1471ca7e814fc7e8aceafa68bdd7cc6fefb5519ac9cf385c95c913b", 0x6e}], 0x5, &(0x7f0000000f00)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r13, r0, r0]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0xd0, 0x4040041}, 0x80) syz_mount_image$ext4(&(0x7f0000000e00)='ext3\x00', &(0x7f0000001040)='./file0\x00', 0xffffffffffffffff, 0x9, &(0x7f0000001680)=[{&(0x7f0000001080)="45fcc50ed4db3e4e1a91a7d8c566f51d6c0867c8a0173c1485151d6666f315c11c11f77abe361b8fc8ad902ae46081420d0ffc24a43c574ce128ca33453ee0bce56e412d2aa57bed47777481daad27fabe15b54f756a3013189dd0f72b2f388667e48bad0805b0f83449e52d928fa91241e8911ed1ec98731bfaba5049d6a52ec72f184b5a035717368d", 0x8a, 0x3}, {&(0x7f0000001140)="8ebb1bf57e056e9ef1bd32ee754c419268361191809ce23d347227db7a7f8babf49c17d0f0da79e8d5f64fffe290ff1564b86431d02aa1ee70f69d2c682b330ed7d472664470a2991feb9150cced31d5633c93f328a46aa80032193caeda9fa8bc8c1128073a2a9aa9730b4f1128063b536e24325eb94f5fc98d01813bbef8f4af59061e4286386722c790ce4d8a178a80cc81eb6ee08bffbd0ba7e86ab0911c28dc30072085865f40ad0119146e6b86ca788f0e91cb576dd5a7792949afc6b057d9eb98cd", 0xc5, 0x2}, {&(0x7f0000001240)="067fd0971d58f23614ac40d55fba77e0402cb61135933139e58276f72f9efed92f822fdc9d79cd0e9a9ba0d0a0a71413dead732b6999802af2675cae5120d92505d658e747ac", 0x46, 0x10000}, {&(0x7f00000012c0)="7d44205a94e8f66984ed395e2e4dbb5ceefee43dc6792aa821641b5379d4877e3b6514b9914c3f7e2a4a72458e65c8e8606d6fcdbfc64fcb133dcbeb5915ba4a276353ad2b7a2ea6e87e736d9fa5c3b2df12fa141aafbb1f", 0x58, 0x8000}, {&(0x7f0000001340)="8e21fba240d9630a24b278a4fa0661c3122ddf187a4d690b28d26485d9e39f800850e5796dcbe370beaa4661e47a2f356f07c82049e5749b3aaeafc9e75755ddccc75b4b673fa1676fe31d7f04bf4a2428d4f4c27665adc7d61c6f285a9544823b23ebd8fee5f90973283156f2c6216af60148c809b0516855744a238759835f5b71903ed8c11e0a65e67cc89bd3ed53f49b93e26c96c326a5dfaed323d3fa864dff956d9c9622fe98dbbaf76e75c387b6cb883e1f96fe6f34e66da7147a4deb971025255898fb94bad7374d3325d055e193dce9aa989a828162a9d2bb0ba901bf6e345b7be2444a19ab69dc1648a9bf74a5e615628c", 0xf6, 0x10001}, {&(0x7f0000001440)="2d5e9ea608b7c68b10c5d902c2543781eb868d365f5aa40b3335c6a0e99a9833caee453cb6ececb3ad7bca6c83716a336c6e3a2649b501bf0b1428524693fdb6de100fb085ad5b0e7cd56448593df2a76706d203afba8b72ff20be42e60d054085e221c9a41b7d83f04d0f8392f0ea63920c52ae6ba580d067eaff28ef619aae8b1a871e70a53ab772eddcd48ad0897297cec6f75ab667d0b0d6bc545270", 0x9e, 0x16f80000000000}, {&(0x7f0000001500)="3d926c523f1900051d96b2c68fcd36abd9b11ab2e65503b46dddbdd251d0e4f1aadd9c4513547d6ec7edc29f26a696305aa8d7f54838af0254be46822ac28ceadd10fbf29431aed717557b080f4a0dec7249e6746fc6eee0ce39cf0ccb10ac60e28ffe5c6ebb9c119c651f335fe8ef2c1853d749d272e6003f1f", 0x7a, 0x7d4d0627}, {&(0x7f0000001580)="f8a13abc050205b800f0786623823ebb9296bf1b65a0775be93d7f81c8f80946dcc8d9252a5f40cd466e96c1c230db47e83589017443891d9597b299633ded6fc952b3c13944f18588abc2b2945c758f6b6be2f2cc1c3788f08f1230600c6991d01e92e3a867561ad5f2219da6bbe126673f5e2a125e9a58cf4093f33c5911ba3826", 0x82, 0xfffffffffffffffd}, {&(0x7f0000001640)="adea66ec01", 0x5, 0x4}], 0x0, &(0x7f0000001780)={[{@data_err_ignore='data_err=ignore'}, {@prjquota='prjquota'}, {@commit={'commit', 0x3d, 0x8}}, {@dioread_lock='dioread_lock'}, {@auto_da_alloc='auto_da_alloc'}]}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000140)={{0x3, 0x3, 0xfffffffffffff001, 0x3, 0x4}, 0xcf, 0x3f4e, 'id1\x00', 'timer0\x00', 0x0, 0x1, 0x8, 0x3, 0x6}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'ifb0\x00', {0x2, 0x4e22, @loopback}}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) ftruncate(r0, 0xa00002) flistxattr(r0, &(0x7f0000000240)=""/73, 0x49) sendfile(r0, r0, &(0x7f0000000040), 0xff8) mq_unlink(&(0x7f0000000000)="885d292b00") 03:33:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r0, &(0x7f0000000340)}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0x1) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080)={0xa, 0x2, 0x6, 0x1}, 0xa) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000000640)=""/28, 0x1c) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local, @local}, 0xc) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x4e20, @local}, 0x2e8) r4 = getpgid(0x0) sched_setattr(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000418f50)={{0x80}, 'port0\x00', 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000200)={0x2000000021, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f00000003c0)={0x0, 0x0, 0x8}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 03:33:30 executing program 2: prctl$intptr(0x24, 0x9) prctl$intptr(0x1a, 0x10000) 03:33:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x13c, 0x300000000000000) 03:33:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:30 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0xffffffffffffcfd1, 0x0) ioctl$SG_IO(r0, 0x2289, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, &(0x7f0000000200)}, &(0x7f0000000240), &(0x7f0000000340)=""/244, 0x0, 0x0, 0x0, &(0x7f0000000280)}) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xdf02, 0x0) getsockopt$packet_buf(r1, 0x107, 0x3, &(0x7f0000000180)=""/168, &(0x7f0000000240)=0xa8) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000300)=""/26) r2 = memfd_create(&(0x7f0000000540)='/dev/sg#\x00', 0x1) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000480)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x490402, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x9, 0x10840) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r4, r5}) 03:33:30 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) r1 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) read(r1, &(0x7f00000004c0)=""/163, 0xa3) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000000000000000000200010081000000"], 0x18) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x78) 03:33:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="d98fa4f5407b"}, 0x14) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80000) r4 = getuid() fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r3, &(0x7f00000001c0)={0x78, 0xfffffffffffffff5, 0x2, {0xdb9, 0x8000, 0x0, {0x0, 0xb8c8, 0x3, 0x200, 0x1af82ab2, 0x40, 0x8000, 0x81, 0x6, 0x8, 0x3e90, r4, r5, 0x1f4, 0x4}}}, 0x78) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x8847, 0x8}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492465, 0x0) 03:33:30 executing program 2: r0 = getpgid(0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) sched_setaffinity(r0, 0x4, &(0x7f0000000040)=0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) getresuid(&(0x7f00000000c0), &(0x7f0000000140)=0x0, &(0x7f00000001c0)) r4 = getgid() fchown(r2, r3, r4) r5 = memfd_create(&(0x7f0000000100)='bdev$-\x00', 0x0) pwritev(r5, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) write$9p(r5, &(0x7f0000000080), 0x0) ioctl$SG_GET_SCSI_ID(r5, 0x2276, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r5, 0x114, 0x3, &(0x7f0000000180)={{0x8c0b, 0x9}, 0x40}, 0x10) write$binfmt_elf32(r2, &(0x7f0000002000)=ANY=[], 0x0) close(r1) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) [ 480.778428] EXT4-fs (loop6): VFS: Can't find ext4 filesystem 03:33:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xb2, 0x300000000000000) 03:33:30 executing program 7: r0 = socket$inet6(0xa, 0xa, 0x20000000002) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x290000) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x40, 0x90080) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000100)={0x8, 0x20000000, 0x2, 0x8, '\x00', 0x8}) accept$inet(r1, &(0x7f0000005780)={0x2, 0x0, @loopback}, &(0x7f00000057c0)=0x10) 03:33:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x400, 0x0) r2 = geteuid() sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000480)={0x24e4, 0x0, 0xb, 0x400, 0x70bd28, 0x25dfdbfd, {0x3, 0x0, 0x5}, [@generic="0e41cf3e1d6641e9a1219611e4a98ff39ba8799b9d8cd29121691f2bb659f2", @typed={0x8, 0x8f, @u32=0x401}, @nested={0x1110, 0x50, [@typed={0xc, 0x5a, @u64}, @typed={0x1004, 0x23, @binary="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"}, @typed={0x8, 0x21, @fd=r0}, @generic="e9f480917a3a8bd9bf3737dd6fa43c2ecefe8933fe4f501f1ec7ea39859213763ee52ed70a63439b61891a97d9a0ba3d31cd84403c2d5a68b7db04d0123197e35d8736d04eb33a79b962bda04cd23caefea4bf9364447c4d8738f12e04b6987b09f30b38c4927c24b76c46521b317534be9086b5ba7d7afd531bc8f8bf56c3e5e495f931941ce04456940ead360afb6f06f20fea0a9d", @typed={0x10, 0x8e, @binary="ebfb9cc985084bffd2e2"}, @typed={0x14, 0x8b, @ipv6=@ipv4={[], [], @local}}, @generic="06888f034d169d989c8b6f69d64543056912aa71f3855f8808e6ea7663bf14f6e2562e7b2cce92be49b4416a39669ce8", @typed={0x8, 0x40, @u32=0x4}]}, @nested={0x18, 0x15, [@typed={0x14, 0x8e, @ipv6}]}, @nested={0x107c, 0x4e, [@typed={0x4, 0x6d}, @generic="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", @generic="38471dae741135cce9161dfd4223b2a647d5be6e904322d15a9a500f977368a09228c647d781c20040757bb513bdccdad7b53ed38cce672126d1478e7993d30065b801b1616cd979dff5c750247b1fc47c6010d3b292a1050afdbdfbbc0069d695ba87b9d13762f9826629d0cf7679e2058c41"]}, @typed={0x14, 0x3c, @str='/cgroup\\#system\x00'}, @typed={0x8, 0x96, @u32=0x2}, @nested={0x290, 0x43, [@typed={0x4, 0x64}, @generic="0f8893bcb453429ed139b7fa50aef18da054e1add87f7af33167b539572a93c6ea1c4b4290976a74009d1d5c31ca0ffbf7733cc66cf2166687fc4df5548442b70986d6b7df65d9e2002ac2611d4b1eead2488f03a7cf62b3a8bdd256605af5d0969747d54746ec5bde88f797741b8255a69e836720ea5dc97019947717a8459ff24c9b5dad3c4fe8ed15c7fdf8f1ea509405056265d553bd49591e0db9ed15a11fd659167876d89a88b2b9868b2dd1a09cb3598a8929fef9162606b8e3fcf38d9dd5de2003677b2c4bebe4939725006bdd1ae69aefe5135625ae", @generic="7a4ebc0b38ae0b5a81afc88ed9c3e2b917a59d4eb775692d2c101b46fb1a501c34c6ee7dfd04a4cee812fa89b91d33e955553349677cda6f64ad80bf0b3f3927c850a133f8e0a3e14d8a8ccf306b9fc8016e6e150cdce7e0c531eb8349073c274a715d0c834b6f704efa6ed4f276e0c8f5a6c11b7c2d54a593a3d32c4380bd2ff4ba761df4b32082b15b14c1f24cafb6df8950f65069705f8f073500dbd46e9f265a70fd5b6076813cdc2ec250962dd5ba89e976a843b36471e7cd83a6bc91dc842cff0b3ecc6b", @generic="fc1800cd5654d79b8ab255a3422d95741bbe3b58015b499b62e3be84b425d939956d7ec698e1a944ca0e5fd51e957e1c8fe917c6bb49d5f98c39453b0d6b37748ceaf8afe347c82baf29e4b18d0021d2d443ae9e4043caeb5730f0bd8066eb28cc1cb0d2b00ba3ed9825e0f6870bf7b8e270029b22c02ba13275f4a40138202d07b9f77f19db82459761ec5b6bf1373b6f3d7b9d1a60c6de8588a4dd10004199b638c1dbb5d2931a32e2cc25001527b6e6352e7a096341d0b54aae38e1a7e831750ce33ed16b21825acbffa18b9ffda58d7c762ca3d94aa5746c4293fa07c90307d31d370638"]}, @generic="e43a22cd6898a2642a0f46ebb11771936f4c6023183e54e7f74607daddfa6efe479b41743a5c9a8fbaea572db14aa83122f92beb8819f052a3b5d3cc1cde9e42006626a59e82a3a9ae01f5de4127493617", @typed={0x8, 0x2f, @uid=r2}]}, 0x24e4}, 0x1, 0x0, 0x0, 0xc000}, 0x8004) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) sysfs$1(0x1, &(0x7f0000000000)='{)]bdev\x00') r3 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000080)={0x32, 0x4, 0x0, {0x3, 0xd66e, 0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x32) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000440)='statm\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0x5e7) 03:33:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(crc32c-generic,ctr-serpent-sse2)\x00'}, 0xffffffffffffff96) 03:33:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc8070031") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:30 executing program 6: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x2000000000207fff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000540)=""/220) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000380)={0x8f75f7c}, 0x1) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000300)=0xc8, 0x4) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x8}, 0x0) sched_yield() perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000640)={0x8d9a, {{0x2, 0x4e22, @loopback}}}, 0x88) r3 = dup(r1) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000200)={'gretap0\x00', @ifru_mtu}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() fcntl$getownex(r1, 0x10, &(0x7f0000000400)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340), 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) sendto$inet6(r3, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000000c0)=0xfb40, &(0x7f0000000280)=0x4) fcntl$getown(r2, 0x9) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x80080) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x1a72) sendfile(r3, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:33:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x6a, 0x300000000000000) 03:33:30 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a26c8079a613c6e715070") syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="70716e6fe56e666f7263652c70726a71754000612c00"]) 03:33:30 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffff801, 0x20000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x4, 0x1, 0x8, 0x3, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x100}, &(0x7f0000000140)=0x8) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) dup2(r2, r3) 03:33:30 executing program 5: r0 = add_key$user(&(0x7f0000000980)='user\x00', &(0x7f00000009c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000a00)="13", 0x1, 0xffffffffffffffff) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x400080) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000040)) r2 = request_key(&(0x7f0000000a40)='user\x00', &(0x7f0000000a80)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000ac0)='force', 0xfffffffffffffffd) keyctl$unlink(0x9, r0, r2) 03:33:30 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x7000) socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, &(0x7f0000000140)=""/156, 0x9c, 0x40000000, &(0x7f0000000200)=@pptp={0x18, 0x2, {0x1, @multicast2}}, 0x80) add_key$keyring(&(0x7f0000002880)='keyring\x00', &(0x7f00000028c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000002800)='user\x00', &(0x7f0000002840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000002a00), 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fdatasync(r2) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$EVIOCSABS20(r4, 0x401845e0, &(0x7f00000002c0)={0x830a, 0x3, 0x70000, 0x4}) process_vm_readv(0x0, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x6, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r1, r3, &(0x7f0000002440), 0x2000005) 03:33:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x10, 0x300000000000000) 03:33:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0xffffffffffffffa5, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="840000002d000000000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000c0001006367726f7570000054000200500003004c00020048000000000000000000000000003b5e6ebe1c2e657eadf10c4061406e2aa3e6c32f4826bba3465d822828f2187a13bdfe80db298ef2dbdb59bae8f38d6d9afe040f0500000000002ea8acdea1bf41db77d082d73849dd529158e7b9ccd8c9baf966944d90490ca03709f0caf72ffce105f6f7c1d98e3fd9bfb3eb2df5af5e255a432bf6b27d0c0dd4"], 0x84}}, 0x0) sendto$inet(r0, &(0x7f0000000b40)="3d1be0e64a09affae34c95d8f9768a3fd52b6f092614d0f374012e53607e1d490d776a2e64610cdc96b3bff643ab43b51a2d920c6b640b21f0d9c88d3d4af964732459de9893811915274629cde3ebe77288d277f4ac0fe8de2116fc4074aec193bcded3460a5b0cf1617e272811d6e7fc306af99a97f5d4d11e241e64cd459ce442", 0x82, 0x1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000780)='=', 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xfffffd85}], 0x1) sendto$inet(r0, &(0x7f0000000200)='\f', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 03:33:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x9, 0x6, 0xded, 0x8, 0x6, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x2284daa5, 0x7, 0x81, 0x5, 0x1}}, &(0x7f0000000140)=0xb0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0x8000}, &(0x7f0000000240)=0x8) 03:33:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:30 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x30000, 0x9) capset(&(0x7f000043fff8)={0x19980330}, &(0x7f0000000200)) getpeername(r0, &(0x7f0000000280)=@vsock, &(0x7f0000000300)=0x80) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x83) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b70200000069f1804c1d6599000000bfa30000000000005503000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000000000006a0a00fe00000000850000001a000000b70000000000000095"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = syz_open_pts(0xffffffffffffff9c, 0x8000) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)=0x8) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x7, 0x8002) 03:33:30 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x800, 0x80) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="19c775c94f090000b10500d3db6629120280"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xd, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x9, 0x20d, &(0x7f0000000300)=""/187}, 0x48) io_setup(0x9, &(0x7f00000002c0)=0x0) io_cancel(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x3, r0, &(0x7f0000000480)="23d306f2119cddcca257a899f77d022e02b54929aef9ad5fa5c735e8f0", 0x1d, 0x3, 0x0, 0x3, r1}, &(0x7f0000000500)) 03:33:30 executing program 6: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000048000), 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000100)=""/124) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0x5, 0x2, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000080), 0x1000000) 03:33:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xa0, 0x300000000000000) 03:33:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000040)=0x1f, 0xfce0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="2800bb0000d73aa8b0446b791752770a10eb0000002917e30d00000000000000"], 0x28}}], 0x1, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x80000) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000080)) 03:33:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xca, 0x300000000000000) 03:33:31 executing program 5: socketpair$unix(0x1, 0x2001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') write$FUSE_INTERRUPT(r2, &(0x7f0000000040)={0x10, 0x0, 0x8}, 0x10) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0xfe}]) read$FUSE(r2, &(0x7f0000000640), 0x1000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000080)) 03:33:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x3, [0x8, 0x0, 0x0]}, &(0x7f00000002c0)=0xe) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) r3 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x1ff, 0x80) ioctl$TCFLSH(r3, 0x540b, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x8, 0x3ef, 0x5803, 0x0, 0x66, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x75, r2}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000005c0), &(0x7f0000000600)=0xc) r4 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x4, 0x400001) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000400)={0x401, 0xfff, 0x8000, 0x4, 0x0, 0x8, 0x0, 0x8001, r1}, 0x20) sendto$unix(r4, &(0x7f0000000440)="07280e4d773a3f2f1c50a037e6d31175dde1a9d0a33b1a67a819cc9e62c23854b8378b89c7b249116ec64f39ac7f556147be1731c7f5ad46e8140da23b30fc175d7024e3dc9aa8734d665f4b8d1b3ab96b4f39", 0x53, 0x4000, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d, r2}) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r2}) r6 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00001c2c766856c3d5b9fd45b091f531ab59449713744c435db3f477f731f0ebe12b878420a95ef9cbdb0adffb500b2e429f68c508fd84e91f61b598d436a6ae7f2d68c9756b1fccd3e4d68d69f2ff7a8ba756ecc2281e5274fc8a8f2d21cdaa638d12ffe83ab7115c41202538f567deb7e2c73eb52cb882271545", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000300)=0xb) r7 = semget(0x3, 0x0, 0x2e2) semtimedop(r7, &(0x7f00000001c0)=[{0x4, 0x80, 0x1000}, {0x3, 0x1, 0x800}, {0x7, 0x6, 0x1000}, {0x0, 0x80000000, 0x800}, {0x7, 0x100000001, 0x1000}, {0x1, 0xffffffffffffff00, 0x800}, {0x7, 0x845}, {0x6, 0x1, 0x1800}], 0x8, &(0x7f0000000200)) 03:33:31 executing program 3: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000003c0)) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=@fragment, 0x2b) move_pages(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180), 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:33:31 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) sched_setattr(r1, &(0x7f0000000280)={0x30, 0x3, 0x1, 0x6, 0x1, 0x8948, 0x4, 0x2}, 0x0) r2 = getuid() connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @remote, 'teql0\x00'}}, 0x1e) fstat(r0, &(0x7f0000000400)) r3 = getegid() r4 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x301c479a, 0x101100) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000380)={'IDLETIMER\x00'}, &(0x7f00000003c0)=0x1e) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000040)={0xa0, 0x0, 0x0, {{0x3, 0x2, 0x0, 0x9, 0x8d14, 0x1000000000000000, {0x3, 0x9, 0x1ff, 0x9, 0x8001, 0x9cdd, 0x6, 0x0, 0x5, 0x0, 0x5, r2, r3, 0x6, 0x7ff}}, {0x0, 0x7}}}, 0xa0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x3, 0x1, 0x0, 0x4, 0x9917, 0xffff}, 0x1) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000001c0)=""/153) kexec_load(0x201ef1c0, 0x1, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x0, 0x1aa9a1000, 0x1000000}], 0x0) ioctl(r0, 0x400, &(0x7f0000000480)="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") 03:33:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:31 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x84, @remote, 0x0, 0x1, 'lc\x00'}, 0x2c) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x82700000000000, 0x3, 0x4, 0x9}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000080)={0x84, @empty, 0x0, 0x1, 'ovf\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x87, @broadcast, 0x4e20, 0x3, 'lblcr\x00', 0x0, 0x7f0a, 0x65}, 0x2c) 03:33:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000000)={0x6, 0x9, 0xfffffffffffffff8, 0x5, 0x5, 0x5, 0x399}, 0xc) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f00000000c0)) close(r1) 03:33:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x169, 0x300000000000000) 03:33:31 executing program 2: socketpair$inet(0x2, 0x0, 0x100040001, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f00000000c0)=0xffffffffffffff77) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x14802, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000840)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000340)) ioctl$KVM_SET_PIT(r2, 0x4040ae77, &(0x7f0000000640)) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x100) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000180)) ioprio_get$pid(0x3, r6) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x4d426f6e84796b7c, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x766c, 0x9, 0x3f, 0x401, 0xe2c}) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000380)=0x20000000000003) ioctl$BLKTRACESTART(r4, 0x1274, 0x0) ioctl(r5, 0x4000008912, &(0x7f00000007c0)="295ee1310c6f0c4f6710702ffd48974b07c607ae3f828cd99bcfdc0e650726335bb3e2f1a937438d78ed3ed1a828a2aaf4dbee2b2eed5df67f59c4a5d2b8accb89f763e2635491f4ff4f6074b298d32699d6b1a7734a4e4b6befd5b9b0042b5a75bb663cf254c99d63ab94f92602d21284cf0e687559a52f3f5bcbe0") ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000400)={[{0x200, 0x20000004, 0x3, 0x4, 0x1ff, 0xa000000, 0x9, 0x1, 0x100000001, 0x7ff, 0x7ff, 0xd7, 0x8}, {0x7, 0xfffffffffffffffd, 0x7, 0x8, 0x436a056, 0x9, 0x500000000000000, 0x3, 0xffffffff, 0x91, 0x7fff, 0x5c7, 0x2}, {0x0, 0xffff, 0x2, 0x4, 0x9, 0x100, 0x7fffffff, 0xfffffffffffffff9, 0x3a, 0xbdf, 0x40, 0xffffffffffff6856, 0x6}], 0x1}) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000500), &(0x7f0000000280)=0xfffffcfd) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0xffffffffffffffd8, 0x20000000004, 0x1, 0x0, 0x1}, 0x2c) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x80401, 0x0) ioctl$EVIOCSKEYCODE(r8, 0x40084504, &(0x7f0000000300)=[0x0, 0x7]) ioctl$VHOST_SET_VRING_CALL(r7, 0x4008af21, &(0x7f0000000480)={0x3, r8}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000900)=ANY=[@ANYBLOB="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"]) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f00000004c0)=0x2, 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1) pwritev(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f00000006c0)="1470f3d6991afdc8917cf2a4e7852bb2c8d1a5ff88e6c5825183fe322ffb60d05a52128456cb8fca0e8cd9a154a744eaea9360c4c8a73105b9ff2550b62505e74decdf099f6e5d6d7a6d87880a673b9b072aaa642f40a93b0bd6a464211d6c6a7d35360f3cadcd98b0a090bacc97d2c13a5f2e7e62f28793e92af561ddc17921ee17b61a46b19db86af382cd62ef624b65933c5a3437cf4f8dd80716b9a08a652f054c8fa0668355ee8f59b31921bc16521f07da", 0xb4}], 0x1, 0x0) ioctl$BLKTRACESTOP(r4, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) 03:33:31 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000100)=""/4096, &(0x7f0000001100)=0x1000) connect$inet6(r0, &(0x7f0000419000)={0xa, 0x0, 0x0, @dev}, 0x13) socketpair$inet(0x2, 0x2, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x4, 0xfcff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000000c0)={r2, 0x80000000}, 0x8) 03:33:31 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f00000000c0)={0x0, ""/194}, 0xca, 0x0, 0x0) msgsnd(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="030000a200000000"], 0x8, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000001fe8)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r2) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="2c000000000002000000008400000b0000000000000073797a6b616c6c65728eb62f09ecdd51133d749e30e800000000dadd9cb485f49cccee73330579e09d842455a13da5b2ea3f3f43305d4922"], 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) r6 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x40040024000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @local}}, [0x7ff, 0x2, 0x5, 0xfffffffffffffc01, 0x2, 0xfff, 0x3, 0x7, 0x8, 0x8, 0x1, 0x0, 0x9, 0x7ff, 0x5]}, &(0x7f00000007c0)=0x100) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000640)=0x1) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x9, 0x200, 0x4dd9c879, 0x8, 0x8001, 0x4, 0x10001, 0xc04, 0xfffffffffffffffb, 0xff}, 0xb) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f0000000380)={0x6, 0x24, 0x2, 0x3}, 0xfffffffffffffc3e) setsockopt$IP_VS_SO_SET_ADDDEST(r6, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) ioctl$sock_SIOCGIFCONF(r6, 0x8910, &(0x7f00000004c0)=@req={0x28, &(0x7f00000003c0)={'syzkaller0\x00', @ifru_flags=0x2400}}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r8 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) [ 482.146976] IPVS: set_ctl: invalid protocol: 135 255.255.255.255:20000 [ 482.185001] IPVS: set_ctl: invalid protocol: 135 255.255.255.255:20000 03:33:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x7c, 0x7f}, 'port0\x00', 0x8, 0x21000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}}) [ 482.208387] IPVS: length: 4096 != 24 03:33:31 executing program 6: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x5ffe, 0x8001) fallocate(r1, 0x3, 0x5e89, 0xfff9) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000280)}}, 0x10) [ 482.265451] QAT: Invalid ioctl 03:33:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x12e, 0x300000000000000) [ 482.293234] relay: one or more items not logged [item size (56) > sub-buffer size (9)] [ 482.333132] IPVS: length: 4096 != 24 03:33:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:31 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r0, &(0x7f00007ed000)=0xfffffffffffffffd, 0xff8) get_mempolicy(0xfffffffffffffffe, &(0x7f0000000040), 0xfff, &(0x7f00007fa000/0x2000)=nil, 0x2) 03:33:31 executing program 5: r0 = memfd_create(&(0x7f0000000080)='securityppp1\x00', 0x2) getpeername(0xffffffffffffff9c, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x80) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x1d, r1}, 0x10, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="04000000000000000600000000000000", @ANYRES64=r2, @ANYRES64=r3/1000+10000, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="02000020010000000300002012030000e1158671537d96220e657e5d2115c933d6bf2d443f85dedc764030e0e2095e800c3f7e755f492aaa30b83c1fecb2d87acd0dd2e4ffdc23c48caa53b298fb72a827e1225876f715e110a4e89e09"], 0x80}, 0x1, 0x0, 0x0, 0x40010}, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x4010d) write$sndseq(r4, &(0x7f0000000080), 0x0) ppoll(&(0x7f0000000040)=[{r4}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180), 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f000023efa8)={0x80, 0x7c}) [ 482.447466] QAT: Invalid ioctl 03:33:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x29, 0x300000000000000) 03:33:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200080, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x2, 0x1, [{0x5, 0x0, 0x8001}, {0x7f, 0x0, 0x8250de7}]}) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000340)=""/117) [ 482.490063] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 03:33:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251}, 0x48) r0 = socket$kcm(0xa, 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0xb, 0x2}, 0xf) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000000c0)) 03:33:32 executing program 6: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000000040)=0x55, 0x26f) 03:33:32 executing program 7: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1f, 0x109000) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000100)) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) mbind(&(0x7f000006b000/0x800000)=nil, 0x800000, 0x0, &(0x7f00008a0000), 0x1, 0x2) 03:33:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x1c, 0x300000000000000) 03:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8100) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000200)) 03:33:32 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$RTC_SET_TIME(r0, 0x80247008, &(0x7f0000000040)) 03:33:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000040)={@rand_addr, @empty, @multicast2}, &(0x7f0000000080)=0xc) syz_emit_ethernet(0x7e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000700000000000019078ac1414bbac1414110306907800000000450000000000000000010008ac7014aaac141400084000000000000000000000e000000200000000e000000100000000000000007f00000100000000ffffffff00000000e0000001000000000000000000000000"], &(0x7f0000000000)) 03:33:32 executing program 6: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') getsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000180)=""/246, &(0x7f0000000080)=0xf6) r2 = socket(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @remote}, 0x1c) dup2(r0, r2) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000200000002004e22ffffffff00000000070000000000000000000000000000f02cef706acfb6ce27c71a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d1ff9458a9199fe79680f2830cd8cba6fe050473e8"], 0x190) 03:33:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x16e, 0x300000000000000) 03:33:32 executing program 3: r0 = socket$inet6(0xa, 0x2001000000000002, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f00000003c0)=""/114, &(0x7f0000000280)=0x72) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000180)={0x0, 0x0, 0x3, [0x8, 0x0, 0x0]}, &(0x7f0000000080)=0xe) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x890c, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x75}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000300)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270}) r3 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000540)=ANY=[], &(0x7f0000000640)) r4 = semget(0x3, 0x0, 0x2e2) semtimedop(r4, &(0x7f00000001c0)=[{0x4, 0x80, 0x1000}, {0x3, 0x1, 0x800}, {0x7, 0x6, 0x1000}, {0x0, 0x80000000, 0x800}, {0x7, 0x100000001, 0x1000}, {0x1, 0xffffffffffffff00, 0x800}, {0x7, 0x845}, {0x6, 0x1, 0x1800}], 0x8, &(0x7f0000000200)) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r5 = syz_open_dev$sndseq(&(0x7f0000042000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r5, 0x80045300, &(0x7f0000000000)) 03:33:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') pipe2$9p(&(0x7f0000000040), 0x80000) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x1a0) 03:33:32 executing program 7: perf_event_open(&(0x7f0000000000)={0x1, 0xffffff7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000100)=""/72, 0x48}, {&(0x7f0000000380)=""/138, 0x8a}, {&(0x7f0000000580)=""/196, 0xc4}], 0x3) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/sockstat6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 03:33:32 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xfeffff0700000000, 0x80, &(0x7f0000000040)=@broute={'bro#te\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000000), &(0x7f0000000300)=ANY=[@ANYBLOB="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"]}, 0x1a8) 03:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f857150") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:32 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x80000001, 0x200) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200000, 0x0) fanotify_mark(r2, 0x88, 0x20, r3, &(0x7f00000000c0)='./file0\x00') setsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000140)=0x81, 0x4) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 03:33:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000100)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x100, 0x7, 0x8, 0x8, 0x0, 0xf09d, 0x2000, 0x8, 0x40, 0x200, 0x2, 0xfffffffffffeffff, 0x2, 0x0, 0x6, 0x1f, 0x15e, 0x8, 0x48b533de, 0x2, 0x10000, 0x5, 0x7b, 0x8, 0x4000004, 0xad8, 0x0, 0x10001, 0x5, 0x0, 0x1, 0x1, 0x0, 0x37a, 0x8d, 0x7ff, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000040), 0x5}, 0x200, 0x5, 0xc0e1, 0x1, 0x7, 0x81, 0x5}, r2, 0x5, 0xffffffffffffffff, 0xb) 03:33:32 executing program 6: r0 = accept4$llc(0xffffffffffffff9c, &(0x7f0000000340)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000002440)=0x10, 0x80800) recvfrom(r0, &(0x7f0000002480)=""/225, 0xe1, 0x40000000, &(0x7f0000002580)=@in={0x2, 0x4e22, @broadcast}, 0x80) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002600)='/dev/snapshot\x00', 0x101002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002640)={0xf, 0x2, 0x40, 0x100000001, 0x11, r1, 0x3}, 0x2c) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'system.', 'system\x00'}, &(0x7f0000000140)='eth1.\x00', 0x6, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5e, 0x3ff, 0x1}, 0x2c) socket$inet_udp(0x2, 0x2, 0x0) socketpair$inet(0x2, 0x6, 0xab, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2}, 0x20) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000002680)={0x218, 0x6, 0x9000}, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000080), 0x2}, 0x20) ioctl$sock_bt_hci(r1, 0x0, &(0x7f00000026c0)="dad4f442db6d04d2321e6a6c1af499008d28e894f740881c3a8b358c4a1e0e7816175fa2c04b9175a578056e7c94") ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000001c0)={0x0, 0x7, 0x100000000, 0x0, 0x8}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={r2, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r4 = openat$cgroup_ro(r3, &(0x7f0000000300)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f00000003c0)={0x3, 0x0, 0x2080, {0x5000, 0x100000, 0x2}, [], "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", "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"}) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000200)=""/154, &(0x7f00000002c0)=0x9a) 03:33:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x16d, 0x300000000000000) 03:33:32 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2a00000029010000000000000000000000000000000000000000002a1e234b00000000f3870000cc0dbc2d9346847a26d7eef464c00539f7207d0ab1cdd06b9a58401b3d35327c264a7b179cee16a769729025348b7b0e6cd9725f2a2c2311bd16e42e4f18bc6626473d870e78d292235f631d128263fb760cf7"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="740800006f0100010000000000000000000000000000628cef7aaf834b02ec0dd750e9dc34ce00000000"], 0x16) write$P9_RREADDIR(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="4f000000290100000000000000000000000000000000ff07002e3284600f5f3bcf7f200000000000140000ffe950e8fdb1a6e771d800"], 0x36) mq_timedreceive(r1, &(0x7f0000000400)=""/144, 0x90, 0x4, &(0x7f0000000080)={0x77359400}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000800)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) rename(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)='./file0/file0\x00') 03:33:32 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000340)=0x1f, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x3f, @mcast1, 0x101}, @in6={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x11}, 0xe736}, @in={0x2, 0x4e20, @broadcast}], 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r2+30000000}) [ 483.442701] x_tables: eb_tables: redirect.0 target: invalid size 8 (kernel) != (user) 0 03:33:32 executing program 1: r0 = userfaultfd(0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x1e}) execveat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000180)='^\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='em0&\x00', &(0x7f0000000240)='md5sumkeyringnodev-*m\x00', &(0x7f0000000300)='trustedvboxnet1lo\x00', &(0x7f0000000340)='\x00'], &(0x7f00000004c0)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='proc\x00', &(0x7f0000000480)='self{user\x00'], 0x900) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) r2 = getpid() sched_setattr(r2, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000000)) clone(0x0, &(0x7f00000000c0), &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000001c0)) clone(0x0, &(0x7f0000000300), &(0x7f0000001ffc), &(0x7f0000001000), &(0x7f0000000380)) read(r0, &(0x7f0000000280)=""/100, 0x64) 03:33:32 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000015c0), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x1, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x3d0, 0xf0, 0x210, 0xf0, 0x210, 0x0, 0x300, 0x300, 0x300, 0x300, 0x300, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x8}}}, {{@ipv6={@loopback, @mcast2, [0xffffffff, 0x0, 0xffffffff, 0xffffffff], [0xff, 0x0, 0xff000000, 0xffffff00], 'tunl0\x00', 'veth1_to_bridge\x00', {}, {0xff}, 0xbb, 0x7, 0x2, 0x46}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@frag={0x30, 'frag\x00', 0x0, {0x2, 0xcb75, 0x9, 0x20, 0x3}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x8000, 0x6, 0xff}, {0x7ff, 0x7, 0x7}}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6611, 0x0) [ 483.504272] x_tables: eb_tables: redirect.0 target: invalid size 8 (kernel) != (user) 0 03:33:32 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000001c0)={r0}) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[]}}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000000)={&(0x7f0000000180), 0xc, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="180000002e21190100000000000200000200000004000000"], 0x18}}, 0x0) 03:33:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0xea, 0x300000000000000) 03:33:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:33 executing program 2: capset(&(0x7f0000000000)={0x400019b80330}, &(0x7f0000b2d000)) r0 = socket(0x10, 0x0, 0x0) socketpair(0x5, 0xa, 0x2, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f00000000c0)) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 03:33:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x177, 0x300000000000000) 03:33:33 executing program 6: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="e2f68aabc636291194a9b199997a659981e292db91e4cbcbb10a72041875d6b3e8a5b861d3e61f02822207a5e2aa6d3c48380fdf4195cffb0334e163235c35a83c89f6f54eaa395168af0e43fafc69cfb89e8fc0a7b1f9749ff7602eecfc320a92ebd1989cf529646506781912e1174b84b969a41b757581e265aaae2d55c65c906734"]) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x1) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0xffffffffffffffda, 0x2}, 0x10) removexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)=@random={'user.', 'rootmode'}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000480)=""/214) 03:33:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 03:33:33 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040), 0x8) r1 = msgget$private(0x0, 0x40) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000080)=""/81) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0xa77d, 0x4) sendto$inet6(r0, &(0x7f0000000200)="a1", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:33:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000001840)=""/36, 0x24}}, {{&(0x7f0000001880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f00000019c0)=""/202, 0xca}], 0x1, &(0x7f0000001bc0)=""/4096, 0x1000, 0x6}, 0xffff}], 0x2, 0x100, &(0x7f00000039c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x17d, 0x300000000000000) 03:33:33 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='security.ima\x00') r1 = memfd_create(&(0x7f0000000000)='security.ima\x00', 0x1) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x1ff, 0x4) 03:33:33 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) name_to_handle_at(r1, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x73, 0x0, "3d3a99fc7420ca9f6552bbb452454824f51ee56e2f695ed6a01973ca44efd8e9e690658ac70e61b9d6841aa673cd211d58c79a0c1b170759fe5be7ac96ac2f73505982d7b3c54ad922f56ddac622d345c3861758719acd5f278d2e5b563359dac622229385b6da19b46630"}, &(0x7f00000002c0), 0x0) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000740)={@ipv4={[], [], @broadcast}, @loopback, @loopback, 0x9011, 0x3f, 0x2, 0x100, 0x1, 0x1, r2}) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003000), 0x1000) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) getdents(r3, &(0x7f0000000640)=""/185, 0xb9) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_STATFS(r0, &(0x7f0000000100)={0x60, 0x0, 0x4, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}}}, 0x60) 03:33:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 636.347220] INFO: task syz-executor7:20765 blocked for more than 140 seconds. [ 636.354934] Not tainted 4.19.0-rc1-next-20180831+ #53 [ 636.360881] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 636.368972] syz-executor7 D25408 20765 4658 0x00000004 [ 636.374669] Call Trace: [ 636.377292] __schedule+0x87c/0x1df0 [ 636.381051] ? __sched_text_start+0x8/0x8 [ 636.385230] ? __follow_mount_rcu.isra.33.part.34+0x38e/0x890 [ 636.391164] ? lockdep_hardirqs_on+0x421/0x5c0 [ 636.395776] ? graph_lock+0x170/0x170 [ 636.399801] ? print_usage_bug+0xc0/0xc0 [ 636.403905] ? d_alloc_cursor+0xe0/0xe0 [ 636.407936] schedule+0xfb/0x450 [ 636.411613] ? __schedule+0x1df0/0x1df0 [ 636.416014] ? lockdep_hardirqs_on+0x421/0x5c0 [ 636.420888] ? trace_hardirqs_on+0xbd/0x2c0 [ 636.425355] ? kasan_check_read+0x11/0x20 [ 636.429556] ? __rwsem_down_write_failed_common+0x62b/0x1650 [ 636.435399] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 636.440529] ? kasan_check_write+0x14/0x20 [ 636.444817] ? do_raw_spin_lock+0xc1/0x200 [ 636.449077] __rwsem_down_write_failed_common+0x98b/0x1650 [ 636.454888] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 636.460454] ? rwsem_spin_on_owner+0xa40/0xa40 [ 636.465194] ? __lock_acquire+0x7fc/0x5020 [ 636.469794] ? mark_held_locks+0x160/0x160 [ 636.474071] ? mark_held_locks+0x160/0x160 [ 636.478392] ? find_held_lock+0x36/0x1c0 [ 636.482580] ? find_held_lock+0x36/0x1c0 [ 636.486669] ? lock_downgrade+0x8f0/0x8f0 [ 636.490856] ? graph_lock+0x170/0x170 [ 636.494692] ? dput.part.26+0x276/0x7a0 [ 636.498698] ? shrink_dcache_sb+0x350/0x350 [ 636.503099] ? lockref_get_not_dead+0x70/0x90 [ 636.507751] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 636.512790] ? lock_acquire+0x1e4/0x4f0 [ 636.516796] ? lock_rename+0x236/0x290 [ 636.520708] ? lock_release+0x9f0/0x9f0 [ 636.524713] ? check_same_owner+0x340/0x340 [ 636.529063] rwsem_down_write_failed+0xe/0x10 [ 636.533594] ? rwsem_down_write_failed+0xe/0x10 [ 636.538286] call_rwsem_down_write_failed+0x17/0x30 [ 636.543337] down_write_nested+0xae/0x130 [ 636.547506] ? lock_rename+0x236/0x290 [ 636.551434] ? _down_write_nest_lock+0x130/0x130 [ 636.556218] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 636.561785] ? __sb_start_write+0x17f/0x300 [ 636.566131] lock_rename+0x236/0x290 [ 636.569887] do_renameat2+0x69e/0x1120 [ 636.573805] ? user_path_create+0x40/0x40 [ 636.577993] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 636.583562] ? _copy_from_user+0xdf/0x150 [ 636.587821] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 636.593396] ? get_timespec64+0x123/0x190 [ 636.597595] ? do_syscall_64+0x9a/0x820 [ 636.601599] ? do_syscall_64+0x9a/0x820 [ 636.605694] ? trace_hardirqs_on+0xbd/0x2c0 [ 636.610065] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 636.615477] ? trace_hardirqs_off_caller+0x2b0/0x2b0 [ 636.620617] __x64_sys_rename+0x5e/0x80 [ 636.624642] do_syscall_64+0x1b9/0x820 [ 636.628571] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 636.633983] ? syscall_return_slowpath+0x5e0/0x5e0 [ 636.638966] ? trace_hardirqs_on_caller+0x2b0/0x2b0 [ 636.644025] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 636.649082] ? recalc_sigpending_tsk+0x180/0x180 [ 636.653896] ? kasan_check_write+0x14/0x20 [ 636.658179] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 636.663072] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 636.668289] RIP: 0033:0x457099 [ 636.671518] Code: 48 8b 54 24 38 48 8b 7c 24 48 eb 8d 48 8b 6c 24 50 48 83 c4 58 c3 48 89 04 24 48 89 5c 24 08 e8 0d a9 fb ff 48 8b 44 24 40 48 <8b> 4c 24 48 48 8b 54 24 38 4c 8b 54 24 18 e9 ee fe ff ff 48 89 74 [ 636.690502] RSP: 002b:00007fa214509c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 636.698368] RAX: ffffffffffffffda RBX: 00007fa21450a6d4 RCX: 0000000000457099 [ 636.705682] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 00000000200000c0 [ 636.713010] RBP: 00000000009301e0 R08: 0000000000000000 R09: 0000000000000000 [ 636.720431] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 636.727838] R13: 00000000004d4008 R14: 00000000004c88c1 R15: 0000000000000002 [ 636.735220] [ 636.735220] Showing all locks held in the system: [ 636.741644] 1 lock held by khungtaskd/792: [ 636.745920] #0: 00000000962e696b (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x428 [ 636.754638] 1 lock held by rsyslogd/4517: [ 636.758974] #0: 00000000541bf8bf (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 636.767031] 2 locks held by getty/4607: [ 636.771160] #0: 000000002244da1e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 636.779725] #1: 00000000332e33df (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 636.788915] 2 locks held by getty/4608: [ 636.793175] #0: 000000003a82adb8 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 636.801484] #1: 00000000ddd2827c (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 636.810669] 2 locks held by getty/4609: [ 636.814694] #0: 00000000395127dd (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 636.823146] #1: 0000000065801b95 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 636.832088] 2 locks held by getty/4610: [ 636.836124] #0: 0000000059d3e0ab (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 636.844444] #1: 0000000067ec7cbb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 636.853508] 2 locks held by getty/4611: [ 636.857585] #0: 00000000ab009369 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 636.866103] #1: 00000000c763cfb6 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 636.875053] 2 locks held by getty/4612: [ 636.879084] #0: 00000000d6b3f09c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 636.887407] #1: 000000004bc51a33 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 636.896342] 2 locks held by getty/4613: [ 636.900360] #0: 000000008486dd1e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x37/0x40 [ 636.909011] #1: 0000000099a1e9e3 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 636.917967] 2 locks held by syz-executor7/20681: [ 636.922784] #0: 000000006ed5bdc3 (sb_writers#19){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 636.930907] #1: 000000003c9320bb (&sb->s_type->i_mutex_key#24/1){+.+.}, at: lock_rename+0x236/0x290 [ 636.940268] 2 locks held by syz-executor7/20765: [ 636.945063] #0: 000000006ed5bdc3 (sb_writers#19){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 636.953124] #1: 000000003c9320bb (&sb->s_type->i_mutex_key#24/1){+.+.}, at: lock_rename+0x236/0x290 [ 636.962486] [ 636.964170] ============================================= [ 636.964170] [ 636.971389] NMI backtrace for cpu 1 [ 636.975072] CPU: 1 PID: 792 Comm: khungtaskd Not tainted 4.19.0-rc1-next-20180831+ #53 [ 636.983135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 636.992483] Call Trace: [ 636.995066] dump_stack+0x1c9/0x2b4 [ 636.998691] ? dump_stack_print_info.cold.2+0x52/0x52 [ 637.003878] ? vprintk_default+0x28/0x30 [ 637.007935] ? lapic_can_unplug_cpu.cold.29+0x3f/0x3f [ 637.013119] nmi_cpu_backtrace.cold.3+0x48/0x88 [ 637.017782] ? rcu_cleanup_dead_rnp+0x200/0x200 [ 637.022598] ? lapic_can_unplug_cpu.cold.29+0x3f/0x3f [ 637.027794] nmi_trigger_cpumask_backtrace+0x151/0x192 [ 637.033066] arch_trigger_cpumask_backtrace+0x14/0x20 [ 637.038252] watchdog+0xb39/0x1040 [ 637.041791] ? reset_hung_task_detector+0xd0/0xd0 [ 637.046632] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 637.051737] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 637.056837] ? lockdep_hardirqs_on+0x421/0x5c0 [ 637.061411] ? trace_hardirqs_on+0xbd/0x2c0 [ 637.065727] ? kasan_check_read+0x11/0x20 [ 637.069868] ? __kthread_parkme+0xd7/0x1b0 [ 637.074099] ? kasan_check_write+0x14/0x20 [ 637.078486] ? do_raw_spin_lock+0xc1/0x200 [ 637.082719] ? __kthread_parkme+0x58/0x1b0 [ 637.086952] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 637.092613] ? __kthread_parkme+0x106/0x1b0 [ 637.096942] kthread+0x35a/0x420 [ 637.100308] ? reset_hung_task_detector+0xd0/0xd0 [ 637.105263] ? kthread_bind+0x40/0x40 [ 637.109073] ret_from_fork+0x3a/0x50 [ 637.112904] Sending NMI from CPU 1 to CPUs 0: [ 637.117524] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0x6/0x10 [ 637.118452] Kernel panic - not syncing: hung_task: blocked tasks [ 637.131257] CPU: 1 PID: 792 Comm: khungtaskd Not tainted 4.19.0-rc1-next-20180831+ #53 [ 637.139305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 637.148652] Call Trace: [ 637.151238] dump_stack+0x1c9/0x2b4 [ 637.154883] ? dump_stack_print_info.cold.2+0x52/0x52 [ 637.160089] ? printk_safe_log_store+0x2f0/0x2f0 [ 637.164974] panic+0x238/0x4e7 [ 637.168171] ? add_taint.cold.5+0x16/0x16 [ 637.172320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 637.177992] ? nmi_trigger_cpumask_backtrace+0x13a/0x192 [ 637.183450] ? printk_safe_flush+0xd7/0x130 [ 637.187773] watchdog+0xb4a/0x1040 [ 637.191316] ? reset_hung_task_detector+0xd0/0xd0 [ 637.196162] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 637.201261] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 637.206477] ? lockdep_hardirqs_on+0x421/0x5c0 [ 637.211195] ? trace_hardirqs_on+0xbd/0x2c0 [ 637.215517] ? kasan_check_read+0x11/0x20 [ 637.219689] ? __kthread_parkme+0xd7/0x1b0 [ 637.223936] ? kasan_check_write+0x14/0x20 [ 637.228409] ? do_raw_spin_lock+0xc1/0x200 [ 637.232795] ? __kthread_parkme+0x58/0x1b0 [ 637.237187] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 637.242728] ? __kthread_parkme+0x106/0x1b0 [ 637.247055] kthread+0x35a/0x420 [ 637.250578] ? reset_hung_task_detector+0xd0/0xd0 [ 637.255651] ? kthread_bind+0x40/0x40 [ 637.259453] ret_from_fork+0x3a/0x50 [ 637.263825] Dumping ftrace buffer: [ 637.267381] (ftrace buffer empty) [ 637.271084] Kernel Offset: disabled [ 637.274710] Rebooting in 86400 seconds..