0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) write(r0, &(0x7f0000000000)="bc", 0x1) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 03:43:17 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) [ 999.653398] input: syz1 as /devices/virtual/input/input62 03:43:17 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 03:43:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 03:43:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setstatus(r0, 0x4, 0x1ffd) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) write(r0, &(0x7f0000000000)="bc", 0x1) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 03:43:17 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 03:43:18 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 03:43:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1, 0x21) 03:43:18 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f00000000c0)=[{r1}, {}], 0x2, 0x7f) 03:43:18 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 03:43:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1, 0x21) 03:43:18 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f00000000c0)=[{r1}, {}], 0x2, 0x7f) 03:43:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1, 0x21) 03:43:18 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f000000d000/0x2000)=nil, 0x6000) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 03:43:18 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 03:43:18 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 03:43:18 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f000000d000/0x2000)=nil, 0x6000) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 03:43:18 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f00000000c0)=[{r1}, {}], 0x2, 0x7f) 03:43:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='uid_map\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1, 0x21) 03:43:19 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f000000d000/0x2000)=nil, 0x6000) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 03:43:19 executing program 2: ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f000000d000/0x2000)=nil, 0x6000) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 03:43:19 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 03:43:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5414, &(0x7f0000000000)={0x13}) 03:43:19 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f00000000c0)=[{r1}, {}], 0x2, 0x7f) 03:43:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) syz_open_dev$mouse(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 03:43:19 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:43:19 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000180)) request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) [ 1001.716018] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 [ 1001.753432] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 03:43:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5414, &(0x7f0000000000)={0x13}) 03:43:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1ffffffff, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300), 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6465762f6e62643000ad44632b216830"], &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f000026cfff), 0x0, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$inet6(0xa, 0x2, 0x0, &(0x7f00000000c0)) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x63, 0x40, "28e45bf70e80f00e1e89b654f181a2ed2aed9b3300e08fc11ce1e3bb456c2d7fc2a957d0c64920d38f50f947d345e05ad1b0b7a85cb8d0e1f2417408efea385f1d04a83b5d166edeee0ce0adeb97c70eeb26e30977671bfd8f9673"}, &(0x7f0000000240), 0x400) r2 = socket$alg(0x26, 0x5, 0x0) socketpair(0x13, 0x0, 0x7fff, &(0x7f0000000280)) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x77) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) 03:43:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000080)=""/105, 0x69}], 0x2, 0x0) 03:43:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:43:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000080)=""/105, 0x69}], 0x2, 0x0) 03:43:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5414, &(0x7f0000000000)={0x13}) [ 1002.059398] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 [ 1002.131525] block nbd0: Attempted send on invalid socket [ 1002.137118] print_req_error: 1 callbacks suppressed [ 1002.137127] print_req_error: I/O error, dev nbd0, sector 0 [ 1002.154315] F2FS-fs (nbd0): Unable to read 1th superblock [ 1002.231238] block nbd0: Attempted send on invalid socket [ 1002.237069] print_req_error: I/O error, dev nbd0, sector 8 [ 1002.252947] F2FS-fs (nbd0): Unable to read 2th superblock [ 1002.292628] block nbd0: Attempted send on invalid socket [ 1002.298292] print_req_error: I/O error, dev nbd0, sector 0 [ 1002.316599] F2FS-fs (nbd0): Unable to read 1th superblock [ 1002.342316] block nbd0: Attempted send on invalid socket [ 1002.347933] print_req_error: I/O error, dev nbd0, sector 8 [ 1002.368238] F2FS-fs (nbd0): Unable to read 2th superblock 03:43:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5414, &(0x7f0000000000)={0x13}) 03:43:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:43:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000080)=""/105, 0x69}], 0x2, 0x0) 03:43:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 1002.485636] block nbd0: Attempted send on invalid socket [ 1002.491331] print_req_error: I/O error, dev nbd0, sector 0 [ 1002.512516] F2FS-fs (nbd0): Unable to read 1th superblock [ 1002.517275] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 [ 1002.558865] block nbd0: Attempted send on invalid socket [ 1002.564466] print_req_error: I/O error, dev nbd0, sector 8 [ 1002.572036] F2FS-fs (nbd0): Unable to read 2th superblock 03:43:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000040)=""/20, 0x14}, {&(0x7f0000000080)=""/105, 0x69}], 0x2, 0x0) [ 1002.604341] block nbd0: Attempted send on invalid socket [ 1002.609978] print_req_error: I/O error, dev nbd0, sector 0 [ 1002.616552] F2FS-fs (nbd0): Unable to read 1th superblock [ 1002.656657] block nbd0: Attempted send on invalid socket [ 1002.662167] print_req_error: I/O error, dev nbd0, sector 8 [ 1002.668543] F2FS-fs (nbd0): Unable to read 2th superblock 03:43:21 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000000)=[{&(0x7f0000003640)=""/4096, 0x1774}], 0xa, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x172, 0x0) 03:43:21 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f0000000240)) [ 1002.858419] ptrace attach of "/root/syz-executor3"[25952] was attempted by "/root/syz-executor3"[5111] 03:43:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1ffffffff, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300), 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6465762f6e62643000ad44632b216830"], &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f000026cfff), 0x0, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$inet6(0xa, 0x2, 0x0, &(0x7f00000000c0)) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x63, 0x40, "28e45bf70e80f00e1e89b654f181a2ed2aed9b3300e08fc11ce1e3bb456c2d7fc2a957d0c64920d38f50f947d345e05ad1b0b7a85cb8d0e1f2417408efea385f1d04a83b5d166edeee0ce0adeb97c70eeb26e30977671bfd8f9673"}, &(0x7f0000000240), 0x400) r2 = socket$alg(0x26, 0x5, 0x0) socketpair(0x13, 0x0, 0x7fff, &(0x7f0000000280)) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x77) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) 03:43:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x94}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 03:43:21 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:43:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x4, 0x4, 0x4, 0xfab}, 0x2c) close(r0) 03:43:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x40000000805, 0x0) accept(r0, 0x0, 0x0) 03:43:21 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000000)=[{&(0x7f0000003640)=""/4096, 0x1774}], 0xa, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x172, 0x0) 03:43:21 executing program 1: bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000080)={0x40000000000006, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 1003.012831] ptrace attach of "/root/syz-executor3"[25952] was attempted by "/root/syz-executor3"[5120] [ 1003.024036] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 03:43:21 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000000)=[{&(0x7f0000003640)=""/4096, 0x1774}], 0xa, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x172, 0x0) [ 1003.127804] block nbd0: Attempted send on invalid socket [ 1003.133386] print_req_error: I/O error, dev nbd0, sector 0 [ 1003.139516] F2FS-fs (nbd0): Unable to read 1th superblock 03:43:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000"], 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcdd) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 03:43:21 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 1003.183252] block nbd0: Attempted send on invalid socket [ 1003.188838] print_req_error: I/O error, dev nbd0, sector 8 [ 1003.200657] F2FS-fs (nbd0): Unable to read 2th superblock [ 1003.220488] ptrace attach of "/root/syz-executor3"[25952] was attempted by "/root/syz-executor3"[5137] 03:43:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x34, 0x119, 0x0, 0x0, {0xb501}}, 0x14}}, 0x0) [ 1003.248676] F2FS-fs (nbd0): Unable to read 1th superblock 03:43:21 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000000)=[{&(0x7f0000003640)=""/4096, 0x1774}], 0xa, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x172, 0x0) [ 1003.322929] F2FS-fs (nbd0): Unable to read 2th superblock [ 1003.409108] ptrace attach of "/root/syz-executor3"[25952] was attempted by "/root/syz-executor3"[5156] 03:43:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1ffffffff, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300), 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6465762f6e62643000ad44632b216830"], &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f000026cfff), 0x0, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$inet6(0xa, 0x2, 0x0, &(0x7f00000000c0)) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x63, 0x40, "28e45bf70e80f00e1e89b654f181a2ed2aed9b3300e08fc11ce1e3bb456c2d7fc2a957d0c64920d38f50f947d345e05ad1b0b7a85cb8d0e1f2417408efea385f1d04a83b5d166edeee0ce0adeb97c70eeb26e30977671bfd8f9673"}, &(0x7f0000000240), 0x400) r2 = socket$alg(0x26, 0x5, 0x0) socketpair(0x13, 0x0, 0x7fff, &(0x7f0000000280)) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x77) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) 03:43:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x34, 0x119, 0x0, 0x0, {0xb501}}, 0x14}}, 0x0) 03:43:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x94}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 03:43:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@dev, @multicast1}, 0x3e6) 03:43:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000"], 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcdd) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 03:43:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x34, 0x119, 0x0, 0x0, {0xb501}}, 0x14}}, 0x0) 03:43:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@dev, @multicast1}, 0x3e6) [ 1004.021967] F2FS-fs (nbd0): Unable to read 1th superblock [ 1004.046522] F2FS-fs (nbd0): Unable to read 2th superblock 03:43:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x14, 0x34, 0x119, 0x0, 0x0, {0xb501}}, 0x14}}, 0x0) 03:43:22 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x94}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") [ 1004.078824] F2FS-fs (nbd0): Unable to read 1th superblock [ 1004.099290] F2FS-fs (nbd0): Unable to read 2th superblock 03:43:22 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 03:43:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000"], 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcdd) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 03:43:22 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@dev, @multicast1}, 0x3e6) 03:43:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1ffffffff, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300), 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6465762f6e62643000ad44632b216830"], &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f000026cfff), 0x0, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$inet6(0xa, 0x2, 0x0, &(0x7f00000000c0)) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x63, 0x40, "28e45bf70e80f00e1e89b654f181a2ed2aed9b3300e08fc11ce1e3bb456c2d7fc2a957d0c64920d38f50f947d345e05ad1b0b7a85cb8d0e1f2417408efea385f1d04a83b5d166edeee0ce0adeb97c70eeb26e30977671bfd8f9673"}, &(0x7f0000000240), 0x400) r2 = socket$alg(0x26, 0x5, 0x0) socketpair(0x13, 0x0, 0x7fff, &(0x7f0000000280)) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x77) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) 03:43:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000500)={0x7e, 0x0, [0x200000485]}) 03:43:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@dev, @multicast1}, 0x3e6) 03:43:25 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x94}}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 03:43:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000"], 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfffffcdd) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 03:43:25 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 1006.957404] F2FS-fs (nbd0): Unable to read 1th superblock [ 1006.978160] F2FS-fs (nbd0): Unable to read 2th superblock [ 1006.992102] F2FS-fs (nbd0): Unable to read 1th superblock [ 1007.000404] F2FS-fs (nbd0): Unable to read 2th superblock 03:43:25 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f00000001c0)) 03:43:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {0x0, 0x0, 0x9}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 03:43:25 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f00000001c0)) 03:43:25 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)="66642f330096abb57b02c3fbf6473bbe2c5e47139359199f4f83000095e8e2363634a95c6fcd96e6121c4200e94413b847117ebffd1935a2a3c6bc174f72c546e19d8a46ab9eda8ac83f5e48523147cec03241579d34023d2bcb3ec223d4bf4a21ccc53e8f12819d44961f693961e6a28795b875b22e1924b152e75174dfb942b2a589b8e4c44b1f4cc43fe57e3f517f43c5ba56e2875b607272161ef411602ef1c21d24edc8208a2d3596") preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 03:43:25 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {0x0, 0x0, 0x9}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 03:43:25 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f00000001c0)) 03:43:26 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f00000001c0)) 03:43:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x6) r2 = socket(0xa, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00006cdffb)="89", 0x1) 03:43:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {0x0, 0x0, 0x9}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 03:43:26 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)="66642f330096abb57b02c3fbf6473bbe2c5e47139359199f4f83000095e8e2363634a95c6fcd96e6121c4200e94413b847117ebffd1935a2a3c6bc174f72c546e19d8a46ab9eda8ac83f5e48523147cec03241579d34023d2bcb3ec223d4bf4a21ccc53e8f12819d44961f693961e6a28795b875b22e1924b152e75174dfb942b2a589b8e4c44b1f4cc43fe57e3f517f43c5ba56e2875b607272161ef411602ef1c21d24edc8208a2d3596") preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 03:43:26 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000b7dff0)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 03:43:26 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)="66642f330096abb57b02c3fbf6473bbe2c5e47139359199f4f83000095e8e2363634a95c6fcd96e6121c4200e94413b847117ebffd1935a2a3c6bc174f72c546e19d8a46ab9eda8ac83f5e48523147cec03241579d34023d2bcb3ec223d4bf4a21ccc53e8f12819d44961f693961e6a28795b875b22e1924b152e75174dfb942b2a589b8e4c44b1f4cc43fe57e3f517f43c5ba56e2875b607272161ef411602ef1c21d24edc8208a2d3596") preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 03:43:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x6) r2 = socket(0xa, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00006cdffb)="89", 0x1) 03:43:26 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000003c0)={&(0x7f0000000280), 0x10, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {0x0, 0x0, 0x9}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x0, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 03:43:26 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1}, 0x1c, &(0x7f0000000300), 0x3d9, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x60, &(0x7f0000000f80), 0x0, &(0x7f0000002480)}}], 0x2, 0x0) 03:43:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x6) r2 = socket(0xa, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00006cdffb)="89", 0x1) 03:43:26 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)="66642f330096abb57b02c3fbf6473bbe2c5e47139359199f4f83000095e8e2363634a95c6fcd96e6121c4200e94413b847117ebffd1935a2a3c6bc174f72c546e19d8a46ab9eda8ac83f5e48523147cec03241579d34023d2bcb3ec223d4bf4a21ccc53e8f12819d44961f693961e6a28795b875b22e1924b152e75174dfb942b2a589b8e4c44b1f4cc43fe57e3f517f43c5ba56e2875b607272161ef411602ef1c21d24edc8208a2d3596") preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 03:43:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x704b, &(0x7f0000000640)=ANY=[]) r1 = msgget(0x3, 0x208) r2 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x109000) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000640), &(0x7f0000000580)=0x4) msgsnd(r1, &(0x7f0000000480)={0x3, "96dfde599e3a629346d5cfc2e60a01a2bd9956eb4d463ea2e0b1c127d6bcb2fe5499ea387fb3347d503363ca4f522ea0276413b7de6ee6f0f8e4951efee4f4bf923ff2d84bae2dab03dfd1772a37a529908fc7cfc3a1e11d9df27616889584811367cbbccfeb82cfe66d04b4b1ae12188e299098b6e0120d81b4d119b540f3"}, 0x87, 0x800) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000540), 0x820, &(0x7f00000005c0)={[{@usrquota='usrquota'}]}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffff9c}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) 03:43:26 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1}, 0x1c, &(0x7f0000000300), 0x3d9, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x60, &(0x7f0000000f80), 0x0, &(0x7f0000002480)}}], 0x2, 0x0) 03:43:26 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x6) r2 = socket(0xa, 0x1, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00006cdffb)="89", 0x1) 03:43:26 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)="66642f330096abb57b02c3fbf6473bbe2c5e47139359199f4f83000095e8e2363634a95c6fcd96e6121c4200e94413b847117ebffd1935a2a3c6bc174f72c546e19d8a46ab9eda8ac83f5e48523147cec03241579d34023d2bcb3ec223d4bf4a21ccc53e8f12819d44961f693961e6a28795b875b22e1924b152e75174dfb942b2a589b8e4c44b1f4cc43fe57e3f517f43c5ba56e2875b607272161ef411602ef1c21d24edc8208a2d3596") preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 03:43:26 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1}, 0x1c, &(0x7f0000000300), 0x3d9, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x60, &(0x7f0000000f80), 0x0, &(0x7f0000002480)}}], 0x2, 0x0) [ 1008.527650] EXT4-fs (sda1): re-mounted. Opts: usrquota,,errors=continue 03:43:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000ac0)="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", 0x801) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000006c0)='x', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, 0x0, 0x0, 0x0) 03:43:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000400)=0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x4000) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000003c0), 0x4) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xffffffffffffffda}, 0x18) shutdown(r2, 0x1) 03:43:26 executing program 4: mkdir(&(0x7f0000001540)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 03:43:26 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)="66642f330096abb57b02c3fbf6473bbe2c5e47139359199f4f83000095e8e2363634a95c6fcd96e6121c4200e94413b847117ebffd1935a2a3c6bc174f72c546e19d8a46ab9eda8ac83f5e48523147cec03241579d34023d2bcb3ec223d4bf4a21ccc53e8f12819d44961f693961e6a28795b875b22e1924b152e75174dfb942b2a589b8e4c44b1f4cc43fe57e3f517f43c5ba56e2875b607272161ef411602ef1c21d24edc8208a2d3596") preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 03:43:26 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1}, 0x1c, &(0x7f0000000300), 0x3d9, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x60, &(0x7f0000000f80), 0x0, &(0x7f0000002480)}}], 0x2, 0x0) 03:43:26 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)="66642f330096abb57b02c3fbf6473bbe2c5e47139359199f4f83000095e8e2363634a95c6fcd96e6121c4200e94413b847117ebffd1935a2a3c6bc174f72c546e19d8a46ab9eda8ac83f5e48523147cec03241579d34023d2bcb3ec223d4bf4a21ccc53e8f12819d44961f693961e6a28795b875b22e1924b152e75174dfb942b2a589b8e4c44b1f4cc43fe57e3f517f43c5ba56e2875b607272161ef411602ef1c21d24edc8208a2d3596") preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 03:43:26 executing program 4: mkdir(&(0x7f0000001540)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) [ 1008.757930] MPI: mpi too large (16392 bits) 03:43:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000ac0)="04173d9a3848bd830db5709a68c54489c09cbc508708cd30404140cbfae1216ccd7ecc5ed9f2406770567ea5d462bb3dc3f55820265e8cce933d0e155dcc4db7791ce80f7ee99263fd8ea1916f24ad35f4cb25647c41cf08fbe478a07ce56316d4fc02d10aa6ae55b968fd2d0a032d30512e7b5085aea4d6ecf2b528a029dafcf51a369ca6dd320c81b691055977a2a1640c31e5239f96863d8165ea1a7fb9ac6de16e6d775e88c9480fcae7a46c1077adaecd5143d77aa33970e061cb840abc60bd25a207247ac2d2913986ed55ff2c8851601aa7e913ea081871e428321fa45bea0d729fc793c0272c7542f417ef9943922b9b9cfa612944a07da324f38ff40954fa4acf693b0fabadde260156a6e376beb78ddd5ea2f4c802f2d17a9694b8f4cf294e759957e985352b17cb2a69e3311e1e61955ea40b048e85008f04c6694868bfe6d95c62d37ee9433a2bf4571e2dfe217d963193a1532d127b9726eb8c9eb661e567231f929ca57824df54d8e5a6460bdb1c19452266983b982e2267da14d1b7863b9d892bc19b6feb9217cf5cd7cc8ccc0769dea7192e529f63c1fa015f3a1e696b6cb5cfc07a003da11b1dca2e2f5c762bc34f0222b2ebf702ebeb742c9a21cc2a37fbc3d74cb1a4aa7d0d20b6b85b333f4878942c42384e2d4a82d016718c276abdcb2526f3192926fecf457f045c682c74782f78a62e65b8eeabc64a208f1ae93ec3d37911dbe7a9028c681788a27e85dd3a69a5ba2dc0949e8b9f74c0041d3f03f9393dc9cceffaf9006cf0a188dd3a8dbcda9f0d7b1c56c3b3ea9da4e8125ec5726b84826ea8e896e5c7eebf3bf1155be9d60263955b18bdb75c366b9959c553b4a157c4c77b40dbafab285b07e9ed345460d4dd71730500c1a56473a5e5ce5c80b578e53d10fbe95f2acf6cf1dee5c86b1d69d0b0ccb8dfcf4978bfdc0ab699ccdb35bbbfc1c311f6eecc859f9aab3a75b1b4391b7c220431f1c63001671dda19086b1fe0f6fa2f1c3da2a8eaa67acf0ee7b58d7451cd8579023bec5401107154f94abe4891c5cfece6dc4757afc7014309a68bdd34a9e0aa3d26ee71d4c7b43ec13e428ed3d1c96558751872d2f164e2fc445a72a76cb3bfec263d2aaaa3ffa00dfadf401a1593cb14f0d5dbac0753ee0151afadf4211a9d5b57fe1328a5cd4de40714507034455cf77cc83f850dbfeeb70b0126939c778aee1ce9090a5a506a9583e08a96b2bea02e1bedf976b868477da44a954112d493a47b52aa7d82441dd995fff43c9e6fe4f2c482d43a4372678544fee5cc14c253a7928e52cb3a489bea06ac0bdbc10ffefc479a3d723b493b2009483656e7ae9e95a42e6a06becacc12572d5dfad0faead838d20c1d8062fc7fa0a6b80e196209300e5a2f264404fbd082257806699de151cfc7b95b6bee196e279c5dab52c0d04c21fbb1c21c7dd10483a6c87f4fc6aad96c83659d9716b760732a3a90bfbc3d92f297e49d0aec27b949f5ff1d2579d375a4817169f21c93cc4f322d6e659764e1857dfd4569d37814f56bd9d4f2f05f1d5fb367409c1dfdc58a3679085fdf0ca7180be228c3d09268c8e7e9cf9628e0a276bf688ee895b91050b0a01e353e5d14ee1f0b3879b1a185467039903b12418445032fe40a3f1fbde7111c4b0051598196ad9532ffb5deeb08b2a7cd63f98a4167cd7f6727241e9e4e9c072398796c3467e0f402c5f0ea93e4d0c47632965ac7f0ac17573a122ba1efc8a063fb91a04e4bdeb7da7a01187564ddb6b4f7788cd99c003814eeb02164a033f230e638e65a11abd16ff538ca4f29e75e20bd49ae9cd1c0955cfd922e853e9f23eb8481b871096eea8277b11e2280532035c0dbf9e03add3d5f6d18d4dd46bd47cca29e7c0e62f98382db4715de8a97c4f33d527e4129dd2dc447addc1ea0d29f83b59d2d860cd0882ef4dadf3b0819094bd1c43782c08aded48da6cdd7c23b8f5582551506e0a1690b8e88a3b4ef90cbb6b201524ee9c9cc128b68b3f234f4645aaad86d9982592bd4b1572326d1388150905d48d649d532a2f2ee6ceaed2e464345eee8a72b70d8dab891baa27ed833bae139a787226057ad6a0c6e8edd7912d64bc53bd6199b29999c58ecc1a0e4053ed2df8465d01f18fb4de1865c744aaacb764b201f67efcc735c8a9b2810ab0eb440e4352df44e1d0db93158d3985f3e45cf5cde53ca3bc65427caa586b29c9af4e56e59f143158b6be57430bfc939613997c90b083a6903826368e85703bfc4b06a83f04bd51c55ee70f5b53d7be74316b30e9e9f3cda9f4a4118b260c56851ee4a5f769a0a716e2044ac3a526642aac8070f572a19a428e8c1b45f16ccc258b4cf55cbba88510a5b272254f3e71dff314e17e3d8cbe60f35e6037ca85d0ec9574b09f6cd4dea99c8f2af1dae5c4b41e02f9d0560e22cfef673855635d2d6fddd6c25915e6693ffc06f71a20a531ff768f83f4d96a62d98d15f0b91b4fe17094ee98d4a80da497f33d8bb15d4d2bc2f06902c611a12665218b12bcd8e0e1b170dc4008c88ede756f3977b28e9c418cfa72dac199c0ee950e2fea4c43ca45cd671dc2a23cfffe1930067526b954f5300958686bca4cffbf0056dfde9959d80ed59b223a2a808727ef13285cc898af5f0aae950dd01f6a68c4a273b44de25d907016061aa705fd2379ddd709df0ffe953d57002d08008f5f4e5d163cebaa586776aa401ef9107570495019592a6d4138efa534b642eb30bd3e6a23d01de8aab103c84cc580cb5f9ab56e3c2221d7bfc917ef47990029ed5188ea3d1ea26c7669613a56720c5ebc0018c9d405c1970612b8033812c71ffcf9e8e481226919b1ed5aa6a4a8d37607340243912fdc6a96371b4275626cdd9", 0x801) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000006c0)='x', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, 0x0, 0x0, 0x0) 03:43:27 executing program 4: mkdir(&(0x7f0000001540)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 03:43:27 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffafea) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f0000000280)={0xfffffffffffffffd}, 0x0, &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) [ 1008.948941] MPI: mpi too large (16392 bits) 03:43:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="15000000cf63bd0200000000000000eb07e644b1593e4aaa282bd1904536b25f5ce79684da8a799812cce935"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000340)=0xfffffffffffffce6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x71e1}, &(0x7f0000000600)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0xc43935a5b5fa5f40) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x7}}, 0x10) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"e8341503c25ca23f5aa3cf2ef99e8ab3"}}}}, 0x90) 03:43:27 executing program 5: lsetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=ANY=[], &(0x7f0000000500)='ext4\x00', 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x101001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r3 = dup2(r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000440), r2, r3}}, 0x18) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000000c0)=0x10d060000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0xc, 0x1, 0x1}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) nanosleep(&(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x2, 0x2, 0x7, {0x0, r6+30000000}, 0x2, 0xffffffff}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000006c0)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000600)=""/151) 03:43:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000ac0)="04173d9a3848bd830db5709a68c54489c09cbc508708cd30404140cbfae1216ccd7ecc5ed9f2406770567ea5d462bb3dc3f55820265e8cce933d0e155dcc4db7791ce80f7ee99263fd8ea1916f24ad35f4cb25647c41cf08fbe478a07ce56316d4fc02d10aa6ae55b968fd2d0a032d30512e7b5085aea4d6ecf2b528a029dafcf51a369ca6dd320c81b691055977a2a1640c31e5239f96863d8165ea1a7fb9ac6de16e6d775e88c9480fcae7a46c1077adaecd5143d77aa33970e061cb840abc60bd25a207247ac2d2913986ed55ff2c8851601aa7e913ea081871e428321fa45bea0d729fc793c0272c7542f417ef9943922b9b9cfa612944a07da324f38ff40954fa4acf693b0fabadde260156a6e376beb78ddd5ea2f4c802f2d17a9694b8f4cf294e759957e985352b17cb2a69e3311e1e61955ea40b048e85008f04c6694868bfe6d95c62d37ee9433a2bf4571e2dfe217d963193a1532d127b9726eb8c9eb661e567231f929ca57824df54d8e5a6460bdb1c19452266983b982e2267da14d1b7863b9d892bc19b6feb9217cf5cd7cc8ccc0769dea7192e529f63c1fa015f3a1e696b6cb5cfc07a003da11b1dca2e2f5c762bc34f0222b2ebf702ebeb742c9a21cc2a37fbc3d74cb1a4aa7d0d20b6b85b333f4878942c42384e2d4a82d016718c276abdcb2526f3192926fecf457f045c682c74782f78a62e65b8eeabc64a208f1ae93ec3d37911dbe7a9028c681788a27e85dd3a69a5ba2dc0949e8b9f74c0041d3f03f9393dc9cceffaf9006cf0a188dd3a8dbcda9f0d7b1c56c3b3ea9da4e8125ec5726b84826ea8e896e5c7eebf3bf1155be9d60263955b18bdb75c366b9959c553b4a157c4c77b40dbafab285b07e9ed345460d4dd71730500c1a56473a5e5ce5c80b578e53d10fbe95f2acf6cf1dee5c86b1d69d0b0ccb8dfcf4978bfdc0ab699ccdb35bbbfc1c311f6eecc859f9aab3a75b1b4391b7c220431f1c63001671dda19086b1fe0f6fa2f1c3da2a8eaa67acf0ee7b58d7451cd8579023bec5401107154f94abe4891c5cfece6dc4757afc7014309a68bdd34a9e0aa3d26ee71d4c7b43ec13e428ed3d1c96558751872d2f164e2fc445a72a76cb3bfec263d2aaaa3ffa00dfadf401a1593cb14f0d5dbac0753ee0151afadf4211a9d5b57fe1328a5cd4de40714507034455cf77cc83f850dbfeeb70b0126939c778aee1ce9090a5a506a9583e08a96b2bea02e1bedf976b868477da44a954112d493a47b52aa7d82441dd995fff43c9e6fe4f2c482d43a4372678544fee5cc14c253a7928e52cb3a489bea06ac0bdbc10ffefc479a3d723b493b2009483656e7ae9e95a42e6a06becacc12572d5dfad0faead838d20c1d8062fc7fa0a6b80e196209300e5a2f264404fbd082257806699de151cfc7b95b6bee196e279c5dab52c0d04c21fbb1c21c7dd10483a6c87f4fc6aad96c83659d9716b760732a3a90bfbc3d92f297e49d0aec27b949f5ff1d2579d375a4817169f21c93cc4f322d6e659764e1857dfd4569d37814f56bd9d4f2f05f1d5fb367409c1dfdc58a3679085fdf0ca7180be228c3d09268c8e7e9cf9628e0a276bf688ee895b91050b0a01e353e5d14ee1f0b3879b1a185467039903b12418445032fe40a3f1fbde7111c4b0051598196ad9532ffb5deeb08b2a7cd63f98a4167cd7f6727241e9e4e9c072398796c3467e0f402c5f0ea93e4d0c47632965ac7f0ac17573a122ba1efc8a063fb91a04e4bdeb7da7a01187564ddb6b4f7788cd99c003814eeb02164a033f230e638e65a11abd16ff538ca4f29e75e20bd49ae9cd1c0955cfd922e853e9f23eb8481b871096eea8277b11e2280532035c0dbf9e03add3d5f6d18d4dd46bd47cca29e7c0e62f98382db4715de8a97c4f33d527e4129dd2dc447addc1ea0d29f83b59d2d860cd0882ef4dadf3b0819094bd1c43782c08aded48da6cdd7c23b8f5582551506e0a1690b8e88a3b4ef90cbb6b201524ee9c9cc128b68b3f234f4645aaad86d9982592bd4b1572326d1388150905d48d649d532a2f2ee6ceaed2e464345eee8a72b70d8dab891baa27ed833bae139a787226057ad6a0c6e8edd7912d64bc53bd6199b29999c58ecc1a0e4053ed2df8465d01f18fb4de1865c744aaacb764b201f67efcc735c8a9b2810ab0eb440e4352df44e1d0db93158d3985f3e45cf5cde53ca3bc65427caa586b29c9af4e56e59f143158b6be57430bfc939613997c90b083a6903826368e85703bfc4b06a83f04bd51c55ee70f5b53d7be74316b30e9e9f3cda9f4a4118b260c56851ee4a5f769a0a716e2044ac3a526642aac8070f572a19a428e8c1b45f16ccc258b4cf55cbba88510a5b272254f3e71dff314e17e3d8cbe60f35e6037ca85d0ec9574b09f6cd4dea99c8f2af1dae5c4b41e02f9d0560e22cfef673855635d2d6fddd6c25915e6693ffc06f71a20a531ff768f83f4d96a62d98d15f0b91b4fe17094ee98d4a80da497f33d8bb15d4d2bc2f06902c611a12665218b12bcd8e0e1b170dc4008c88ede756f3977b28e9c418cfa72dac199c0ee950e2fea4c43ca45cd671dc2a23cfffe1930067526b954f5300958686bca4cffbf0056dfde9959d80ed59b223a2a808727ef13285cc898af5f0aae950dd01f6a68c4a273b44de25d907016061aa705fd2379ddd709df0ffe953d57002d08008f5f4e5d163cebaa586776aa401ef9107570495019592a6d4138efa534b642eb30bd3e6a23d01de8aab103c84cc580cb5f9ab56e3c2221d7bfc917ef47990029ed5188ea3d1ea26c7669613a56720c5ebc0018c9d405c1970612b8033812c71ffcf9e8e481226919b1ed5aa6a4a8d37607340243912fdc6a96371b4275626cdd9", 0x801) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000006c0)='x', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, 0x0, 0x0, 0x0) [ 1009.132620] MPI: mpi too large (16392 bits) 03:43:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000400)=0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x4000) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000003c0), 0x4) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xffffffffffffffda}, 0x18) shutdown(r2, 0x1) 03:43:27 executing program 4: mkdir(&(0x7f0000001540)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0x0, 0x4) 03:43:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000ac0)="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", 0x801) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000006c0)='x', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, 0x0, 0x0, 0x0) [ 1009.203756] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 03:43:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000100), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0xfffffffffffffdeb) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 03:43:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="15000000cf63bd0200000000000000eb07e644b1593e4aaa282bd1904536b25f5ce79684da8a799812cce935"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000340)=0xfffffffffffffce6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x71e1}, &(0x7f0000000600)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0xc43935a5b5fa5f40) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x7}}, 0x10) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"e8341503c25ca23f5aa3cf2ef99e8ab3"}}}}, 0x90) [ 1009.308820] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1009.343090] MPI: mpi too large (16392 bits) [ 1009.365867] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1009.386509] EXT4-fs error (device loop5): ext4_iget:4849: inode #2: comm syz-executor5: root inode unallocated 03:43:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="15000000cf63bd0200000000000000eb07e644b1593e4aaa282bd1904536b25f5ce79684da8a799812cce935"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000340)=0xfffffffffffffce6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x71e1}, &(0x7f0000000600)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0xc43935a5b5fa5f40) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x7}}, 0x10) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"e8341503c25ca23f5aa3cf2ef99e8ab3"}}}}, 0x90) [ 1009.415250] EXT4-fs (loop5): get root inode failed 03:43:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000100), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0xfffffffffffffdeb) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) [ 1009.450114] EXT4-fs (loop5): mount failed 03:43:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000400)=0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x4000) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000003c0), 0x4) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xffffffffffffffda}, 0x18) shutdown(r2, 0x1) 03:43:28 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffafea) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f0000000280)={0xfffffffffffffffd}, 0x0, &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:43:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="15000000cf63bd0200000000000000eb07e644b1593e4aaa282bd1904536b25f5ce79684da8a799812cce935"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000340)=0xfffffffffffffce6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x71e1}, &(0x7f0000000600)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0xc43935a5b5fa5f40) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x7}}, 0x10) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"e8341503c25ca23f5aa3cf2ef99e8ab3"}}}}, 0x90) [ 1009.930672] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1009.940934] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1009.950666] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1009.976532] EXT4-fs error (device loop5): ext4_iget:4849: inode #2: comm syz-executor5: root inode unallocated [ 1009.995770] EXT4-fs (loop5): get root inode failed [ 1010.000838] EXT4-fs (loop5): mount failed 03:43:28 executing program 5: lsetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=ANY=[], &(0x7f0000000500)='ext4\x00', 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x101001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r3 = dup2(r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000440), r2, r3}}, 0x18) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000000c0)=0x10d060000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0xc, 0x1, 0x1}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) nanosleep(&(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x2, 0x2, 0x7, {0x0, r6+30000000}, 0x2, 0xffffffff}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000006c0)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000600)=""/151) 03:43:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000100), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0xfffffffffffffdeb) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 03:43:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="15000000cf63bd0200000000000000eb07e644b1593e4aaa282bd1904536b25f5ce79684da8a799812cce935"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000340)=0xfffffffffffffce6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x71e1}, &(0x7f0000000600)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0xc43935a5b5fa5f40) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x7}}, 0x10) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"e8341503c25ca23f5aa3cf2ef99e8ab3"}}}}, 0x90) 03:43:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000400)=0x2) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x4000) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000003c0), 0x4) write$FUSE_POLL(0xffffffffffffffff, &(0x7f00000000c0)={0x18, 0xffffffffffffffda}, 0x18) shutdown(r2, 0x1) 03:43:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="15000000cf63bd0200000000000000eb07e644b1593e4aaa282bd1904536b25f5ce79684da8a799812cce935"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000340)=0xfffffffffffffce6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x71e1}, &(0x7f0000000600)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0xc43935a5b5fa5f40) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x7}}, 0x10) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"e8341503c25ca23f5aa3cf2ef99e8ab3"}}}}, 0x90) 03:43:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000100), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0xfffffffffffffdeb) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) [ 1010.211652] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 03:43:28 executing program 0: lsetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=ANY=[], &(0x7f0000000500)='ext4\x00', 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x101001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r3 = dup2(r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000440), r2, r3}}, 0x18) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000000c0)=0x10d060000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0xc, 0x1, 0x1}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) nanosleep(&(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x2, 0x2, 0x7, {0x0, r6+30000000}, 0x2, 0xffffffff}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000006c0)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000600)=""/151) [ 1010.275791] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 03:43:28 executing program 4: lsetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=ANY=[], &(0x7f0000000500)='ext4\x00', 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x101001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r3 = dup2(r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000440), r2, r3}}, 0x18) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000000c0)=0x10d060000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0xc, 0x1, 0x1}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) nanosleep(&(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x2, 0x2, 0x7, {0x0, r6+30000000}, 0x2, 0xffffffff}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000006c0)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000600)=""/151) [ 1010.331392] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 03:43:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="15000000cf63bd0200000000000000eb07e644b1593e4aaa282bd1904536b25f5ce79684da8a799812cce935"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000340)=0xfffffffffffffce6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x71e1}, &(0x7f0000000600)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0xc43935a5b5fa5f40) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x7}}, 0x10) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"e8341503c25ca23f5aa3cf2ef99e8ab3"}}}}, 0x90) 03:43:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="15000000cf63bd0200000000000000eb07e644b1593e4aaa282bd1904536b25f5ce79684da8a799812cce935"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000340)=0xfffffffffffffce6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x71e1}, &(0x7f0000000600)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0xc43935a5b5fa5f40) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x7}}, 0x10) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"e8341503c25ca23f5aa3cf2ef99e8ab3"}}}}, 0x90) [ 1010.477412] EXT4-fs error (device loop5): ext4_iget:4849: inode #2: comm syz-executor5: root inode unallocated [ 1010.538173] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1010.558164] EXT4-fs (loop5): get root inode failed [ 1010.564657] EXT4-fs (loop5): mount failed [ 1010.593273] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1010.602910] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1010.621626] EXT4-fs error (device loop4): ext4_iget:4849: inode #2: comm syz-executor4: root inode unallocated [ 1010.633880] EXT4-fs (loop4): get root inode failed [ 1010.646557] EXT4-fs (loop4): mount failed 03:43:28 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffafea) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f0000000280)={0xfffffffffffffffd}, 0x0, &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:43:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 03:43:29 executing program 5: lsetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=ANY=[], &(0x7f0000000500)='ext4\x00', 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x101001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r3 = dup2(r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000440), r2, r3}}, 0x18) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000000c0)=0x10d060000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0xc, 0x1, 0x1}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) nanosleep(&(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x2, 0x2, 0x7, {0x0, r6+30000000}, 0x2, 0xffffffff}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000006c0)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000600)=""/151) 03:43:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="15000000cf63bd0200000000000000eb07e644b1593e4aaa282bd1904536b25f5ce79684da8a799812cce935"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000340)=0xfffffffffffffce6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x71e1}, &(0x7f0000000600)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0xc43935a5b5fa5f40) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x7}}, 0x10) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"e8341503c25ca23f5aa3cf2ef99e8ab3"}}}}, 0x90) 03:43:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 03:43:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 03:43:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="15000000cf63bd0200000000000000eb07e644b1593e4aaa282bd1904536b25f5ce79684da8a799812cce935"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000340)=0xfffffffffffffce6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x71e1}, &(0x7f0000000600)=0x8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000200)={r1}, &(0x7f0000000240)=0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x9, 0x52, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r2, &(0x7f0000000040)}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x11, @dev, 0x0, 0x0, 'lblcr\x00'}, 0xc43935a5b5fa5f40) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x7}}, 0x10) syz_open_dev$mouse(&(0x7f0000000580)='/dev/input/mouse#\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @ib={0x1b, 0x0, 0x0, {"e8341503c25ca23f5aa3cf2ef99e8ab3"}}}}, 0x90) [ 1011.077462] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1011.096251] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1011.106197] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 03:43:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) [ 1011.131212] EXT4-fs error (device loop5): ext4_iget:4849: inode #2: comm syz-executor5: root inode unallocated 03:43:29 executing program 0: lsetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=ANY=[], &(0x7f0000000500)='ext4\x00', 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x101001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r3 = dup2(r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000440), r2, r3}}, 0x18) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000000c0)=0x10d060000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0xc, 0x1, 0x1}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) nanosleep(&(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x2, 0x2, 0x7, {0x0, r6+30000000}, 0x2, 0xffffffff}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000006c0)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000600)=""/151) [ 1011.186262] EXT4-fs (loop5): get root inode failed 03:43:29 executing program 4: lsetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=ANY=[], &(0x7f0000000500)='ext4\x00', 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x101001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r3 = dup2(r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000440), r2, r3}}, 0x18) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000000c0)=0x10d060000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0xc, 0x1, 0x1}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) nanosleep(&(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x2, 0x2, 0x7, {0x0, r6+30000000}, 0x2, 0xffffffff}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000006c0)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000600)=""/151) 03:43:29 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000140)) [ 1011.213639] EXT4-fs (loop5): mount failed 03:43:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @ipv4}, 0x1c) [ 1011.424475] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1011.491581] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1011.505620] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1011.526779] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 03:43:29 executing program 3: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffafea) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0xb) fcntl$setlease(r0, 0x400, 0x1) rt_sigtimedwait(&(0x7f0000000280)={0xfffffffffffffffd}, 0x0, &(0x7f00007adff0)={0x77359400}, 0x8) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:43:29 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000c52b"], 0xb) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) [ 1011.549682] EXT4-fs error (device loop4): ext4_iget:4849: inode #2: comm syz-executor4: root inode unallocated [ 1011.562276] EXT4-fs (loop4): get root inode failed [ 1011.576828] EXT4-fs (loop4): mount failed 03:43:29 executing program 5: lsetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=ANY=[], &(0x7f0000000500)='ext4\x00', 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x101001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r3 = dup2(r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000440), r2, r3}}, 0x18) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000000c0)=0x10d060000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0xc, 0x1, 0x1}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) nanosleep(&(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x2, 0x2, 0x7, {0x0, r6+30000000}, 0x2, 0xffffffff}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000006c0)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000600)=""/151) 03:43:29 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000140)) 03:43:29 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000c52b"], 0xb) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 03:43:30 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000140)) 03:43:30 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000c52b"], 0xb) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 03:43:30 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000000000c52b"], 0xb) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) [ 1011.952200] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1011.984204] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1011.995105] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 03:43:30 executing program 0: lsetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=ANY=[], &(0x7f0000000500)='ext4\x00', 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x101001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r3 = dup2(r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000440), r2, r3}}, 0x18) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000000c0)=0x10d060000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0xc, 0x1, 0x1}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) nanosleep(&(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x2, 0x2, 0x7, {0x0, r6+30000000}, 0x2, 0xffffffff}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000006c0)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000600)=""/151) [ 1012.047433] EXT4-fs error (device loop5): ext4_iget:4849: inode #2: comm syz-executor5: root inode unallocated [ 1012.067707] EXT4-fs (loop5): get root inode failed [ 1012.085835] EXT4-fs (loop5): mount failed 03:43:30 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000140)) 03:43:30 executing program 4: lsetxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=ANY=[], &(0x7f0000000500)='ext4\x00', 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000280)='./file0\x00', 0x80000001, 0x1, &(0x7f00000002c0)=[{&(0x7f00000000c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f00000001c0)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x101001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) r3 = dup2(r0, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000580)={0x12, 0x10, 0xfa00, {&(0x7f0000000440), r2, r3}}, 0x18) r4 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f00000000c0)=0x10d060000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0xd, 0x1, {{0xc, 0x1, 0x1}, 0x2}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0xf30c000000000000, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfcf3) nanosleep(&(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000200)={0x2, 0x2, 0x7, {0x0, r6+30000000}, 0x2, 0xffffffff}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000006c0)) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000600)=""/151) 03:43:30 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000140)) [ 1012.361167] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 1012.371787] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 1012.381205] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 1012.392495] EXT4-fs error (device loop4): ext4_iget:4849: inode #2: comm syz-executor4: root inode unallocated [ 1012.404976] EXT4-fs (loop4): get root inode failed [ 1012.410269] EXT4-fs (loop4): mount failed 03:43:30 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000140)) 03:43:30 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f00000001c0)) 03:43:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000006de8c60fb200000b00"], 0x10}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 03:43:30 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f00000001c0)) 03:43:30 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$int_in(r0, 0x80000080045010, &(0x7f0000000140)) 03:43:30 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0), 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) io_setup(0x0, 0x0) 03:43:30 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f00000001c0)) 03:43:30 executing program 2: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x47}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 03:43:31 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0), 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) io_setup(0x0, 0x0) 03:43:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000006de8c60fb200000b00"], 0x10}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 03:43:31 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000080)) 03:43:31 executing program 1: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x12) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f00000001c0)) 03:43:31 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4014}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) 03:43:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000006de8c60fb200000b00"], 0x10}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 03:43:31 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0), 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) io_setup(0x0, 0x0) 03:43:31 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000080)) 03:43:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)="06ca88cb3e2126fbcdd29d4ec0bb41a1a2272955f2fa8d108c62b6d657db1fdfc71d5e417505efa00fafc21d", 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0xfe30) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x1d1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10001, 0x10000024}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x11e}) 03:43:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003ec0)=[{0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000006de8c60fb200000b00"], 0x10}], 0x1, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18}], 0x18}], 0x4924944, 0x0) 03:43:31 executing program 1: creat(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd'}, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='ubifs\x00', 0x8000, &(0x7f00000001c0)='posix_acl_access^[vboxnet0vboxnet1,vmnet0\x00') 03:43:31 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000080)) 03:43:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)="06ca88cb3e2126fbcdd29d4ec0bb41a1a2272955f2fa8d108c62b6d657db1fdfc71d5e417505efa00fafc21d", 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0xfe30) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x1d1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10001, 0x10000024}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x11e}) 03:43:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)="06ca88cb3e2126fbcdd29d4ec0bb41a1a2272955f2fa8d108c62b6d657db1fdfc71d5e417505efa00fafc21d", 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0xfe30) fdatasync(r0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="63cc8711891905cc377ceb9723c3434342e82197256af82e2afb17020de3b838e3450d0565b31a9c892698a56b38360a6d940b3ae61dc8643f56ca3fe5a1d1b6765c0137ceff625e4e6b6410f5ce0829fd4c4c2335e66788e82f192a7dfe440e24e5b1ca5fd01c854d171ed70851d49b5c1237854001a3e172d169b1942862e2c36f7c0c4aeabe15490f18317f81fe3de4856e7cbc3189f396f238f4f1db5732d6a0a6a05ffe52cb2e251b6bc7283632fd956e34b4820201bca44b81e71cbc6bdf91127d247eb8bd5f1180b2ae5ae3a0cca9585b4cea9ccb6a9305d14f772d9e35829b7b35c85a2987b3a6316101faf44580d9aee5365c1964fd1e152236ea83b3febfe7a7822f44498275ebe8ef2b022fc73cb5307c3a98e4070479af2f9e6f38460c405a8a39bfedef221926dca49561b23b0f4ee03abf0ce9df942fbedfd4dc33ba419748ecc8e04f9176c937c2919de7298bfcf3ad4319edc350be47df1b92cf9bff6c4799c45afdebdafa62c5cfc5ce0363f511f92a08d9158bf282e539234933db1681bf13a9172d48befccb247ce006007cacdcb5f59939df569ebe370b96d5a5e2dd08b2ba417810bc967c412db7b39d445ffe429162986fa842ec6fc4744e2d1117621d631b0a28f7b90219a8", 0x1d1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10000024}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x11e}) 03:43:31 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0), 0x10) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) io_setup(0x0, 0x0) 03:43:31 executing program 1: creat(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd'}, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='ubifs\x00', 0x8000, &(0x7f00000001c0)='posix_acl_access^[vboxnet0vboxnet1,vmnet0\x00') 03:43:31 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4014}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) 03:43:31 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000080)) 03:43:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)="06ca88cb3e2126fbcdd29d4ec0bb41a1a2272955f2fa8d108c62b6d657db1fdfc71d5e417505efa00fafc21d", 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0xfe30) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x1d1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10001, 0x10000024}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x11e}) 03:43:31 executing program 1: creat(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd'}, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='ubifs\x00', 0x8000, &(0x7f00000001c0)='posix_acl_access^[vboxnet0vboxnet1,vmnet0\x00') 03:43:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)="06ca88cb3e2126fbcdd29d4ec0bb41a1a2272955f2fa8d108c62b6d657db1fdfc71d5e417505efa00fafc21d", 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0xfe30) fdatasync(r0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x1d1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10000024}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x11e}) 03:43:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x12f) 03:43:31 executing program 1: creat(&(0x7f0000000080)='./file1\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd'}, &(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='ubifs\x00', 0x8000, &(0x7f00000001c0)='posix_acl_access^[vboxnet0vboxnet1,vmnet0\x00') 03:43:31 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)="06ca88cb3e2126fbcdd29d4ec0bb41a1a2272955f2fa8d108c62b6d657db1fdfc71d5e417505efa00fafc21d", 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0xfe30) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x1d1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10001, 0x10000024}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x11e}) 03:43:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x12f) 03:43:31 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4014}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) 03:43:32 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000040)=""/142, &(0x7f0000000100)=0x8e) 03:43:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) timer_create(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000080), &(0x7f0000001080)}}, &(0x7f0000001100)) 03:43:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x12f) 03:43:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)="06ca88cb3e2126fbcdd29d4ec0bb41a1a2272955f2fa8d108c62b6d657db1fdfc71d5e417505efa00fafc21d", 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0xfe30) fdatasync(r0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x1d1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10000024}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x11e}) 03:43:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x35, &(0x7f0000000140)=0x1, 0x12f) 03:43:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r1, 0x0, 0x0, 0x8000) lseek(r1, 0x0, 0x3) 03:43:32 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000040)=""/142, &(0x7f0000000100)=0x8e) 03:43:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) timer_create(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000080), &(0x7f0000001080)}}, &(0x7f0000001100)) 03:43:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)="06ca88cb3e2126fbcdd29d4ec0bb41a1a2272955f2fa8d108c62b6d657db1fdfc71d5e417505efa00fafc21d", 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000180), 0xfe30) fdatasync(r0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002340)="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", 0x1d1}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10000024}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x11e}) 03:43:32 executing program 2: syz_execute_func(&(0x7f0000000100)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90021797c8f88689f5cb82a110fcdc4e3a99505222265eae23c3b4d4d40806479637f4141d7400f01efe5e59d2f2f1c0a1a63420fc4c161fc642e66410fc45c30dc06de05") 03:43:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r1, 0x0, 0x0, 0x8000) lseek(r1, 0x0, 0x3) 03:43:32 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) r2 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000002, 0x52, r2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x4014}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000100)={0x0}) 03:43:32 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000040)=""/142, &(0x7f0000000100)=0x8e) 03:43:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) timer_create(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000080), &(0x7f0000001080)}}, &(0x7f0000001100)) 03:43:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r1, 0x0, 0x0, 0x8000) lseek(r1, 0x0, 0x3) 03:43:32 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f0000000040)=""/142, &(0x7f0000000100)=0x8e) 03:43:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) timer_create(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000080), &(0x7f0000001080)}}, &(0x7f0000001100)) 03:43:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, &(0x7f0000000380), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f00000003c0)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 03:43:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r1, &(0x7f0000003440)=[{&(0x7f0000002400)='I', 0x1}], 0x1, 0x40000) fallocate(r1, 0x0, 0x0, 0x8000) lseek(r1, 0x0, 0x3) 03:43:32 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@biosize={'biosize'}}]}) 03:43:32 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x51, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x0, 0x0) io_destroy(r5) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], []]}, 0x478) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="c1", 0x1, 0x1, 0x0, 0x0) splice(r6, 0x0, r0, 0x0, 0x3, 0x0) [ 1014.492701] XFS (loop5): invalid log iosize: 255 [not 12-30] [ 1014.529602] audit: type=1804 audit(2000000612.720:953): pid=5756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir895629619/syzkaller.YfKvRB/477/file0" dev="sda1" ino=16834 res=1 [ 1014.563564] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1014.592238] audit: type=1804 audit(2000000612.720:954): pid=5756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor3" name="/root/syzkaller-testdir895629619/syzkaller.YfKvRB/477/file0" dev="sda1" ino=16834 res=1 [ 1014.599388] Process accounting resumed [ 1014.635855] audit: type=1804 audit(2000000612.780:955): pid=5756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir895629619/syzkaller.YfKvRB/477/file0" dev="sda1" ino=16834 res=1 [ 1014.686865] audit: type=1804 audit(2000000612.880:956): pid=5772 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir895629619/syzkaller.YfKvRB/477/file0" dev="sda1" ino=16834 res=1 [ 1014.686901] Process accounting resumed [ 1014.787235] Process accounting resumed 03:43:33 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, &(0x7f0000000380), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f00000003c0)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 03:43:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x8000005, 0x0, @value}) 03:43:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x1, 0x0, @ioapic={0x3000, 0x7fffffff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x51, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x0, 0x0) io_destroy(r5) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], []]}, 0x478) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="c1", 0x1, 0x1, 0x0, 0x0) splice(r6, 0x0, r0, 0x0, 0x3, 0x0) 03:43:33 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@biosize={'biosize'}}]}) 03:43:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, &(0x7f0000000380), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f00000003c0)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) [ 1015.082515] XFS (loop5): invalid log iosize: 255 [not 12-30] 03:43:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x8000005, 0x0, @value}) [ 1015.158517] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:43:33 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@biosize={'biosize'}}]}) 03:43:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x1, 0x0, @ioapic={0x3000, 0x7fffffff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1015.202157] audit: type=1804 audit(2000000613.390:957): pid=5784 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir017660452/syzkaller.IaEjrq/485/file0" dev="sda1" ino=17091 res=1 03:43:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x51, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x0, 0x0) io_destroy(r5) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], []]}, 0x478) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="c1", 0x1, 0x1, 0x0, 0x0) splice(r6, 0x0, r0, 0x0, 0x3, 0x0) 03:43:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x8000005, 0x0, @value}) [ 1015.279402] audit: type=1804 audit(2000000613.460:958): pid=5807 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir895629619/syzkaller.YfKvRB/478/file0" dev="sda1" ino=17265 res=1 [ 1015.281624] Process accounting resumed 03:43:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, &(0x7f0000000380), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f00000003c0)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 03:43:33 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, &(0x7f0000000380), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f00000003c0)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) 03:43:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x8000005, 0x0, @value}) 03:43:33 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@biosize={'biosize'}}]}) [ 1015.357447] XFS (loop5): invalid log iosize: 255 [not 12-30] [ 1015.395059] Process accounting resumed [ 1015.447974] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:43:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x51, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x0, 0x0) io_destroy(r5) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], []]}, 0x478) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="c1", 0x1, 0x1, 0x0, 0x0) splice(r6, 0x0, r0, 0x0, 0x3, 0x0) 03:43:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x1, 0x0, @ioapic={0x3000, 0x7fffffff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1015.513988] XFS (loop5): invalid log iosize: 255 [not 12-30] [ 1015.597350] audit: type=1804 audit(2000000613.780:959): pid=5828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir895629619/syzkaller.YfKvRB/479/file0" dev="sda1" ino=17153 res=1 03:43:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x1, 0x0, @ioapic={0x3000, 0x7fffffff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1015.640235] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1015.653502] Process accounting resumed 03:43:33 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, &(0x7f0000000380), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f00000003c0)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) [ 1015.681079] audit: type=1804 audit(2000000613.860:960): pid=5837 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir017660452/syzkaller.IaEjrq/486/file0" dev="sda1" ino=17297 res=1 03:43:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x51, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x0, 0x0) io_destroy(r5) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], []]}, 0x478) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="c1", 0x1, 0x1, 0x0, 0x0) splice(r6, 0x0, r0, 0x0, 0x3, 0x0) 03:43:34 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x51, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x0, 0x0) io_destroy(r5) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], []]}, 0x478) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="c1", 0x1, 0x1, 0x0, 0x0) splice(r6, 0x0, r0, 0x0, 0x3, 0x0) 03:43:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x1, 0x0, @ioapic={0x3000, 0x7fffffff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:34 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, &(0x7f0000000380), &(0x7f00007adff0)={0x77359400}, 0x8) acct(&(0x7f00000003c0)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) [ 1015.849169] Process accounting resumed 03:43:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x1, 0x0, @ioapic={0x3000, 0x7fffffff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1015.939190] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1015.947696] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:43:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x51, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x0, 0x0) io_destroy(r5) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], []]}, 0x478) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="c1", 0x1, 0x1, 0x0, 0x0) splice(r6, 0x0, r0, 0x0, 0x3, 0x0) 03:43:34 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x51, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x0, 0x0) io_destroy(r5) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], []]}, 0x478) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="c1", 0x1, 0x1, 0x0, 0x0) splice(r6, 0x0, r0, 0x0, 0x3, 0x0) [ 1016.007739] audit: type=1804 audit(2000000614.200:961): pid=5863 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor3" name="/root/syzkaller-testdir895629619/syzkaller.YfKvRB/480/file0" dev="sda1" ino=17313 res=1 03:43:34 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x51, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x0, 0x0) io_destroy(r5) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], []]}, 0x478) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="c1", 0x1, 0x1, 0x0, 0x0) splice(r6, 0x0, r0, 0x0, 0x3, 0x0) 03:43:34 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x10020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, 0x0) 03:43:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x1, 0x0, @ioapic={0x3000, 0x7fffffff}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1016.085946] Process accounting resumed [ 1016.099205] audit: type=1804 audit(2000000614.270:962): pid=5877 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir017660452/syzkaller.IaEjrq/487/file0" dev="sda1" ino=17441 res=1 [ 1016.181139] Process accounting resumed [ 1016.202081] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1016.214421] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:43:34 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0xfc0004) r2 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0x7c, &(0x7f0000000440), 0xb) 03:43:34 executing program 3: mincore(&(0x7f0000f0c000/0x3000)=nil, 0x20afaf0a, &(0x7f0000afaf0a)=""/246) [ 1016.243684] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1016.243813] overlayfs: missing 'lowerdir' 03:43:34 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x51, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x0, 0x0) io_destroy(r5) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], []]}, 0x478) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="c1", 0x1, 0x1, 0x0, 0x0) splice(r6, 0x0, r0, 0x0, 0x3, 0x0) 03:43:34 executing program 0: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000240)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) creat(&(0x7f0000000880)='./file1/file0\x00', 0x0) chdir(&(0x7f0000000280)='./file0\x00') link(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file2\x00') unlink(&(0x7f0000000080)='./file2\x00') 03:43:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x51, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x0, 0x0) io_destroy(r5) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], []]}, 0x478) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="c1", 0x1, 0x1, 0x0, 0x0) splice(r6, 0x0, r0, 0x0, 0x3, 0x0) 03:43:34 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x51, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x0, 0x0) io_destroy(r5) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], []]}, 0x478) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="c1", 0x1, 0x1, 0x0, 0x0) splice(r6, 0x0, r0, 0x0, 0x3, 0x0) 03:43:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x100000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) [ 1016.497155] overlayfs: failed to resolve './file1': -2 03:43:34 executing program 3: mincore(&(0x7f0000f0c000/0x3000)=nil, 0x20afaf0a, &(0x7f0000afaf0a)=""/246) [ 1016.517736] overlayfs: failed to resolve './file1': -2 [ 1016.527054] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1016.538328] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:43:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x100000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 03:43:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2b000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) [ 1016.561863] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:43:34 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x51, 0x4) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r5, 0x0, 0x0) io_destroy(r5) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], []]}, 0x478) r6 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)="c1", 0x1, 0x1, 0x0, 0x0) splice(r6, 0x0, r0, 0x0, 0x3, 0x0) 03:43:34 executing program 3: mincore(&(0x7f0000f0c000/0x3000)=nil, 0x20afaf0a, &(0x7f0000afaf0a)=""/246) 03:43:34 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0xf, &(0x7f0000000300)}, 0x4000000) 03:43:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 03:43:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x100000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 03:43:34 executing program 3: mincore(&(0x7f0000f0c000/0x3000)=nil, 0x20afaf0a, &(0x7f0000afaf0a)=""/246) 03:43:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0xfffffffffffffffb) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:43:35 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0xf, &(0x7f0000000300)}, 0x4000000) [ 1016.813480] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:43:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x100000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c00") r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) 03:43:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) syz_emit_ethernet(0xbd, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"760000000000000012000000bd6800", 0x43732e5398416f13}) r2 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x0, 0x200202) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000480)=ANY=[], &(0x7f0000000280)) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x500000060000000) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = dup2(r0, r1) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) 03:43:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0xfffffffffffffffb) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 1017.094954] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1017.102265] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1017.120683] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 1017.131390] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 1017.139674] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1017.149410] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 1017.156880] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1017.164697] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 1017.171427] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1017.179627] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 1017.186121] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1017.229687] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready 03:43:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0xfffffffffffffffb) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:43:35 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0xf, &(0x7f0000000300)}, 0x4000000) 03:43:35 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 03:43:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x9, 0x4, &(0x7f0000519fa8)=@framed={{}, [@ldst={0x3, 0x0, 0xb, 0x1}]}, &(0x7f0000000000)="472edd3a4083b930504c00", 0x8000, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 03:43:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2b000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) 03:43:36 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000002c0), 0xf, &(0x7f0000000300)}, 0x4000000) 03:43:36 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 03:43:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000980)={{0x0, 0x0, r2}}) 03:43:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x9, 0x4, &(0x7f0000519fa8)=@framed={{}, [@ldst={0x3, 0x0, 0xb, 0x1}]}, &(0x7f0000000000)="472edd3a4083b930504c00", 0x8000, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 03:43:36 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) [ 1018.313057] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:43:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7068a9ffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c298497cf455615aa75dcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000640)={'syzkaller0\x00'}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) clock_settime(0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) 03:43:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000980)={{0x0, 0x0, r2}}) 03:43:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x9, 0x4, &(0x7f0000519fa8)=@framed={{}, [@ldst={0x3, 0x0, 0xb, 0x1}]}, &(0x7f0000000000)="472edd3a4083b930504c00", 0x8000, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 03:43:36 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 03:43:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200), 0x0) add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380), &(0x7f00000003c0), 0x0, 0xfffffffffffffffb) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:43:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 03:43:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2b000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) 03:43:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x9, 0x4, &(0x7f0000519fa8)=@framed={{}, [@ldst={0x3, 0x0, 0xb, 0x1}]}, &(0x7f0000000000)="472edd3a4083b930504c00", 0x8000, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 03:43:37 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7068a9ffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c298497cf455615aa75dcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000640)={'syzkaller0\x00'}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) clock_settime(0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) 03:43:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000980)={{0x0, 0x0, r2}}) 03:43:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 03:43:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 03:43:37 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7068a9ffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c298497cf455615aa75dcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000640)={'syzkaller0\x00'}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) clock_settime(0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) 03:43:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 03:43:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 03:43:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000980)={{0x0, 0x0, r2}}) 03:43:37 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffd) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)="dc") 03:43:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 03:43:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000140)={0x8}) pwritev(r0, &(0x7f0000000700)=[{&(0x7f0000000680), 0xffffff04}], 0x10000000000001c0, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x2b000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) 03:43:37 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r2) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 03:43:37 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x24020400) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340), &(0x7f0000000380)=0xc) 03:43:37 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffd) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)="dc") 03:43:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), 0x4) 03:43:37 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffd) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)="dc") [ 1019.639469] sctp: [Deprecated]: syz-executor0 (pid 6127) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1019.639469] Use struct sctp_sack_info instead [ 1019.661358] sctp: [Deprecated]: syz-executor0 (pid 6127) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1019.661358] Use struct sctp_sack_info instead 03:43:38 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={0x0, 0x0, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="840008000000000000bd7068a9ffffff0000dffc0c00000000000000000000005b659a62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c298497cf455615aa75dcd4dd3050bc1700612dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce56aa166b5000d"], 0x83}}, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000640)={'syzkaller0\x00'}) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) clock_settime(0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) 03:43:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x9, 0x5, 0x2}, 0x3e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000540)="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", 0x0}, 0x18) 03:43:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x1c, 0x34, 0x119, 0x0, 0x0, {}, [@typed={0x8, 0x2, @fd}]}, 0x1c}}, 0x0) 03:43:38 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffd) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000000)="dc") 03:43:38 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x24020400) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340), &(0x7f0000000380)=0xc) 03:43:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x9, 0x5, 0x2}, 0x3e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000540)="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", 0x0}, 0x18) [ 1019.848959] sctp: [Deprecated]: syz-executor0 (pid 6143) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1019.848959] Use struct sctp_sack_info instead 03:43:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x1c, 0x34, 0x119, 0x0, 0x0, {}, [@typed={0x8, 0x2, @fd}]}, 0x1c}}, 0x0) 03:43:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYBLOB="77a00b9680537a41938fb164a824b84d3aa678f76472204eaf9a56a08755efd8b01e307aa6dd9d93d56f69eac8006dedd205db1d2cea06bdf5d0d1d6d0e074c112bb783ee399a3f1634e4739de8ce3f8040076e68cfc33c8920959b49e968607eaa70aa52c0f81ca5707a0e5fcce3bb7d768f7002449484d4100ddeb39e7b2f1640b9eab2a756595774bedd99af717844424582d562718a607f65c2dae16c7150c82c6cb28eb0b763fb0aa5d27e5eed1ab36028fc0c690d324e9a377aea0379deb2b2522339a3946119122"], &(0x7f0000000040)=0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local, [0x0, 0xb00]}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) write$cgroup_int(r1, &(0x7f0000000080), 0x12) pkey_alloc(0x0, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 03:43:38 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x24020400) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340), &(0x7f0000000380)=0xc) 03:43:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x9, 0x5, 0x2}, 0x3e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000540)="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", 0x0}, 0x18) [ 1020.372977] sctp: [Deprecated]: syz-executor0 (pid 6167) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1020.372977] Use struct sctp_sack_info instead 03:43:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x9, 0x5, 0x2}, 0x3e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000540)="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", 0x0}, 0x18) 03:43:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x1c, 0x34, 0x119, 0x0, 0x0, {}, [@typed={0x8, 0x2, @fd}]}, 0x1c}}, 0x0) 03:43:38 executing program 3: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000340)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) readlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/19, 0x13) exit(0x0) io_submit(0x0, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x410000) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x140) ptrace(0xffffffffffffffff, 0x0) 03:43:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:43:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000000180)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)={0x1c, 0x34, 0x119, 0x0, 0x0, {}, [@typed={0x8, 0x2, @fd}]}, 0x1c}}, 0x0) 03:43:38 executing program 0: r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x8) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x24020400) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340), &(0x7f0000000380)=0xc) 03:43:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYBLOB="77a00b9680537a41938fb164a824b84d3aa678f76472204eaf9a56a08755efd8b01e307aa6dd9d93d56f69eac8006dedd205db1d2cea06bdf5d0d1d6d0e074c112bb783ee399a3f1634e4739de8ce3f8040076e68cfc33c8920959b49e968607eaa70aa52c0f81ca5707a0e5fcce3bb7d768f7002449484d4100ddeb39e7b2f1640b9eab2a756595774bedd99af717844424582d562718a607f65c2dae16c7150c82c6cb28eb0b763fb0aa5d27e5eed1ab36028fc0c690d324e9a377aea0379deb2b2522339a3946119122"], &(0x7f0000000040)=0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local, [0x0, 0xb00]}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) write$cgroup_int(r1, &(0x7f0000000080), 0x12) pkey_alloc(0x0, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) 03:43:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000532000)=0x19) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1020.735301] sctp: [Deprecated]: syz-executor0 (pid 6197) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1020.735301] Use struct sctp_sack_info instead 03:43:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:43:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dff39d5fd760500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)}, 0x0) 03:43:39 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000480)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x390) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, "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", 0x1000}, 0x1006) 03:43:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:43:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYBLOB="77a00b9680537a41938fb164a824b84d3aa678f76472204eaf9a56a08755efd8b01e307aa6dd9d93d56f69eac8006dedd205db1d2cea06bdf5d0d1d6d0e074c112bb783ee399a3f1634e4739de8ce3f8040076e68cfc33c8920959b49e968607eaa70aa52c0f81ca5707a0e5fcce3bb7d768f7002449484d4100ddeb39e7b2f1640b9eab2a756595774bedd99af717844424582d562718a607f65c2dae16c7150c82c6cb28eb0b763fb0aa5d27e5eed1ab36028fc0c690d324e9a377aea0379deb2b2522339a3946119122"], &(0x7f0000000040)=0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local, [0x0, 0xb00]}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) write$cgroup_int(r1, &(0x7f0000000080), 0x12) pkey_alloc(0x0, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) [ 1020.994518] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1021.021753] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 03:43:39 executing program 3: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000340)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) readlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/19, 0x13) exit(0x0) io_submit(0x0, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x410000) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x140) ptrace(0xffffffffffffffff, 0x0) 03:43:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000532000)=0x19) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1021.063024] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1021.091300] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 03:43:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dff39d5fd760500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)}, 0x0) [ 1021.124650] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 03:43:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_buf(r0, 0x29, 0x31, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) [ 1021.170268] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1021.203881] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1021.243592] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1021.275515] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1021.296999] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1021.323636] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1021.356814] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz1 03:43:39 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000480)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x390) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, "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", 0x1000}, 0x1006) [ 1021.490542] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1021.532475] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1021.566175] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1021.572995] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1021.579872] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1021.587048] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1021.593746] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1021.600976] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1021.608197] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1021.615023] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1021.622181] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 03:43:39 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000480)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x390) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, "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", 0x1000}, 0x1006) [ 1021.630367] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz1 [ 1021.739065] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1021.775741] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1021.782487] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1021.789692] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1021.796759] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1021.803464] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1021.810515] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1021.817547] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1021.824252] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1021.831389] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 03:43:40 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000480)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x390) write$UHID_INPUT(r0, &(0x7f00000005c0)={0x8, "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", 0x1000}, 0x1006) [ 1021.838456] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1021.846698] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz1 [ 1021.898271] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1021.905009] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 03:43:40 executing program 1: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000340)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) readlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/19, 0x13) exit(0x0) io_submit(0x0, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x410000) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x140) ptrace(0xffffffffffffffff, 0x0) 03:43:40 executing program 3: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000340)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) readlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/19, 0x13) exit(0x0) io_submit(0x0, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x410000) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x140) ptrace(0xffffffffffffffff, 0x0) 03:43:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dff39d5fd760500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)}, 0x0) 03:43:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000480)=ANY=[@ANYBLOB="77a00b9680537a41938fb164a824b84d3aa678f76472204eaf9a56a08755efd8b01e307aa6dd9d93d56f69eac8006dedd205db1d2cea06bdf5d0d1d6d0e074c112bb783ee399a3f1634e4739de8ce3f8040076e68cfc33c8920959b49e968607eaa70aa52c0f81ca5707a0e5fcce3bb7d768f7002449484d4100ddeb39e7b2f1640b9eab2a756595774bedd99af717844424582d562718a607f65c2dae16c7150c82c6cb28eb0b763fb0aa5d27e5eed1ab36028fc0c690d324e9a377aea0379deb2b2522339a3946119122"], &(0x7f0000000040)=0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @local, [0x0, 0xb00]}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'nr0\x00', {0x2, 0x0, @multicast1}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x400080, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={r1}) write$cgroup_int(r1, &(0x7f0000000080), 0x12) pkey_alloc(0x0, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='net/ip_vs\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000001ed, 0x0) [ 1021.972898] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1022.012809] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1022.065712] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 03:43:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dff39d5fd760500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)}, 0x0) [ 1022.109944] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1022.134512] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1022.144156] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1022.160938] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1022.169277] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1022.177261] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 1022.186752] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz1] on syz1 03:43:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000532000)=0x19) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:40 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0xffffffffffffffff, 0xfffffffffeffffff, 0x78000a38, &(0x7f0000ffb000/0x3000)=nil) 03:43:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000002c0)={0x0, 0x1, 0xfffffffffffffff9}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) fcntl$setown(r1, 0x8, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="ac1414bbe00000020100000006000000000000008bf88000"], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0, 0x0], 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0xfffffe4f) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:43:41 executing program 1: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000340)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) readlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/19, 0x13) exit(0x0) io_submit(0x0, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x410000) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x140) ptrace(0xffffffffffffffff, 0x0) 03:43:41 executing program 3: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000340)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) readlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/19, 0x13) exit(0x0) io_submit(0x0, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x410000) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x140) ptrace(0xffffffffffffffff, 0x0) 03:43:41 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xffe0) 03:43:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x1000) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) 03:43:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xf, &(0x7f0000000400), 0x8) sendmsg$kcm(r1, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000080)}, 0x10) 03:43:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000532000)=0x19) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:41 executing program 1: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000340)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) readlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/19, 0x13) exit(0x0) io_submit(0x0, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x410000) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x140) ptrace(0xffffffffffffffff, 0x0) [ 1023.262605] device nr0 entered promiscuous mode 03:43:41 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000002c0)={0x0, 0x1, 0xfffffffffffffff9}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) fcntl$setown(r1, 0x8, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="ac1414bbe00000020100000006000000000000008bf88000"], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0, 0x0], 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0xfffffe4f) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:43:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x410c, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x14], [], @remote}}]}]}, 0x2c}}, 0x0) 03:43:41 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xffe0) 03:43:41 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="1b0000004a000700ab092509090007000aab80ff01030000000036", 0x1b) 03:43:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = accept(r0, &(0x7f0000000140)=@nfc, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @remote}, {0x1, @link_local}, 0x0, {0x2, 0x4e21, @rand_addr=0x780ec510}, 'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000007c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xffffffff, 0x30, 0x4, 0x7fffffff}, &(0x7f0000000440)=0x18) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x80000000000001f}]}, 0x10) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r4) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000b80)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000c80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x12084}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="04042cbd7000fcdbdf250200000004020300000001004e210000080201004e230000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x44) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000580)={r3, @in6={{0xa, 0x4e23, 0x359b, @remote, 0x5}}, [0x40, 0x0, 0x0, 0x9aea, 0x9, 0x3, 0xc05, 0x80, 0x6, 0x9, 0x800, 0xffff, 0xffffffffffffffff, 0x1, 0x4a]}, &(0x7f0000000680)=0x100) socket(0xf, 0x2, 0x8003) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @remote}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x40, {0x2, 0x4e22, @remote}, 'lo\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000a40)={@in={{0x2, 0x4e20, @local}}, 0xfffffffffffffff8, 0xfffffffeffffffff, 0x0, "b4f212cd361a96d05500fe4b56372bf3d15cbcc7bf9ad12119c3836b8fbfadbee6b31a39cdc90653e2e4970426b2fad3768e91e29f29d2de36c376506a1d8390770f23e3a07e1f7361cfd05f859dcb85"}, 0xd8) sendto$inet(r2, &(0x7f00000006c0)="67e9e04ff1c8341a7f143277ebe7dac35a3d0d7d2225d7feab8dddaeda41a8a2b406f8aff45a6c8f6d4e828026608aac10e3a0d078f4330620a6d7c209244e2aa467825ab469c4d5e700a70668eea492882aac5e0c76d48c68096f64d0c2562eee56193b34bd9f9ca82913473347f068b9409cb942b5ebf0fe8298e8db2aaf98285325c0501faa9c006b9d8fcd495a8cba4f815f7453dbd619b6c46391e8e82e0937", 0xa2, 0x11, &(0x7f0000000500)={0x2, 0x4e24}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00'}) r5 = socket$inet6(0xa, 0x0, 0x1) ioctl(r5, 0x0, &(0x7f0000000880)) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000b40)="e8", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000c00)={0x0, @dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x6, 0xc6, [0x0, 0x20001340, 0x20001528, 0x20001760], 0x0, &(0x7f0000000540), &(0x7f0000000ec0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000b8c300000000000000000000000000000000000000040000000000000000000000ab24aebac176abcc0978208f768e115adb40b1b093abb8e5afe297dc073bbbeb6a314d5486f58ba3447af2a5c8cadb75cda34ba32508"]}, 0x13e) connect(r2, &(0x7f00000012c0)=@nl=@unspec, 0x80) 03:43:41 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="1b0000004a000700ab092509090007000aab80ff01030000000036", 0x1b) 03:43:42 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="1b0000004a000700ab092509090007000aab80ff01030000000036", 0x1b) 03:43:42 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="1b0000004a000700ab092509090007000aab80ff01030000000036", 0x1b) 03:43:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x1000) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) 03:43:42 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000100)=0x8004, 0x3ea) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='lo\x00', 0x6) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r1, &(0x7f0000ff1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:43:42 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xffe0) 03:43:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x1000) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) [ 1024.036244] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1024.169394] device nr0 entered promiscuous mode 03:43:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000002c0)={0x0, 0x1, 0xfffffffffffffff9}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) fcntl$setown(r1, 0x8, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="ac1414bbe00000020100000006000000000000008bf88000"], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0, 0x0], 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0xfffffe4f) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:43:42 executing program 3: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) 03:43:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = accept(r0, &(0x7f0000000140)=@nfc, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @remote}, {0x1, @link_local}, 0x0, {0x2, 0x4e21, @rand_addr=0x780ec510}, 'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000007c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xffffffff, 0x30, 0x4, 0x7fffffff}, &(0x7f0000000440)=0x18) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x80000000000001f}]}, 0x10) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r4) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000b80)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000c80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x12084}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="04042cbd7000fcdbdf250200000004020300000001004e210000080201004e230000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x44) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000580)={r3, @in6={{0xa, 0x4e23, 0x359b, @remote, 0x5}}, [0x40, 0x0, 0x0, 0x9aea, 0x9, 0x3, 0xc05, 0x80, 0x6, 0x9, 0x800, 0xffff, 0xffffffffffffffff, 0x1, 0x4a]}, &(0x7f0000000680)=0x100) socket(0xf, 0x2, 0x8003) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @remote}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x40, {0x2, 0x4e22, @remote}, 'lo\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000a40)={@in={{0x2, 0x4e20, @local}}, 0xfffffffffffffff8, 0xfffffffeffffffff, 0x0, "b4f212cd361a96d05500fe4b56372bf3d15cbcc7bf9ad12119c3836b8fbfadbee6b31a39cdc90653e2e4970426b2fad3768e91e29f29d2de36c376506a1d8390770f23e3a07e1f7361cfd05f859dcb85"}, 0xd8) sendto$inet(r2, &(0x7f00000006c0)="67e9e04ff1c8341a7f143277ebe7dac35a3d0d7d2225d7feab8dddaeda41a8a2b406f8aff45a6c8f6d4e828026608aac10e3a0d078f4330620a6d7c209244e2aa467825ab469c4d5e700a70668eea492882aac5e0c76d48c68096f64d0c2562eee56193b34bd9f9ca82913473347f068b9409cb942b5ebf0fe8298e8db2aaf98285325c0501faa9c006b9d8fcd495a8cba4f815f7453dbd619b6c46391e8e82e0937", 0xa2, 0x11, &(0x7f0000000500)={0x2, 0x4e24}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00'}) r5 = socket$inet6(0xa, 0x0, 0x1) ioctl(r5, 0x0, &(0x7f0000000880)) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000b40)="e8", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000c00)={0x0, @dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x6, 0xc6, [0x0, 0x20001340, 0x20001528, 0x20001760], 0x0, &(0x7f0000000540), &(0x7f0000000ec0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000b8c300000000000000000000000000000000000000040000000000000000000000ab24aebac176abcc0978208f768e115adb40b1b093abb8e5afe297dc073bbbeb6a314d5486f58ba3447af2a5c8cadb75cda34ba32508"]}, 0x13e) connect(r2, &(0x7f00000012c0)=@nl=@unspec, 0x80) 03:43:42 executing program 3: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) 03:43:42 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xffe0) 03:43:42 executing program 3: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) 03:43:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = accept(r0, &(0x7f0000000140)=@nfc, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @remote}, {0x1, @link_local}, 0x0, {0x2, 0x4e21, @rand_addr=0x780ec510}, 'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000007c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xffffffff, 0x30, 0x4, 0x7fffffff}, &(0x7f0000000440)=0x18) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x80000000000001f}]}, 0x10) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r4) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000b80)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000c80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x12084}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="04042cbd7000fcdbdf250200000004020300000001004e210000080201004e230000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x44) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000580)={r3, @in6={{0xa, 0x4e23, 0x359b, @remote, 0x5}}, [0x40, 0x0, 0x0, 0x9aea, 0x9, 0x3, 0xc05, 0x80, 0x6, 0x9, 0x800, 0xffff, 0xffffffffffffffff, 0x1, 0x4a]}, &(0x7f0000000680)=0x100) socket(0xf, 0x2, 0x8003) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @remote}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x40, {0x2, 0x4e22, @remote}, 'lo\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000a40)={@in={{0x2, 0x4e20, @local}}, 0xfffffffffffffff8, 0xfffffffeffffffff, 0x0, "b4f212cd361a96d05500fe4b56372bf3d15cbcc7bf9ad12119c3836b8fbfadbee6b31a39cdc90653e2e4970426b2fad3768e91e29f29d2de36c376506a1d8390770f23e3a07e1f7361cfd05f859dcb85"}, 0xd8) sendto$inet(r2, &(0x7f00000006c0)="67e9e04ff1c8341a7f143277ebe7dac35a3d0d7d2225d7feab8dddaeda41a8a2b406f8aff45a6c8f6d4e828026608aac10e3a0d078f4330620a6d7c209244e2aa467825ab469c4d5e700a70668eea492882aac5e0c76d48c68096f64d0c2562eee56193b34bd9f9ca82913473347f068b9409cb942b5ebf0fe8298e8db2aaf98285325c0501faa9c006b9d8fcd495a8cba4f815f7453dbd619b6c46391e8e82e0937", 0xa2, 0x11, &(0x7f0000000500)={0x2, 0x4e24}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00'}) r5 = socket$inet6(0xa, 0x0, 0x1) ioctl(r5, 0x0, &(0x7f0000000880)) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000b40)="e8", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000c00)={0x0, @dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x6, 0xc6, [0x0, 0x20001340, 0x20001528, 0x20001760], 0x0, &(0x7f0000000540), &(0x7f0000000ec0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000b8c300000000000000000000000000000000000000040000000000000000000000ab24aebac176abcc0978208f768e115adb40b1b093abb8e5afe297dc073bbbeb6a314d5486f58ba3447af2a5c8cadb75cda34ba32508"]}, 0x13e) connect(r2, &(0x7f00000012c0)=@nl=@unspec, 0x80) 03:43:42 executing program 3: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 1024.722830] device nr0 entered promiscuous mode 03:43:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3dad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88bc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e57e43a3e36bd48d2a85bf4fd4a804e83f2f3cf378a435af5e287d4e27337b4ada11b26219832ec6b2b38446b3b95fe3771e9f42ca30fb21e12f0a3d8bc2d85454af9fcc0232d8fd909448b01f46c593d31ea1c926465e35a4199079c3ca41128b17cb01fbf5b522be0fd02022ada37fecc14b6c8c8831883b85a1106f2f867020d529f17a350f20dd3bf51a98cfda70c2e3638a483fd3f87940bb478b07c4c110394c0093d17955089f2ca97bbe075124c9b1ff6500d536a95d96f03d48596e008bf0a028b539cec796cec9bf585eb80fe3e0d26") ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x1000) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) 03:43:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = accept(r0, &(0x7f0000000140)=@nfc, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @remote}, {0x1, @link_local}, 0x0, {0x2, 0x4e21, @rand_addr=0x780ec510}, 'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000007c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xffffffff, 0x30, 0x4, 0x7fffffff}, &(0x7f0000000440)=0x18) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x80000000000001f}]}, 0x10) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r4) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000b80)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000c80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x12084}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="04042cbd7000fcdbdf250200000004020300000001004e210000080201004e230000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x44) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000580)={r3, @in6={{0xa, 0x4e23, 0x359b, @remote, 0x5}}, [0x40, 0x0, 0x0, 0x9aea, 0x9, 0x3, 0xc05, 0x80, 0x6, 0x9, 0x800, 0xffff, 0xffffffffffffffff, 0x1, 0x4a]}, &(0x7f0000000680)=0x100) socket(0xf, 0x2, 0x8003) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @remote}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x40, {0x2, 0x4e22, @remote}, 'lo\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000a40)={@in={{0x2, 0x4e20, @local}}, 0xfffffffffffffff8, 0xfffffffeffffffff, 0x0, "b4f212cd361a96d05500fe4b56372bf3d15cbcc7bf9ad12119c3836b8fbfadbee6b31a39cdc90653e2e4970426b2fad3768e91e29f29d2de36c376506a1d8390770f23e3a07e1f7361cfd05f859dcb85"}, 0xd8) sendto$inet(r2, &(0x7f00000006c0)="67e9e04ff1c8341a7f143277ebe7dac35a3d0d7d2225d7feab8dddaeda41a8a2b406f8aff45a6c8f6d4e828026608aac10e3a0d078f4330620a6d7c209244e2aa467825ab469c4d5e700a70668eea492882aac5e0c76d48c68096f64d0c2562eee56193b34bd9f9ca82913473347f068b9409cb942b5ebf0fe8298e8db2aaf98285325c0501faa9c006b9d8fcd495a8cba4f815f7453dbd619b6c46391e8e82e0937", 0xa2, 0x11, &(0x7f0000000500)={0x2, 0x4e24}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00'}) r5 = socket$inet6(0xa, 0x0, 0x1) ioctl(r5, 0x0, &(0x7f0000000880)) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000b40)="e8", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000c00)={0x0, @dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x6, 0xc6, [0x0, 0x20001340, 0x20001528, 0x20001760], 0x0, &(0x7f0000000540), &(0x7f0000000ec0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000b8c300000000000000000000000000000000000000040000000000000000000000ab24aebac176abcc0978208f768e115adb40b1b093abb8e5afe297dc073bbbeb6a314d5486f58ba3447af2a5c8cadb75cda34ba32508"]}, 0x13e) connect(r2, &(0x7f00000012c0)=@nl=@unspec, 0x80) 03:43:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = accept(r0, &(0x7f0000000140)=@nfc, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @remote}, {0x1, @link_local}, 0x0, {0x2, 0x4e21, @rand_addr=0x780ec510}, 'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000007c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xffffffff, 0x30, 0x4, 0x7fffffff}, &(0x7f0000000440)=0x18) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x80000000000001f}]}, 0x10) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r4) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000b80)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000c80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x12084}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="04042cbd7000fcdbdf250200000004020300000001004e210000080201004e230000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x44) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000580)={r3, @in6={{0xa, 0x4e23, 0x359b, @remote, 0x5}}, [0x40, 0x0, 0x0, 0x9aea, 0x9, 0x3, 0xc05, 0x80, 0x6, 0x9, 0x800, 0xffff, 0xffffffffffffffff, 0x1, 0x4a]}, &(0x7f0000000680)=0x100) socket(0xf, 0x2, 0x8003) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @remote}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x40, {0x2, 0x4e22, @remote}, 'lo\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000a40)={@in={{0x2, 0x4e20, @local}}, 0xfffffffffffffff8, 0xfffffffeffffffff, 0x0, "b4f212cd361a96d05500fe4b56372bf3d15cbcc7bf9ad12119c3836b8fbfadbee6b31a39cdc90653e2e4970426b2fad3768e91e29f29d2de36c376506a1d8390770f23e3a07e1f7361cfd05f859dcb85"}, 0xd8) sendto$inet(r2, &(0x7f00000006c0)="67e9e04ff1c8341a7f143277ebe7dac35a3d0d7d2225d7feab8dddaeda41a8a2b406f8aff45a6c8f6d4e828026608aac10e3a0d078f4330620a6d7c209244e2aa467825ab469c4d5e700a70668eea492882aac5e0c76d48c68096f64d0c2562eee56193b34bd9f9ca82913473347f068b9409cb942b5ebf0fe8298e8db2aaf98285325c0501faa9c006b9d8fcd495a8cba4f815f7453dbd619b6c46391e8e82e0937", 0xa2, 0x11, &(0x7f0000000500)={0x2, 0x4e24}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00'}) r5 = socket$inet6(0xa, 0x0, 0x1) ioctl(r5, 0x0, &(0x7f0000000880)) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000b40)="e8", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000c00)={0x0, @dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x6, 0xc6, [0x0, 0x20001340, 0x20001528, 0x20001760], 0x0, &(0x7f0000000540), &(0x7f0000000ec0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000b8c300000000000000000000000000000000000000040000000000000000000000ab24aebac176abcc0978208f768e115adb40b1b093abb8e5afe297dc073bbbeb6a314d5486f58ba3447af2a5c8cadb75cda34ba32508"]}, 0x13e) connect(r2, &(0x7f00000012c0)=@nl=@unspec, 0x80) 03:43:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x1000) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) 03:43:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = accept(r0, &(0x7f0000000140)=@nfc, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @remote}, {0x1, @link_local}, 0x0, {0x2, 0x4e21, @rand_addr=0x780ec510}, 'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000007c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xffffffff, 0x30, 0x4, 0x7fffffff}, &(0x7f0000000440)=0x18) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x80000000000001f}]}, 0x10) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r4) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000b80)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000c80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x12084}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="04042cbd7000fcdbdf250200000004020300000001004e210000080201004e230000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x44) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000580)={r3, @in6={{0xa, 0x4e23, 0x359b, @remote, 0x5}}, [0x40, 0x0, 0x0, 0x9aea, 0x9, 0x3, 0xc05, 0x80, 0x6, 0x9, 0x800, 0xffff, 0xffffffffffffffff, 0x1, 0x4a]}, &(0x7f0000000680)=0x100) socket(0xf, 0x2, 0x8003) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @remote}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x40, {0x2, 0x4e22, @remote}, 'lo\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000a40)={@in={{0x2, 0x4e20, @local}}, 0xfffffffffffffff8, 0xfffffffeffffffff, 0x0, "b4f212cd361a96d05500fe4b56372bf3d15cbcc7bf9ad12119c3836b8fbfadbee6b31a39cdc90653e2e4970426b2fad3768e91e29f29d2de36c376506a1d8390770f23e3a07e1f7361cfd05f859dcb85"}, 0xd8) sendto$inet(r2, &(0x7f00000006c0)="67e9e04ff1c8341a7f143277ebe7dac35a3d0d7d2225d7feab8dddaeda41a8a2b406f8aff45a6c8f6d4e828026608aac10e3a0d078f4330620a6d7c209244e2aa467825ab469c4d5e700a70668eea492882aac5e0c76d48c68096f64d0c2562eee56193b34bd9f9ca82913473347f068b9409cb942b5ebf0fe8298e8db2aaf98285325c0501faa9c006b9d8fcd495a8cba4f815f7453dbd619b6c46391e8e82e0937", 0xa2, 0x11, &(0x7f0000000500)={0x2, 0x4e24}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00'}) r5 = socket$inet6(0xa, 0x0, 0x1) ioctl(r5, 0x0, &(0x7f0000000880)) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000b40)="e8", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000c00)={0x0, @dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x6, 0xc6, [0x0, 0x20001340, 0x20001528, 0x20001760], 0x0, &(0x7f0000000540), &(0x7f0000000ec0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000b8c300000000000000000000000000000000000000040000000000000000000000ab24aebac176abcc0978208f768e115adb40b1b093abb8e5afe297dc073bbbeb6a314d5486f58ba3447af2a5c8cadb75cda34ba32508"]}, 0x13e) connect(r2, &(0x7f00000012c0)=@nl=@unspec, 0x80) 03:43:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000002c0)={0x0, 0x1, 0xfffffffffffffff9}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) fcntl$setown(r1, 0x8, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="ac1414bbe00000020100000006000000000000008bf88000"], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0, 0x0], 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0xfffffe4f) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:43:43 executing program 4: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0)={r0, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x2, 0xb46000000000000) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) open_by_handle_at(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x2012}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x200000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000340)={'team_slave_0\x00', &(0x7f0000000280)=@ethtool_stats={0x1d, 0x1, [0x1]}}) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8), 0x800000000024) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) [ 1025.274190] device nr0 entered promiscuous mode 03:43:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) acct(&(0x7f0000000340)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000200), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x20) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x40000000000001) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000005c0)=ANY=[], 0x0) dup2(r0, r1) [ 1025.599983] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1025.693393] device nr0 entered promiscuous mode 03:43:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) acct(&(0x7f0000000340)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000200), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x20) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x40000000000001) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000005c0)=ANY=[], 0x0) dup2(r0, r1) [ 1025.783754] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1025.788157] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:43:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) acct(&(0x7f0000000340)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000200), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x20) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x40000000000001) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000005c0)=ANY=[], 0x0) dup2(r0, r1) 03:43:44 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = accept(r0, &(0x7f0000000140)=@nfc, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @remote}, {0x1, @link_local}, 0x0, {0x2, 0x4e21, @rand_addr=0x780ec510}, 'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000007c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xffffffff, 0x30, 0x4, 0x7fffffff}, &(0x7f0000000440)=0x18) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x80000000000001f}]}, 0x10) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r4) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000b80)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000c80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x12084}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="04042cbd7000fcdbdf250200000004020300000001004e210000080201004e230000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x44) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000580)={r3, @in6={{0xa, 0x4e23, 0x359b, @remote, 0x5}}, [0x40, 0x0, 0x0, 0x9aea, 0x9, 0x3, 0xc05, 0x80, 0x6, 0x9, 0x800, 0xffff, 0xffffffffffffffff, 0x1, 0x4a]}, &(0x7f0000000680)=0x100) socket(0xf, 0x2, 0x8003) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @remote}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x40, {0x2, 0x4e22, @remote}, 'lo\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000a40)={@in={{0x2, 0x4e20, @local}}, 0xfffffffffffffff8, 0xfffffffeffffffff, 0x0, "b4f212cd361a96d05500fe4b56372bf3d15cbcc7bf9ad12119c3836b8fbfadbee6b31a39cdc90653e2e4970426b2fad3768e91e29f29d2de36c376506a1d8390770f23e3a07e1f7361cfd05f859dcb85"}, 0xd8) sendto$inet(r2, &(0x7f00000006c0)="67e9e04ff1c8341a7f143277ebe7dac35a3d0d7d2225d7feab8dddaeda41a8a2b406f8aff45a6c8f6d4e828026608aac10e3a0d078f4330620a6d7c209244e2aa467825ab469c4d5e700a70668eea492882aac5e0c76d48c68096f64d0c2562eee56193b34bd9f9ca82913473347f068b9409cb942b5ebf0fe8298e8db2aaf98285325c0501faa9c006b9d8fcd495a8cba4f815f7453dbd619b6c46391e8e82e0937", 0xa2, 0x11, &(0x7f0000000500)={0x2, 0x4e24}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00'}) r5 = socket$inet6(0xa, 0x0, 0x1) ioctl(r5, 0x0, &(0x7f0000000880)) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000b40)="e8", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000c00)={0x0, @dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x6, 0xc6, [0x0, 0x20001340, 0x20001528, 0x20001760], 0x0, &(0x7f0000000540), &(0x7f0000000ec0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000b8c300000000000000000000000000000000000000040000000000000000000000ab24aebac176abcc0978208f768e115adb40b1b093abb8e5afe297dc073bbbeb6a314d5486f58ba3447af2a5c8cadb75cda34ba32508"]}, 0x13e) connect(r2, &(0x7f00000012c0)=@nl=@unspec, 0x80) [ 1025.973094] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:43:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = accept(r0, &(0x7f0000000140)=@nfc, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @remote}, {0x1, @link_local}, 0x0, {0x2, 0x4e21, @rand_addr=0x780ec510}, 'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000007c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xffffffff, 0x30, 0x4, 0x7fffffff}, &(0x7f0000000440)=0x18) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x80000000000001f}]}, 0x10) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r4) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000b80)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000c80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x12084}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="04042cbd7000fcdbdf250200000004020300000001004e210000080201004e230000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x44) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000580)={r3, @in6={{0xa, 0x4e23, 0x359b, @remote, 0x5}}, [0x40, 0x0, 0x0, 0x9aea, 0x9, 0x3, 0xc05, 0x80, 0x6, 0x9, 0x800, 0xffff, 0xffffffffffffffff, 0x1, 0x4a]}, &(0x7f0000000680)=0x100) socket(0xf, 0x2, 0x8003) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @remote}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x40, {0x2, 0x4e22, @remote}, 'lo\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000a40)={@in={{0x2, 0x4e20, @local}}, 0xfffffffffffffff8, 0xfffffffeffffffff, 0x0, "b4f212cd361a96d05500fe4b56372bf3d15cbcc7bf9ad12119c3836b8fbfadbee6b31a39cdc90653e2e4970426b2fad3768e91e29f29d2de36c376506a1d8390770f23e3a07e1f7361cfd05f859dcb85"}, 0xd8) sendto$inet(r2, &(0x7f00000006c0)="67e9e04ff1c8341a7f143277ebe7dac35a3d0d7d2225d7feab8dddaeda41a8a2b406f8aff45a6c8f6d4e828026608aac10e3a0d078f4330620a6d7c209244e2aa467825ab469c4d5e700a70668eea492882aac5e0c76d48c68096f64d0c2562eee56193b34bd9f9ca82913473347f068b9409cb942b5ebf0fe8298e8db2aaf98285325c0501faa9c006b9d8fcd495a8cba4f815f7453dbd619b6c46391e8e82e0937", 0xa2, 0x11, &(0x7f0000000500)={0x2, 0x4e24}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00'}) r5 = socket$inet6(0xa, 0x0, 0x1) ioctl(r5, 0x0, &(0x7f0000000880)) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000b40)="e8", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000c00)={0x0, @dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x6, 0xc6, [0x0, 0x20001340, 0x20001528, 0x20001760], 0x0, &(0x7f0000000540), &(0x7f0000000ec0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000b8c300000000000000000000000000000000000000040000000000000000000000ab24aebac176abcc0978208f768e115adb40b1b093abb8e5afe297dc073bbbeb6a314d5486f58ba3447af2a5c8cadb75cda34ba32508"]}, 0x13e) connect(r2, &(0x7f00000012c0)=@nl=@unspec, 0x80) 03:43:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="6e7230010060a19ef9d2c673d9a1571cb9e1369bcd61ef7e49793ae18712eceb1daa769497800b7fbbd35b170c10751d39aeb660d863e49b8c4f3b3dad48902b5b2d6cfd0abd372c63bcf5d70df3fd4d2e8d443c88bc0e5637dd82fc3435bed4de5d693c9a781c863e05d8a6f8689a5be29216061f3ff53f8b6b396678e7ba155ef9152d7e43b1eccb2331eb8eb1ed5586dcf8b3b0b999361a44ff2c22c2abbef42dd24eabe6723346a6e46c0499a21442d8d00dcb57f013ff7595edd0ff076930de3675d34117a44eb0e4f832936da44e57e43a3e36bd48d2a85bf4fd4a804e83f2f3cf378a435af5e287d4e27337b4ada11b26219832ec6b2b38446b3b95fe3771e9f42ca30fb21e12f0a3d8bc2d85454af9fcc0232d8fd909448b01f46c593d31ea1c926465e35a4199079c3ca41128b17cb01fbf5b522be0fd02022ada37fecc14b6c8c8831883b85a1106f2f867020d529f17a350f20dd3bf51a98cfda70c2e3638a483fd3f87940bb478b07c4c110394c0093d17955089f2ca97bbe075124c9b1ff6500d536a95d96f03d48596e008bf0a028b539cec796cec9bf585eb80fe3e0d26") ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x1000) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) 03:43:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) acct(&(0x7f0000000340)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000200), &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x20) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x40000000000001) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000005c0)=ANY=[], 0x0) dup2(r0, r1) [ 1026.337264] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:43:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = accept(r0, &(0x7f0000000140)=@nfc, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @remote}, {0x1, @link_local}, 0x0, {0x2, 0x4e21, @rand_addr=0x780ec510}, 'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000007c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xffffffff, 0x30, 0x4, 0x7fffffff}, &(0x7f0000000440)=0x18) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x80000000000001f}]}, 0x10) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r4) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000b80)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000c80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x12084}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="04042cbd7000fcdbdf250200000004020300000001004e210000080201004e230000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x44) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000580)={r3, @in6={{0xa, 0x4e23, 0x359b, @remote, 0x5}}, [0x40, 0x0, 0x0, 0x9aea, 0x9, 0x3, 0xc05, 0x80, 0x6, 0x9, 0x800, 0xffff, 0xffffffffffffffff, 0x1, 0x4a]}, &(0x7f0000000680)=0x100) socket(0xf, 0x2, 0x8003) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @remote}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x40, {0x2, 0x4e22, @remote}, 'lo\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000a40)={@in={{0x2, 0x4e20, @local}}, 0xfffffffffffffff8, 0xfffffffeffffffff, 0x0, "b4f212cd361a96d05500fe4b56372bf3d15cbcc7bf9ad12119c3836b8fbfadbee6b31a39cdc90653e2e4970426b2fad3768e91e29f29d2de36c376506a1d8390770f23e3a07e1f7361cfd05f859dcb85"}, 0xd8) sendto$inet(r2, &(0x7f00000006c0)="67e9e04ff1c8341a7f143277ebe7dac35a3d0d7d2225d7feab8dddaeda41a8a2b406f8aff45a6c8f6d4e828026608aac10e3a0d078f4330620a6d7c209244e2aa467825ab469c4d5e700a70668eea492882aac5e0c76d48c68096f64d0c2562eee56193b34bd9f9ca82913473347f068b9409cb942b5ebf0fe8298e8db2aaf98285325c0501faa9c006b9d8fcd495a8cba4f815f7453dbd619b6c46391e8e82e0937", 0xa2, 0x11, &(0x7f0000000500)={0x2, 0x4e24}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00'}) r5 = socket$inet6(0xa, 0x0, 0x1) ioctl(r5, 0x0, &(0x7f0000000880)) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000b40)="e8", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000c00)={0x0, @dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x6, 0xc6, [0x0, 0x20001340, 0x20001528, 0x20001760], 0x0, &(0x7f0000000540), &(0x7f0000000ec0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000b8c300000000000000000000000000000000000000040000000000000000000000ab24aebac176abcc0978208f768e115adb40b1b093abb8e5afe297dc073bbbeb6a314d5486f58ba3447af2a5c8cadb75cda34ba32508"]}, 0x13e) connect(r2, &(0x7f00000012c0)=@nl=@unspec, 0x80) [ 1026.398132] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:43:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={"6e72300100", 0x4002}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)="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") ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000040)=0x1000) write$cgroup_pid(r0, &(0x7f0000000280), 0x12) 03:43:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1026.649733] device nr0 entered promiscuous mode 03:43:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x1) [ 1026.682360] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 1027.046472] device nr0 entered promiscuous mode 03:43:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xffffffff0000000a}]}}}]}, 0x3c}}, 0x0) 03:43:45 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = accept(r0, &(0x7f0000000140)=@nfc, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000200)={{0x2, 0x4e24, @remote}, {0x1, @link_local}, 0x0, {0x2, 0x4e21, @rand_addr=0x780ec510}, 'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00000007c0)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000400)={0x0, 0xffffffff, 0x30, 0x4, 0x7fffffff}, &(0x7f0000000440)=0x18) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x80000000000001f}]}, 0x10) r4 = getpid() ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r4) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000b80)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000c80)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x12084}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="04042cbd7000fcdbdf250200000004020300000001004e210000080201004e230000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x44) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000580)={r3, @in6={{0xa, 0x4e23, 0x359b, @remote, 0x5}}, [0x40, 0x0, 0x0, 0x9aea, 0x9, 0x3, 0xc05, 0x80, 0x6, 0x9, 0x800, 0xffff, 0xffffffffffffffff, 0x1, 0x4a]}, &(0x7f0000000680)=0x100) socket(0xf, 0x2, 0x8003) socket$kcm(0x29, 0x7, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000280)={{0x2, 0x4e22, @remote}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x40, {0x2, 0x4e22, @remote}, 'lo\x00'}) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000a40)={@in={{0x2, 0x4e20, @local}}, 0xfffffffffffffff8, 0xfffffffeffffffff, 0x0, "b4f212cd361a96d05500fe4b56372bf3d15cbcc7bf9ad12119c3836b8fbfadbee6b31a39cdc90653e2e4970426b2fad3768e91e29f29d2de36c376506a1d8390770f23e3a07e1f7361cfd05f859dcb85"}, 0xd8) sendto$inet(r2, &(0x7f00000006c0)="67e9e04ff1c8341a7f143277ebe7dac35a3d0d7d2225d7feab8dddaeda41a8a2b406f8aff45a6c8f6d4e828026608aac10e3a0d078f4330620a6d7c209244e2aa467825ab469c4d5e700a70668eea492882aac5e0c76d48c68096f64d0c2562eee56193b34bd9f9ca82913473347f068b9409cb942b5ebf0fe8298e8db2aaf98285325c0501faa9c006b9d8fcd495a8cba4f815f7453dbd619b6c46391e8e82e0937", 0xa2, 0x11, &(0x7f0000000500)={0x2, 0x4e24}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'syzkaller1\x00'}) r5 = socket$inet6(0xa, 0x0, 0x1) ioctl(r5, 0x0, &(0x7f0000000880)) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000b40)="e8", 0x1, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000c00)={0x0, @dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0x0, 'lblc\x00'}, 0x2c) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f00000004c0)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'vcan0\x00'}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000800)=@filter={'filter\x00', 0xe, 0x6, 0xc6, [0x0, 0x20001340, 0x20001528, 0x20001760], 0x0, &(0x7f0000000540), &(0x7f0000000ec0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000b8c300000000000000000000000000000000000000040000000000000000000000ab24aebac176abcc0978208f768e115adb40b1b093abb8e5afe297dc073bbbeb6a314d5486f58ba3447af2a5c8cadb75cda34ba32508"]}, 0x13e) connect(r2, &(0x7f00000012c0)=@nl=@unspec, 0x80) 03:43:45 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x100000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x20, 0x0, 0x0, 0xffffffffffff8001}, {0x6}]}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x1) 03:43:45 executing program 4: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0)={r0, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x2, 0xb46000000000000) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) open_by_handle_at(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x2012}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x200000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000340)={'team_slave_0\x00', &(0x7f0000000280)=@ethtool_stats={0x1d, 0x1, [0x1]}}) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8), 0x800000000024) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) 03:43:45 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000600)="270000001400ef06030e0000120f0a0011000100f5fe001205010000078a151f75080039000500", 0x27) 03:43:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x100000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x20, 0x0, 0x0, 0xffffffffffff8001}, {0x6}]}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:46 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xffffffff0000000a}]}}}]}, 0x3c}}, 0x0) [ 1027.870882] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:43:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000600)="270000001400ef06030e0000120f0a0011000100f5fe001205010000078a151f75080039000500", 0x27) 03:43:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x100000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x20, 0x0, 0x0, 0xffffffffffff8001}, {0x6}]}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x3, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:43:46 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000600)="270000001400ef06030e0000120f0a0011000100f5fe001205010000078a151f75080039000500", 0x27) 03:43:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x100000002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x20, 0x0, 0x0, 0xffffffffffff8001}, {0x6}]}, 0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:43:46 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x3, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:43:46 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xffffffff0000000a}]}}}]}, 0x3c}}, 0x0) 03:43:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x1) 03:43:47 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000600)="270000001400ef06030e0000120f0a0011000100f5fe001205010000078a151f75080039000500", 0x27) 03:43:47 executing program 5: stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x0, 0x3, 0x0, 0xffffffffedc754f6, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x3ff}}}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @rights={0x10}], 0x50}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x8000000) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x3fc, 0x4) 03:43:47 executing program 4: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0)={r0, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x2, 0xb46000000000000) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) open_by_handle_at(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x2012}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x200000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000340)={'team_slave_0\x00', &(0x7f0000000280)=@ethtool_stats={0x1d, 0x1, [0x1]}}) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8), 0x800000000024) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) 03:43:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x3, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:43:47 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7, 0xffffffff0000000a}]}}}]}, 0x3c}}, 0x0) 03:43:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000008000100000002004000000b00010000000000000025000000ffffffff00040000000000000a0000000645"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000001c0)={0x10000000000000e9, 0x0, [{0x38f}]}) 03:43:47 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x3, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 03:43:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) getpid() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000300)='y\x00', 0x2, 0x1) 03:43:47 executing program 5: stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x0, 0x3, 0x0, 0xffffffffedc754f6, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x3ff}}}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @rights={0x10}], 0x50}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x8000000) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x3fc, 0x4) [ 1029.477260] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:43:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0x0) unshare(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 03:43:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8") 03:43:47 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0xb3af) 03:43:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0x0) unshare(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) [ 1029.754090] audit: type=1804 audit(2000000627.940:963): pid=6682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir035653528/syzkaller.BozQRt/325/bus" dev="sda1" ino=16646 res=1 [ 1029.898396] audit: type=1804 audit(2000000628.060:964): pid=6682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir035653528/syzkaller.BozQRt/325/bus" dev="sda1" ino=16646 res=1 03:43:48 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0xb3af) [ 1030.120867] audit: type=1800 audit(2000000628.120:965): pid=6687 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor1" name="bus" dev="sda1" ino=16646 res=0 [ 1030.289363] audit: type=1804 audit(2000000628.480:966): pid=6693 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir035653528/syzkaller.BozQRt/326/bus" dev="sda1" ino=16646 res=1 03:43:48 executing program 4: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0)={r0, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000500)) r2 = socket$inet6(0xa, 0x2, 0xb46000000000000) close(r2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) open_by_handle_at(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x2012}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x200000, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000340)={'team_slave_0\x00', &(0x7f0000000280)=@ethtool_stats={0x1d, 0x1, [0x1]}}) ftruncate(r5, 0x2007fff) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7}, 0x7) sendfile(r2, r5, &(0x7f0000d83ff8), 0x800000000024) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) 03:43:48 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0xb3af) 03:43:48 executing program 5: stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x0, 0x3, 0x0, 0xffffffffedc754f6, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x3ff}}}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @rights={0x10}], 0x50}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x8000000) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x3fc, 0x4) 03:43:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, 0xfffffffffffffffe, 0x0) 03:43:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8") 03:43:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0x0) unshare(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) [ 1030.704401] audit: type=1804 audit(2000000628.890:967): pid=6706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir035653528/syzkaller.BozQRt/327/bus" dev="sda1" ino=16602 res=1 03:43:49 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0xb3af) [ 1030.894303] audit: type=1804 audit(2000000629.080:968): pid=6722 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir035653528/syzkaller.BozQRt/328/bus" dev="sda1" ino=16602 res=1 03:43:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, 0xfffffffffffffffe, 0x0) 03:43:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init1(0x0) unshare(0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) 03:43:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8") 03:43:49 executing program 5: stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000340)={0x90, 0x0, 0x0, {0x0, 0x3, 0x0, 0xffffffffedc754f6, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x5, 0x2, 0x0, 0x0, 0x3ff}}}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @rights={0x10}], 0x50}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x8000000) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000200)=0x3fc, 0x4) 03:43:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, 0xfffffffffffffffe, 0x0) [ 1031.214652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:43:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:43:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, 0xfffffffffffffffe, 0x0) 03:43:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8") 03:43:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x70bff8) 03:43:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8") 03:43:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x34a) 03:43:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x70bff8) 03:43:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={"73797a5f74756e000000000400", 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) 03:43:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:43:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x34a) 03:43:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x70bff8) 03:43:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x70bff8) 03:43:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x34a) 03:43:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8") 03:43:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 03:43:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x411, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0xa, @ipv4}]}, 0x2c}}, 0x0) 03:43:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x40, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, &(0x7f00000001c0)) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8") 03:43:50 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000cc0)={&(0x7f0000000b80), 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x14}, 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000080), 0x4) 03:43:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000080)=0x34a) [ 1032.474814] netlink: 'syz-executor0': attribute type 10 has an invalid length. 03:43:50 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000cc0)={&(0x7f0000000b80), 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x14}, 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000080), 0x4) 03:43:50 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@pqnoenforce='pqnoenforce'}]}) [ 1032.605368] netlink: 'syz-executor0': attribute type 10 has an invalid length. 03:43:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x411, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0xa, @ipv4}]}, 0x2c}}, 0x0) 03:43:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 1032.771624] netlink: 'syz-executor0': attribute type 10 has an invalid length. 03:43:51 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000cc0)={&(0x7f0000000b80), 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x14}, 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000080), 0x4) [ 1032.818512] XFS (loop3): Invalid superblock magic number 03:43:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x411, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0xa, @ipv4}]}, 0x2c}}, 0x0) 03:43:51 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000240)) [ 1032.950251] netlink: 'syz-executor0': attribute type 10 has an invalid length. 03:43:51 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@pqnoenforce='pqnoenforce'}]}) 03:43:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@ipv6_getaddr={0x2c, 0x16, 0x411, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0xa, @ipv4}]}, 0x2c}}, 0x0) 03:43:51 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000cc0)={&(0x7f0000000b80), 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x14}, 0x14}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000080), 0x4) 03:43:51 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000240)) 03:43:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100070aa8f7410400000000fcff", 0x58}], 0x1) [ 1033.178092] netlink: 'syz-executor0': attribute type 10 has an invalid length. 03:43:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x14, 0x11, 0x1, {0x0, 0x0, 0x1}}, 0x14) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000580)='./file0\x00') sendfile(r1, r0, &(0x7f0000000000), 0x10001) 03:43:51 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000240)) 03:43:51 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000001c0)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 1033.261730] XFS (loop3): Invalid superblock magic number 03:43:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100070aa8f7410400000000fcff", 0x58}], 0x1) 03:43:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz'}) 03:43:51 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setlease(r0, 0x40b, 0x70f000) 03:43:51 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@pqnoenforce='pqnoenforce'}]}) 03:43:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100070aa8f7410400000000fcff", 0x58}], 0x1) 03:43:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x14, 0x11, 0x1, {0x0, 0x0, 0x1}}, 0x14) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000580)='./file0\x00') sendfile(r1, r0, &(0x7f0000000000), 0x10001) 03:43:51 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000240)) 03:43:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz'}) 03:43:51 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setlease(r0, 0x40b, 0x70f000) 03:43:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000240)="0f20e035200000000f22e066ba6100ecb9fe0b0000b802000000ba000000000f30490fc72b48b800000000000000000f23c80f21f8350800f0000f23f866baf80cb8a4e71686ef66bafc0cb8ef2b4783ef0f20e035800000000f22e06540d9e8c401fd5195d59c2d6366440f677b7d", 0x6f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:43:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100070aa8f7410400000000fcff", 0x58}], 0x1) 03:43:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz'}) [ 1033.659538] XFS (loop3): Invalid superblock magic number 03:43:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7}, 0x7) 03:43:52 executing program 3: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[{@pqnoenforce='pqnoenforce'}]}) 03:43:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x14, 0x11, 0x1, {0x0, 0x0, 0x1}}, 0x14) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000580)='./file0\x00') sendfile(r1, r0, &(0x7f0000000000), 0x10001) 03:43:52 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setlease(r0, 0x40b, 0x70f000) 03:43:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f00000000c0)={'syz'}) [ 1033.922934] kvm: emulating exchange as write 03:43:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7}, 0x7) 03:43:52 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$setlease(r0, 0x40b, 0x70f000) 03:43:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7}, 0x7) 03:43:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x8002, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0xff, 0x1, 0xf, 0x7b58, 0x3f, 0x1, 0x4, 0x0, 0x0}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={r5, 0x7ff}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in, 0x5}, 0x90) [ 1034.118040] XFS (loop3): Invalid superblock magic number 03:43:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000240)="0f20e035200000000f22e066ba6100ecb9fe0b0000b802000000ba000000000f30490fc72b48b800000000000000000f23c80f21f8350800f0000f23f866baf80cb8a4e71686ef66bafc0cb8ef2b4783ef0f20e035800000000f22e06540d9e8c401fd5195d59c2d6366440f677b7d", 0x6f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:43:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)}, 0x10) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x14, 0x11, 0x1, {0x0, 0x0, 0x1}}, 0x14) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000580)='./file0\x00') sendfile(r1, r0, &(0x7f0000000000), 0x10001) 03:43:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000014518e9e9"], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7}, 0x7) 03:43:53 executing program 3: r0 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x16, r0, r0) 03:43:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x8002, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0xff, 0x1, 0xf, 0x7b58, 0x3f, 0x1, 0x4, 0x0, 0x0}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={r5, 0x7ff}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in, 0x5}, 0x90) 03:43:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000240)="0f20e035200000000f22e066ba6100ecb9fe0b0000b802000000ba000000000f30490fc72b48b800000000000000000f23c80f21f8350800f0000f23f866baf80cb8a4e71686ef66bafc0cb8ef2b4783ef0f20e035800000000f22e06540d9e8c401fd5195d59c2d6366440f677b7d", 0x6f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:43:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000240)="0f20e035200000000f22e066ba6100ecb9fe0b0000b802000000ba000000000f30490fc72b48b800000000000000000f23c80f21f8350800f0000f23f866baf80cb8a4e71686ef66bafc0cb8ef2b4783ef0f20e035800000000f22e06540d9e8c401fd5195d59c2d6366440f677b7d", 0x6f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:43:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f00000016c0)={&(0x7f00000000c0)={0x1c, 0x26, 0x40000000000001, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@typed={0x4, 0x0, @binary}]}]}, 0x1c}}, 0x0) 03:43:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000014518e9e9"], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f00000016c0)={&(0x7f00000000c0)={0x1c, 0x26, 0x40000000000001, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@typed={0x4, 0x0, @binary}]}]}, 0x1c}}, 0x0) 03:43:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x8002, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0xff, 0x1, 0xf, 0x7b58, 0x3f, 0x1, 0x4, 0x0, 0x0}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={r5, 0x7ff}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in, 0x5}, 0x90) 03:43:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000240)="0f20e035200000000f22e066ba6100ecb9fe0b0000b802000000ba000000000f30490fc72b48b800000000000000000f23c80f21f8350800f0000f23f866baf80cb8a4e71686ef66bafc0cb8ef2b4783ef0f20e035800000000f22e06540d9e8c401fd5195d59c2d6366440f677b7d", 0x6f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:43:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f00000016c0)={&(0x7f00000000c0)={0x1c, 0x26, 0x40000000000001, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@typed={0x4, 0x0, @binary}]}]}, 0x1c}}, 0x0) 03:43:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000014518e9e9"], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000240)="0f20e035200000000f22e066ba6100ecb9fe0b0000b802000000ba000000000f30490fc72b48b800000000000000000f23c80f21f8350800f0000f23f866baf80cb8a4e71686ef66bafc0cb8ef2b4783ef0f20e035800000000f22e06540d9e8c401fd5195d59c2d6366440f677b7d", 0x6f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:43:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000240)="0f20e035200000000f22e066ba6100ecb9fe0b0000b802000000ba000000000f30490fc72b48b800000000000000000f23c80f21f8350800f0000f23f866baf80cb8a4e71686ef66bafc0cb8ef2b4783ef0f20e035800000000f22e06540d9e8c401fd5195d59c2d6366440f677b7d", 0x6f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:43:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x8002, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000000)) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000140), &(0x7f0000000200)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000200)={0xff, 0x1, 0xf, 0x7b58, 0x3f, 0x1, 0x4, 0x0, 0x0}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={r5, 0x7ff}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in, 0x5}, 0x90) 03:43:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f00000016c0)={&(0x7f00000000c0)={0x1c, 0x26, 0x40000000000001, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@typed={0x4, 0x0, @binary}]}]}, 0x1c}}, 0x0) 03:43:54 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0305616, &(0x7f0000000100)) 03:43:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000014518e9e9"], 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:43:54 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0305616, &(0x7f0000000100)) 03:43:54 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0305616, &(0x7f0000000100)) 03:43:55 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0305616, &(0x7f0000000100)) 03:43:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000240)="0f20e035200000000f22e066ba6100ecb9fe0b0000b802000000ba000000000f30490fc72b48b800000000000000000f23c80f21f8350800f0000f23f866baf80cb8a4e71686ef66bafc0cb8ef2b4783ef0f20e035800000000f22e06540d9e8c401fd5195d59c2d6366440f677b7d", 0x6f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:43:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) 03:43:55 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000280)) 03:43:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000240)="0f20e035200000000f22e066ba6100ecb9fe0b0000b802000000ba000000000f30490fc72b48b800000000000000000f23c80f21f8350800f0000f23f866baf80cb8a4e71686ef66bafc0cb8ef2b4783ef0f20e035800000000f22e06540d9e8c401fd5195d59c2d6366440f677b7d", 0x6f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:43:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x5) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20400200) 03:43:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000240)="0f20e035200000000f22e066ba6100ecb9fe0b0000b802000000ba000000000f30490fc72b48b800000000000000000f23c80f21f8350800f0000f23f866baf80cb8a4e71686ef66bafc0cb8ef2b4783ef0f20e035800000000f22e06540d9e8c401fd5195d59c2d6366440f677b7d", 0x6f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:43:55 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000280)) 03:43:55 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000280)) 03:43:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00006cdffb), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 03:43:55 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000280)) 03:43:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(michael_mic,ecb(aes))\x00'}, 0x58) 03:43:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x5) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20400200) 03:43:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00006cdffb), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 03:43:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x5) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20400200) 03:43:56 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x15, 0x0, 0x0, "288d400edd4f51a1d1fa2cc7cb58a3bf"}, 0x15, 0x0) 03:43:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00006cdffb), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 03:43:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(michael_mic,ecb(aes))\x00'}, 0x58) 03:43:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(michael_mic,ecb(aes))\x00'}, 0x58) 03:43:56 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x15, 0x0, 0x0, "288d400edd4f51a1d1fa2cc7cb58a3bf"}, 0x15, 0x0) 03:43:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x5) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x20400200) 03:43:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3}, 0x14) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x40030000000000}]) 03:43:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00006cdffb), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xd0, &(0x7f0000000000), 0x4) 03:43:56 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x15, 0x0, 0x0, "288d400edd4f51a1d1fa2cc7cb58a3bf"}, 0x15, 0x0) 03:43:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(michael_mic,ecb(aes))\x00'}, 0x58) 03:43:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(michael_mic,ecb(aes))\x00'}, 0x58) 03:43:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xffe, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000b40)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140)}]) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)}]) 03:43:56 executing program 1: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x400000000000, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0xfffffffffffffffd, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f00000002c0)=0xff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) write(r0, &(0x7f0000000100)="7b560afa6c654f42cca68b0556a900000000615e9dd96cf2f1133a34915386c68a8800660630", 0x26) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0xd794, 0x0, 0x0, 'queue0\x00'}) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 03:43:56 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x15, 0x0, 0x0, "288d400edd4f51a1d1fa2cc7cb58a3bf"}, 0x15, 0x0) 03:43:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(michael_mic,ecb(aes))\x00'}, 0x58) 03:43:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(michael_mic,ecb(aes))\x00'}, 0x58) 03:43:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3}, 0x14) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x40030000000000}]) 03:43:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xffe, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000b40)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140)}]) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)}]) 03:43:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace(0x4207, r2) ptrace$getregset(0x4203, r2, 0x0, &(0x7f0000000000)={&(0x7f0000002280)=""/4096, 0x68}) 03:43:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) dup2(r0, r1) 03:43:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) 03:43:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) 03:43:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xffe, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000b40)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140)}]) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)}]) 03:43:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e0000120ffaff10000100f53dbee2a3f33bfe6aad7e82c8520c729a6279", 0x27) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r2+30000000}) 03:43:57 executing program 1: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x400000000000, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0xfffffffffffffffd, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f00000002c0)=0xff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) write(r0, &(0x7f0000000100)="7b560afa6c654f42cca68b0556a900000000615e9dd96cf2f1133a34915386c68a8800660630", 0x26) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0xd794, 0x0, 0x0, 'queue0\x00'}) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 03:43:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3}, 0x14) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x40030000000000}]) 03:43:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) dup2(r0, r1) 03:43:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) 03:43:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e0000120ffaff10000100f53dbee2a3f33bfe6aad7e82c8520c729a6279", 0x27) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r2+30000000}) 03:43:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xffe, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000b40)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140)}]) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)}]) 03:43:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) dup2(r0, r1) 03:43:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) 03:43:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e0000120ffaff10000100f53dbee2a3f33bfe6aad7e82c8520c729a6279", 0x27) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r2+30000000}) 03:43:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3}, 0x14) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x40030000000000}]) 03:43:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) dup2(r0, r1) 03:43:57 executing program 4: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x400000000000, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0xfffffffffffffffd, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f00000002c0)=0xff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) write(r0, &(0x7f0000000100)="7b560afa6c654f42cca68b0556a900000000615e9dd96cf2f1133a34915386c68a8800660630", 0x26) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0xd794, 0x0, 0x0, 'queue0\x00'}) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 03:43:57 executing program 1: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x400000000000, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0xfffffffffffffffd, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f00000002c0)=0xff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) write(r0, &(0x7f0000000100)="7b560afa6c654f42cca68b0556a900000000615e9dd96cf2f1133a34915386c68a8800660630", 0x26) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0xd794, 0x0, 0x0, 'queue0\x00'}) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 03:43:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) write(r1, &(0x7f0000000000)="2700000014000707030e0000120ffaff10000100f53dbee2a3f33bfe6aad7e82c8520c729a6279", 0x27) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r2+30000000}) 03:43:57 executing program 0: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x400000000000, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0xfffffffffffffffd, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f00000002c0)=0xff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) write(r0, &(0x7f0000000100)="7b560afa6c654f42cca68b0556a900000000615e9dd96cf2f1133a34915386c68a8800660630", 0x26) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0xd794, 0x0, 0x0, 'queue0\x00'}) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 03:43:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) 03:43:57 executing program 3: syslog(0x2, &(0x7f00000008c0)=""/4096, 0x1000) 03:43:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/79, 0x4f}], 0x1}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 03:43:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) 03:43:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_buf(r0, 0x6, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:43:58 executing program 1: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x400000000000, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0xfffffffffffffffd, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f00000002c0)=0xff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) write(r0, &(0x7f0000000100)="7b560afa6c654f42cca68b0556a900000000615e9dd96cf2f1133a34915386c68a8800660630", 0x26) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0xd794, 0x0, 0x0, 'queue0\x00'}) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 03:43:58 executing program 4: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x400000000000, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0xfffffffffffffffd, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f00000002c0)=0xff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) write(r0, &(0x7f0000000100)="7b560afa6c654f42cca68b0556a900000000615e9dd96cf2f1133a34915386c68a8800660630", 0x26) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0xd794, 0x0, 0x0, 'queue0\x00'}) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 03:43:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) 03:43:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/79, 0x4f}], 0x1}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 03:43:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_buf(r0, 0x6, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:43:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) 03:43:58 executing program 0: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x400000000000, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0xfffffffffffffffd, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f00000002c0)=0xff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) write(r0, &(0x7f0000000100)="7b560afa6c654f42cca68b0556a900000000615e9dd96cf2f1133a34915386c68a8800660630", 0x26) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0xd794, 0x0, 0x0, 'queue0\x00'}) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 03:43:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_buf(r0, 0x6, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:43:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/79, 0x4f}], 0x1}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 03:43:58 executing program 2: pkey_mprotect(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 03:43:58 executing program 4: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x400000000000, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0xfffffffffffffffd, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f00000002c0)=0xff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) write(r0, &(0x7f0000000100)="7b560afa6c654f42cca68b0556a900000000615e9dd96cf2f1133a34915386c68a8800660630", 0x26) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0xd794, 0x0, 0x0, 'queue0\x00'}) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 03:43:58 executing program 2: pkey_mprotect(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 03:43:58 executing program 2: pkey_mprotect(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 03:43:58 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_buf(r0, 0x6, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 03:43:58 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000200)=""/79, 0x4f}], 0x1}, 0x0) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 03:43:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) 03:43:59 executing program 2: pkey_mprotect(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa02, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 03:43:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r1, 0x40107446, &(0x7f0000000000)=""/174) close(r1) 03:43:59 executing program 0: r0 = memfd_create(&(0x7f0000002901)='dev ', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x400000000000, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0xfffffffffffffffd, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x0, 0x2000000000002) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f00000002c0)=0xff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) write(r0, &(0x7f0000000100)="7b560afa6c654f42cca68b0556a900000000615e9dd96cf2f1133a34915386c68a8800660630", 0x26) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0xd794, 0x0, 0x0, 'queue0\x00'}) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000040), 0x8) 03:43:59 executing program 3: r0 = memfd_create(&(0x7f0000000200)="7f000000000000000000000000000000015b7852d191b7770fef196b8bed11c4f9ff12da707378c54a2987498ed6dfb068ad9064502d3e1ceb92ac126f506681ff637d71c0e574d15092b1705f49c8e135927e391e942a90a2af24778f2e448cb9a3b5c37beb929fee71fb08ca61bb67633cf1e4a61bea4a86701d7df9b11fbf13c8cc93f759260f989176f88850", 0x4) ftruncate(r0, 0x1000000) read(r0, &(0x7f0000000000)=""/48, 0xfffffe18) 03:43:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) 03:43:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) 03:43:59 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000203010002000270fff8", 0x16}], 0x0, 0x0) 03:43:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) 03:43:59 executing program 3: r0 = memfd_create(&(0x7f0000000200)="7f000000000000000000000000000000015b7852d191b7770fef196b8bed11c4f9ff12da707378c54a2987498ed6dfb068ad9064502d3e1ceb92ac126f506681ff637d71c0e574d15092b1705f49c8e135927e391e942a90a2af24778f2e448cb9a3b5c37beb929fee71fb08ca61bb67633cf1e4a61bea4a86701d7df9b11fbf13c8cc93f759260f989176f88850", 0x4) ftruncate(r0, 0x1000000) read(r0, &(0x7f0000000000)=""/48, 0xfffffe18) [ 1041.128422] FAT-fs (loop4): bogus sectors per cluster 3 [ 1041.133858] FAT-fs (loop4): Can't find a valid FAT filesystem 03:43:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r1, 0x40107446, &(0x7f0000000000)=""/174) close(r1) 03:43:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) [ 1041.241630] FAT-fs (loop4): bogus sectors per cluster 3 [ 1041.304963] FAT-fs (loop4): Can't find a valid FAT filesystem 03:43:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) 03:43:59 executing program 3: r0 = memfd_create(&(0x7f0000000200)="7f000000000000000000000000000000015b7852d191b7770fef196b8bed11c4f9ff12da707378c54a2987498ed6dfb068ad9064502d3e1ceb92ac126f506681ff637d71c0e574d15092b1705f49c8e135927e391e942a90a2af24778f2e448cb9a3b5c37beb929fee71fb08ca61bb67633cf1e4a61bea4a86701d7df9b11fbf13c8cc93f759260f989176f88850", 0x4) ftruncate(r0, 0x1000000) read(r0, &(0x7f0000000000)=""/48, 0xfffffe18) 03:43:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) 03:43:59 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000203010002000270fff8", 0x16}], 0x0, 0x0) 03:43:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) 03:43:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:43:59 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x3f) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x81) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 03:43:59 executing program 3: r0 = memfd_create(&(0x7f0000000200)="7f000000000000000000000000000000015b7852d191b7770fef196b8bed11c4f9ff12da707378c54a2987498ed6dfb068ad9064502d3e1ceb92ac126f506681ff637d71c0e574d15092b1705f49c8e135927e391e942a90a2af24778f2e448cb9a3b5c37beb929fee71fb08ca61bb67633cf1e4a61bea4a86701d7df9b11fbf13c8cc93f759260f989176f88850", 0x4) ftruncate(r0, 0x1000000) read(r0, &(0x7f0000000000)=""/48, 0xfffffe18) 03:43:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r1, 0x40107446, &(0x7f0000000000)=""/174) close(r1) [ 1041.624376] FAT-fs (loop4): bogus sectors per cluster 3 [ 1041.652397] FAT-fs (loop4): Can't find a valid FAT filesystem 03:43:59 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000002fc0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f000000dc40)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x20, r2, 0x209, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 03:43:59 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000203010002000270fff8", 0x16}], 0x0, 0x0) 03:44:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000240)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000600)=""/246) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x1, &(0x7f0000000240)=[{}]}) ioctl$EVIOCGREP(r1, 0x40107446, &(0x7f0000000000)=""/174) close(r1) [ 1041.793115] FAT-fs (loop4): bogus sectors per cluster 3 [ 1041.824646] FAT-fs (loop4): Can't find a valid FAT filesystem 03:44:00 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x1}) 03:44:00 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000140), 0x14) close(r0) 03:44:00 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000203010002000270fff8", 0x16}], 0x0, 0x0) 03:44:00 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/70, 0x46) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000380)="f4e662fc0a0f9db98d162df47104d99e227946b57dcf", 0x16}], 0x1, 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 03:44:00 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x1}) [ 1042.058424] FAT-fs (loop4): bogus sectors per cluster 3 [ 1042.090578] FAT-fs (loop4): Can't find a valid FAT filesystem 03:44:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:02 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x3f) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x81) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 03:44:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100), 0x0) 03:44:02 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/70, 0x46) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000380)="f4e662fc0a0f9db98d162df47104d99e227946b57dcf", 0x16}], 0x1, 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 03:44:02 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x1}) 03:44:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/70, 0x46) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000380)="f4e662fc0a0f9db98d162df47104d99e227946b57dcf", 0x16}], 0x1, 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 03:44:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:02 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000040)={0x1}) 03:44:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/70, 0x46) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000380)="f4e662fc0a0f9db98d162df47104d99e227946b57dcf", 0x16}], 0x1, 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 03:44:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/70, 0x46) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000380)="f4e662fc0a0f9db98d162df47104d99e227946b57dcf", 0x16}], 0x1, 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 03:44:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:03 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/70, 0x46) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000380)="f4e662fc0a0f9db98d162df47104d99e227946b57dcf", 0x16}], 0x1, 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 03:44:03 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x3f) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x81) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 03:44:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/70, 0x46) write$P9_RREAD(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'], 0x1) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000380)="f4e662fc0a0f9db98d162df47104d99e227946b57dcf", 0x16}], 0x1, 0x0) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 03:44:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:04 executing program 1: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x3f) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x81) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 03:44:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz0'}, 0xfffffd70) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhci\x00', 0x200000, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="192ae79d9e8d952fe1603398974a68d4ffff4d1cc2107b1009b0"]]) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r5) unshare(0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f00000006c0)='overlay\x00', 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) recvmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000200)=@in6, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/190, 0xbe}], 0x1, &(0x7f00000005c0)=""/75, 0x4b, 0x3f}, 0x20) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = getpgrp(0x0) ioprio_get$pid(0x1, r7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=0xc30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)={0x0, 0x7ff, 0x0, 0x6, 0x0, 0x100}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f00000004c0)={r8, 0x80000}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r6, &(0x7f0000000000)='./file1\x00', 0x200000000000000, 0x0) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000640)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) sendfile(r2, r1, 0x0, 0x7) [ 1047.691276] overlayfs: failed to resolve './file1': -2 03:44:05 executing program 0: setrlimit(0x7, &(0x7f0000000000)) syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:06 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb}, 0xb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40085203, &(0x7f0000000000)) 03:44:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:06 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb}, 0xb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40085203, &(0x7f0000000000)) 03:44:06 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb}, 0xb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40085203, &(0x7f0000000000)) [ 1048.421538] overlayfs: failed to resolve './file1': -2 03:44:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:06 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$P9_RWRITE(r1, &(0x7f00000001c0)={0xb}, 0xb) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40085203, &(0x7f0000000000)) 03:44:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz0'}, 0xfffffd70) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhci\x00', 0x200000, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="192ae79d9e8d952fe1603398974a68d4ffff4d1cc2107b1009b0"]]) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r5) unshare(0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f00000006c0)='overlay\x00', 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) recvmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000200)=@in6, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/190, 0xbe}], 0x1, &(0x7f00000005c0)=""/75, 0x4b, 0x3f}, 0x20) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = getpgrp(0x0) ioprio_get$pid(0x1, r7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=0xc30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)={0x0, 0x7ff, 0x0, 0x6, 0x0, 0x100}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f00000004c0)={r8, 0x80000}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r6, &(0x7f0000000000)='./file1\x00', 0x200000000000000, 0x0) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000640)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) sendfile(r2, r1, 0x0, 0x7) 03:44:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x3, 0x2, 0x3, 0x4, 0x1, [{0x1, 0x81, 0x6, 0x0, 0x0, 0x400}]}) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x40000) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x7) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 03:44:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz0'}, 0xfffffd70) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhci\x00', 0x200000, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="192ae79d9e8d952fe1603398974a68d4ffff4d1cc2107b1009b0"]]) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r5) unshare(0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f00000006c0)='overlay\x00', 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) recvmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000200)=@in6, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/190, 0xbe}], 0x1, &(0x7f00000005c0)=""/75, 0x4b, 0x3f}, 0x20) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = getpgrp(0x0) ioprio_get$pid(0x1, r7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=0xc30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)={0x0, 0x7ff, 0x0, 0x6, 0x0, 0x100}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f00000004c0)={r8, 0x80000}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r6, &(0x7f0000000000)='./file1\x00', 0x200000000000000, 0x0) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000640)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) sendfile(r2, r1, 0x0, 0x7) [ 1048.896250] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 03:44:07 executing program 5: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2b) ptrace$cont(0x18, r1, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0xa6}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 03:44:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x64}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 03:44:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x64}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 03:44:07 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x64}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 03:44:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x7, 0x1, 0x64}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251}, 0x48) 03:44:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz0'}, 0xfffffd70) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhci\x00', 0x200000, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="192ae79d9e8d952fe1603398974a68d4ffff4d1cc2107b1009b0"]]) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r5) unshare(0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f00000006c0)='overlay\x00', 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) recvmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000200)=@in6, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/190, 0xbe}], 0x1, &(0x7f00000005c0)=""/75, 0x4b, 0x3f}, 0x20) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = getpgrp(0x0) ioprio_get$pid(0x1, r7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=0xc30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)={0x0, 0x7ff, 0x0, 0x6, 0x0, 0x100}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f00000004c0)={r8, 0x80000}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r6, &(0x7f0000000000)='./file1\x00', 0x200000000000000, 0x0) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000640)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) sendfile(r2, r1, 0x0, 0x7) 03:44:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180), 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:44:08 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz0'}, 0xfffffd70) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhci\x00', 0x200000, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="192ae79d9e8d952fe1603398974a68d4ffff4d1cc2107b1009b0"]]) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r5) unshare(0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f00000006c0)='overlay\x00', 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) recvmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000200)=@in6, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/190, 0xbe}], 0x1, &(0x7f00000005c0)=""/75, 0x4b, 0x3f}, 0x20) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = getpgrp(0x0) ioprio_get$pid(0x1, r7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=0xc30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)={0x0, 0x7ff, 0x0, 0x6, 0x0, 0x100}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f00000004c0)={r8, 0x80000}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r6, &(0x7f0000000000)='./file1\x00', 0x200000000000000, 0x0) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000640)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) sendfile(r2, r1, 0x0, 0x7) 03:44:08 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff69b1}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffff}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x4000000fdfdffff}) 03:44:08 executing program 3: r0 = socket$inet(0x10, 0x80000000003, 0x40000000000010) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000010180)={0x0, 0x0, &(0x7f0000010140)={&(0x7f000000fa00)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 03:44:08 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff69b1}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffff}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x4000000fdfdffff}) [ 1050.013653] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 1050.067365] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 03:44:08 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff69b1}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffff}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x4000000fdfdffff}) 03:44:08 executing program 3: r0 = socket$inet(0x10, 0x80000000003, 0x40000000000010) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000010180)={0x0, 0x0, &(0x7f0000010140)={&(0x7f000000fa00)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 03:44:08 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff69b1}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffff}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x4000000fdfdffff}) 03:44:08 executing program 4: r0 = socket$inet(0x10, 0x80000000003, 0x40000000000010) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000010180)={0x0, 0x0, &(0x7f0000010140)={&(0x7f000000fa00)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) [ 1050.434392] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 03:44:08 executing program 3: r0 = socket$inet(0x10, 0x80000000003, 0x40000000000010) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000010180)={0x0, 0x0, &(0x7f0000010140)={&(0x7f000000fa00)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 03:44:08 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz0'}, 0xfffffd70) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhci\x00', 0x200000, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="192ae79d9e8d952fe1603398974a68d4ffff4d1cc2107b1009b0"]]) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r5) unshare(0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f00000006c0)='overlay\x00', 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) recvmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000200)=@in6, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/190, 0xbe}], 0x1, &(0x7f00000005c0)=""/75, 0x4b, 0x3f}, 0x20) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = getpgrp(0x0) ioprio_get$pid(0x1, r7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=0xc30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)={0x0, 0x7ff, 0x0, 0x6, 0x0, 0x100}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f00000004c0)={r8, 0x80000}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r6, &(0x7f0000000000)='./file1\x00', 0x200000000000000, 0x0) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000640)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) sendfile(r2, r1, 0x0, 0x7) [ 1050.647872] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 03:44:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180), 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) [ 1050.708159] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. [ 1051.006846] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 03:44:09 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:09 executing program 4: r0 = socket$inet(0x10, 0x80000000003, 0x40000000000010) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000010180)={0x0, 0x0, &(0x7f0000010140)={&(0x7f000000fa00)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 03:44:09 executing program 3: r0 = socket$inet(0x10, 0x80000000003, 0x40000000000010) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000010180)={0x0, 0x0, &(0x7f0000010140)={&(0x7f000000fa00)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 03:44:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz0'}, 0xfffffd70) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vhci\x00', 0x200000, 0x0) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x3) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYBLOB="192ae79d9e8d952fe1603398974a68d4ffff4d1cc2107b1009b0"]]) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) syncfs(r5) unshare(0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f00000006c0)='overlay\x00', 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) recvmsg$kcm(r5, &(0x7f0000000140)={&(0x7f0000000200)=@in6, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000500)=""/190, 0xbe}], 0x1, &(0x7f00000005c0)=""/75, 0x4b, 0x3f}, 0x20) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = getpgrp(0x0) ioprio_get$pid(0x1, r7) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000003c0)=0xc30) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000400)={0x0, 0x7ff, 0x0, 0x6, 0x0, 0x100}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) ioctl$DRM_IOCTL_GEM_FLINK(r5, 0xc008640a, &(0x7f0000000480)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f00000004c0)={r8, 0x80000}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r6, &(0x7f0000000000)='./file1\x00', 0x200000000000000, 0x0) ioctl$UFFDIO_UNREGISTER(r4, 0x8010aa01, &(0x7f0000000640)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) sendfile(r2, r1, 0x0, 0x7) [ 1051.600812] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 03:44:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180), 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:44:09 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) [ 1051.644852] netlink: 16 bytes leftover after parsing attributes in process `syz-executor3'. 03:44:09 executing program 4: r0 = socket$inet(0x10, 0x80000000003, 0x40000000000010) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000010180)={0x0, 0x0, &(0x7f0000010140)={&(0x7f000000fa00)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 03:44:09 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) [ 1051.922061] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 03:44:10 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:10 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180), 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:44:11 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:11 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:11 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:11 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:12 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:12 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:12 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:12 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:13 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:13 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:13 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:14 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:14 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:14 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:15 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180), 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:44:15 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:15 executing program 0: r0 = socket$inet(0x10, 0x80000000003, 0x40000000000010) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000010180)={0x0, 0x0, &(0x7f0000010140)={&(0x7f000000fa00)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) [ 1057.574810] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 03:44:15 executing program 0: r0 = socket$inet(0x10, 0x80000000003, 0x40000000000010) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000010180)={0x0, 0x0, &(0x7f0000010140)={&(0x7f000000fa00)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 03:44:16 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) [ 1057.943854] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 03:44:16 executing program 0: r0 = socket$inet(0x10, 0x80000000003, 0x40000000000010) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') recvmsg(r0, &(0x7f0000002600)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000008b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000010180)={0x0, 0x0, &(0x7f0000010140)={&(0x7f000000fa00)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000004000)="240000001d0003ffff3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 03:44:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180), 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) 03:44:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @local, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000bc0)=[{&(0x7f0000000180), 0x3bf, &(0x7f0000000140), 0x3bf, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) [ 1058.286964] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 03:44:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 03:44:16 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:16 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000040)) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x4, &(0x7f00000001c0)) mq_timedreceive(r0, &(0x7f00000011c0)=""/4096, 0x93b1643f93b0cb3a, 0x0, &(0x7f0000000080)) 03:44:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="abbaf7babebbca0097e360c2646b180174b08a0a383b1d748011ab98b669", 0x1e, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c040774ff4f854df5c01ad83cbd2873760a17d60e613", 0x27, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) 03:44:16 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 03:44:17 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) [ 1058.841248] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:44:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 03:44:17 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000040)) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x4, &(0x7f00000001c0)) mq_timedreceive(r0, &(0x7f00000011c0)=""/4096, 0x93b1643f93b0cb3a, 0x0, &(0x7f0000000080)) 03:44:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 03:44:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="abbaf7babebbca0097e360c2646b180174b08a0a383b1d748011ab98b669", 0x1e, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c040774ff4f854df5c01ad83cbd2873760a17d60e613", 0x27, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) 03:44:17 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000040)) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x4, &(0x7f00000001c0)) mq_timedreceive(r0, &(0x7f00000011c0)=""/4096, 0x93b1643f93b0cb3a, 0x0, &(0x7f0000000080)) 03:44:17 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/75, 0x4b}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x18004e20, @multicast1}, 0x10) 03:44:18 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:18 executing program 2: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000040)) mq_timedsend(r0, &(0x7f00000000c0), 0x0, 0x4, &(0x7f00000001c0)) mq_timedreceive(r0, &(0x7f00000011c0)=""/4096, 0x93b1643f93b0cb3a, 0x0, &(0x7f0000000080)) [ 1059.899661] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:44:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/75, 0x4b}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x18004e20, @multicast1}, 0x10) 03:44:18 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0xffffffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) timerfd_settime(r2, 0x1, &(0x7f0000000480)={{}, {r3, r4+10000000}}, &(0x7f0000000740)) signalfd4(r0, &(0x7f0000000640)={0xfff}, 0x8, 0x800) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80800) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/kvm\x00', 0x2000, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0x0, "25a66e7e655eb19a"}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000007c0)=ANY=[@ANYBLOB="cbaff28358b83e1e0a74ee9626918b37df924d96d951a39b1519edbde484f2a158ceac1738a07c527007268cae0846551e312d9a1d671953ee3fec48db861f84ef88ee96e3fb585ad6f1d0e4b8e7c8ad7c4c746b636c6f9532a5e2f9cc658790bf46b691ca02fb56e00a8d58d6387ff458187493b2a3e5a7421c7a2dcabd68279cefca7a700b7fa63e535a169c54169aec5e10f32ac2892a"], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x7}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_GET_SREGS(r7, 0x8138ae83, &(0x7f0000000500)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0x35c8, 0x382}) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x5}, 0x28, 0x1) ioctl$KVM_RUN(r7, 0xae80, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xfb, 0x0, 0x201, 0x14}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f00000002c0)}, 0x10) 03:44:18 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/75, 0x4b}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x18004e20, @multicast1}, 0x10) 03:44:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="abbaf7babebbca0097e360c2646b180174b08a0a383b1d748011ab98b669", 0x1e, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c040774ff4f854df5c01ad83cbd2873760a17d60e613", 0x27, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) 03:44:18 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c833, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000140)='bpf\x00', 0x0, 0x0) 03:44:18 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c833, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000140)='bpf\x00', 0x0, 0x0) [ 1060.274396] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:44:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/75, 0x4b}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x18004e20, @multicast1}, 0x10) 03:44:18 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/75, 0x4b}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x18004e20, @multicast1}, 0x10) 03:44:18 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c833, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000140)='bpf\x00', 0x0, 0x0) 03:44:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/75, 0x4b}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x18004e20, @multicast1}, 0x10) 03:44:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="abbaf7babebbca0097e360c2646b180174b08a0a383b1d748011ab98b669", 0x1e, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="cba01d0000000000000000a298432cb933c040774ff4f854df5c01ad83cbd2873760a17d60e613", 0x27, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) 03:44:19 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f00000002c0)=@in={0x2, 0x4e20}, 0x80) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/75, 0x4b}], 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x40, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6gretap0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x18004e20, @multicast1}, 0x10) 03:44:19 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c833, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000140)='bpf\x00', 0x0, 0x0) 03:44:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local, [0xfec00000]}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0xc, {{}, &(0x7f0000000e80), &(0x7f0000000ec0)}}], 0x58}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 03:44:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1000000000000004}, 0x1c) 03:44:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 03:44:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local, [0xfec00000]}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0xc, {{}, &(0x7f0000000e80), &(0x7f0000000ec0)}}], 0x58}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 03:44:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local, [0xfec00000]}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0xc, {{}, &(0x7f0000000e80), &(0x7f0000000ec0)}}], 0x58}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 03:44:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 03:44:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local, [0xfec00000]}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0xc, {{}, &(0x7f0000000e80), &(0x7f0000000ec0)}}], 0x58}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 03:44:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1000000000000004}, 0x1c) 03:44:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local, [0xfec00000]}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0xc, {{}, &(0x7f0000000e80), &(0x7f0000000ec0)}}], 0x58}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 03:44:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1000000000000004}, 0x1c) 03:44:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 03:44:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local, [0xfec00000]}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0xc, {{}, &(0x7f0000000e80), &(0x7f0000000ec0)}}], 0x58}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 03:44:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1000000000000004}, 0x1c) 03:44:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local, [0xfec00000]}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0xc, {{}, &(0x7f0000000e80), &(0x7f0000000ec0)}}], 0x58}, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 03:44:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x108) 03:44:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x7) rmdir(&(0x7f00000000c0)='./file0\x00') 03:44:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_notify(r2, &(0x7f00000001c0)) read(r2, &(0x7f0000000040)=""/251, 0xfb) 03:44:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lsetxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)='security.evm\x00', &(0x7f0000000680)=@ng={0x4, 0x10, "eb0d88bfce2c0065"}, 0xa, 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e23}}}, &(0x7f0000000480)=0x84) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f0000000180), 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000500)=""/239) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000a80)="4d58c290a112a7da2e5e7076dab25f724011ad41d575e300ccd882c684855e5bb49f747b26b18d982e6636118b9589840dfd23e0e01c279844dccc55054ca3e1237ced2babef705b52443a9cc33ab1b35e4f84d6c5297478bac4103309574557ad3535e82269aa789922126d1c99498e26ee71fa7caa51229fe1256d490c835771ba10780376cfe31cb127a1c94f73859341e7297df7bc2d3ff7bde6219414e7ba7671d9db35e67c9423253d6a41823ccfc6cf139c925834dd0e416fe7b13b0e59e8c1ba0ad109f2826f14f83fd9bf78dbb0abc965e6961ed0bdf9bfae"}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x27e, 0x4000}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0xc0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000280), 0x20) 03:44:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1000000000000004}, 0x1c) 03:44:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x7) rmdir(&(0x7f00000000c0)='./file0\x00') 03:44:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1000000000000004}, 0x1c) 03:44:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2000000000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000bc0)="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") sendfile(r0, r1, 0x0, 0x7) 03:44:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x7) rmdir(&(0x7f00000000c0)='./file0\x00') 03:44:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_notify(r2, &(0x7f00000001c0)) read(r2, &(0x7f0000000040)=""/251, 0xfb) 03:44:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000bc0)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf938974f48d420c49e5b30900000000000000192f3f47c7ea9a2b9c35bf253332e8833efab84cdec63c1f73e1df14a25ed1d955c099248a270c78a2b1c92fb4fd7034c322ea95ce1052a870c6dfc87c7814b8a2bbca47eb4c90f550c57fe2971c7284e7ba86966b3176177a7b912be572300e7a341245b25bb59400058b83526cd1ec89295864696722322a5ecd3ddfda832534e55f7120412149bb7f9c13ff3047c99241cf03aac047ae726411e6000000007c3bb14032db738b34506bc2536cc190d90732654cef8e47588cbb41a6") sendfile(r0, r1, 0x0, 0x7) 03:44:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1000000000000004}, 0x1c) 03:44:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x7) rmdir(&(0x7f00000000c0)='./file0\x00') 03:44:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}, 0x1}], 0x18) 03:44:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_notify(r2, &(0x7f00000001c0)) read(r2, &(0x7f0000000040)=""/251, 0xfb) 03:44:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r2, 0x8, r0) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r3}], 0x1, 0xfffffffffffffff8) dup3(r2, r3, 0x0) tkill(r1, 0x16) 03:44:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000bc0)="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") sendfile(r0, r1, 0x0, 0x7) 03:44:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)="6d696d655f747970652976626f786e6574312c2474727573746564ee2c766d6e6574316b657972696e672e706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000040)='wlan0}\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r3, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 03:44:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x8000000) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_notify(r2, &(0x7f00000001c0)) read(r2, &(0x7f0000000040)=""/251, 0xfb) 03:44:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000bc0)="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") sendfile(r0, r1, 0x0, 0x7) 03:44:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}, 0x1}], 0x18) 03:44:21 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r1 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write(r1, &(0x7f0000000840)="fc015002a2a55e34dab67b7517766f3188a613b48bef6d2a2999d8da9474917335f8e2f9da2a75722ec004a5e6e244499c012b7a80b129b96d8fa518fef1eecc7743f4d9e96018d4ded15ff21514c13fa444e6f7fee6c2516c91723bf3646a5803887e502f26fc7cfd736ef2c59317e90d8a27ddc1a9d9510b306ede2aaafb95abbc44f0033f7e63c88beb46c697412d6083e6462ed5e06d6bab1352ff887771a302ad4d2c73", 0xa6) sendfile(r1, r1, &(0x7f00000000c0)=0x2, 0x8080ffffff10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2000000040045730, 0x0) 03:44:21 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000240)) [ 1062.853385] llc_conn_state_process: llc_conn_service failed 03:44:21 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x40323, 0x6}) [ 1062.928722] llc_conn_state_process: llc_conn_service failed 03:44:21 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000240)) 03:44:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}, 0x1}], 0x18) 03:44:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)="6d696d655f747970652976626f786e6574312c2474727573746564ee2c766d6e6574316b657972696e672e706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000040)='wlan0}\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r3, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) [ 1063.193722] llc_conn_state_process: llc_conn_service failed [ 1063.726656] audit: type=1804 audit(2000000661.920:969): pid=8105 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir035653528/syzkaller.BozQRt/377/file0/file0" dev="sda1" ino=16800 res=1 [ 1063.753885] audit: type=1804 audit(2000000661.930:970): pid=8128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir035653528/syzkaller.BozQRt/377/file0/file0" dev="sda1" ino=16800 res=1 03:44:23 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x40323, 0x6}) 03:44:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x40323, 0x6}) 03:44:23 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000240)) 03:44:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}, 0x1}], 0x18) 03:44:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)="6d696d655f747970652976626f786e6574312c2474727573746564ee2c766d6e6574316b657972696e672e706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000040)='wlan0}\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r3, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 03:44:23 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r1 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write(r1, &(0x7f0000000840)="fc015002a2a55e34dab67b7517766f3188a613b48bef6d2a2999d8da9474917335f8e2f9da2a75722ec004a5e6e244499c012b7a80b129b96d8fa518fef1eecc7743f4d9e96018d4ded15ff21514c13fa444e6f7fee6c2516c91723bf3646a5803887e502f26fc7cfd736ef2c59317e90d8a27ddc1a9d9510b306ede2aaafb95abbc44f0033f7e63c88beb46c697412d6083e6462ed5e06d6bab1352ff887771a302ad4d2c73", 0xa6) sendfile(r1, r1, &(0x7f00000000c0)=0x2, 0x8080ffffff10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2000000040045730, 0x0) [ 1065.685463] vhci_hcd: vhci_device speed not set 03:44:23 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000240)) 03:44:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)="6d696d655f747970652976626f786e6574312c2474727573746564ee2c766d6e6574316b657972696e672e706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000040)='wlan0}\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r3, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) [ 1065.800055] llc_conn_state_process: llc_conn_service failed 03:44:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)="6d696d655f747970652976626f786e6574312c2474727573746564ee2c766d6e6574316b657972696e672e706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000040)='wlan0}\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r3, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 03:44:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)="6d696d655f747970652976626f786e6574312c2474727573746564ee2c766d6e6574316b657972696e672e706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="434caf2cfad2c0e6df81f26c347d23583168792e0077d5df9185ae2d3880235022e4cf7a7ba273afecdfb35813a0c573d6e1ac776d63e11f50950849483bdcb765e3ec9769b1df7d395588fd6af0137624c040593836270087bff46ff99286d847a8ab2f66b13b848dab0551e437992c992338f5e65c64a8c08bec1466f51c09cd79bcd15e8534d85300b892426c712460924d62de7e2478142b1ac98307276971a7d891109f8fe29e9e8f3cf184ff29cbfbc823b63e3cf69ac602ba969ae491308e940f4efff1c9372324b258c88ebc4ce630efed93c30d75067b664ddbe1726cfb0b673abafdf43d884dc700825987501bea0900000000000000629678ae7d288fa9af12b48ac8ec844c1118869b0c2d0ca16ef3be9ac7e5126cf79c8ce3fba1a695efe709eff1213000f073cee392c374"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000040)='wlan0}\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r3, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 03:44:24 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x40323, 0x6}) 03:44:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x40323, 0x6}) 03:44:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x40323, 0x6}) [ 1066.025571] llc_conn_state_process: llc_conn_service failed 03:44:24 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x40323, 0x6}) 03:44:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)="6d696d655f747970652976626f786e6574312c2474727573746564ee2c766d6e6574316b657972696e672e706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000040)='wlan0}\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r3, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 03:44:24 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r1 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write(r1, &(0x7f0000000840)="fc015002a2a55e34dab67b7517766f3188a613b48bef6d2a2999d8da9474917335f8e2f9da2a75722ec004a5e6e244499c012b7a80b129b96d8fa518fef1eecc7743f4d9e96018d4ded15ff21514c13fa444e6f7fee6c2516c91723bf3646a5803887e502f26fc7cfd736ef2c59317e90d8a27ddc1a9d9510b306ede2aaafb95abbc44f0033f7e63c88beb46c697412d6083e6462ed5e06d6bab1352ff887771a302ad4d2c73", 0xa6) sendfile(r1, r1, &(0x7f00000000c0)=0x2, 0x8080ffffff10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2000000040045730, 0x0) [ 1066.110552] llc_conn_state_process: llc_conn_service failed [ 1066.128057] vhci_hcd: vhci_device speed not set [ 1066.132942] llc_conn_state_process: llc_conn_service failed 03:44:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)="6d696d655f747970652976626f786e6574312c2474727573746564ee2c766d6e6574316b657972696e672e706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000040)='wlan0}\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r3, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 03:44:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)="6d696d655f747970652976626f786e6574312c2474727573746564ee2c766d6e6574316b657972696e672e706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="434caf2cfad2c0e6df81f26c347d23583168792e0077d5df9185ae2d3880235022e4cf7a7ba273afecdfb35813a0c573d6e1ac776d63e11f50950849483bdcb765e3ec9769b1df7d395588fd6af0137624c040593836270087bff46ff99286d847a8ab2f66b13b848dab0551e437992c992338f5e65c64a8c08bec1466f51c09cd79bcd15e8534d85300b892426c712460924d62de7e2478142b1ac98307276971a7d891109f8fe29e9e8f3cf184ff29cbfbc823b63e3cf69ac602ba969ae491308e940f4efff1c9372324b258c88ebc4ce630efed93c30d75067b664ddbe1726cfb0b673abafdf43d884dc700825987501bea0900000000000000629678ae7d288fa9af12b48ac8ec844c1118869b0c2d0ca16ef3be9ac7e5126cf79c8ce3fba1a695efe709eff1213000f073cee392c374"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000040)='wlan0}\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r3, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) [ 1066.291555] llc_conn_state_process: llc_conn_service failed 03:44:24 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000044000)) poll(&(0x7f0000000040), 0x0, 0x80) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x14) tkill(r0, 0x1000000000016) 03:44:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)="6d696d655f747970652976626f786e6574312c2474727573746564ee2c766d6e6574316b657972696e672e706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="434caf2cfad2c0e6df81f26c347d23583168792e0077d5df9185ae2d3880235022e4cf7a7ba273afecdfb35813a0c573d6e1ac776d63e11f50950849483bdcb765e3ec9769b1df7d395588fd6af0137624c040593836270087bff46ff99286d847a8ab2f66b13b848dab0551e437992c992338f5e65c64a8c08bec1466f51c09cd79bcd15e8534d85300b892426c712460924d62de7e2478142b1ac98307276971a7d891109f8fe29e9e8f3cf184ff29cbfbc823b63e3cf69ac602ba969ae491308e940f4efff1c9372324b258c88ebc4ce630efed93c30d75067b664ddbe1726cfb0b673abafdf43d884dc700825987501bea0900000000000000629678ae7d288fa9af12b48ac8ec844c1118869b0c2d0ca16ef3be9ac7e5126cf79c8ce3fba1a695efe709eff1213000f073cee392c374"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000040)='wlan0}\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r3, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 03:44:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:44:24 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)="6d696d655f747970652976626f786e6574312c2474727573746564ee2c766d6e6574316b657972696e672e706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000040)='wlan0}\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r3, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) [ 1066.437034] llc_conn_state_process: llc_conn_service failed [ 1066.448946] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 03:44:24 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)="6d696d655f747970652976626f786e6574312c2474727573746564ee2c766d6e6574316b657972696e672e706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="434caf2cfad2c0e6df81f26c347d23583168792e0077d5df9185ae2d3880235022e4cf7a7ba273afecdfb35813a0c573d6e1ac776d63e11f50950849483bdcb765e3ec9769b1df7d395588fd6af0137624c040593836270087bff46ff99286d847a8ab2f66b13b848dab0551e437992c992338f5e65c64a8c08bec1466f51c09cd79bcd15e8534d85300b892426c712460924d62de7e2478142b1ac98307276971a7d891109f8fe29e9e8f3cf184ff29cbfbc823b63e3cf69ac602ba969ae491308e940f4efff1c9372324b258c88ebc4ce630efed93c30d75067b664ddbe1726cfb0b673abafdf43d884dc700825987501bea0900000000000000629678ae7d288fa9af12b48ac8ec844c1118869b0c2d0ca16ef3be9ac7e5126cf79c8ce3fba1a695efe709eff1213000f073cee392c374"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000040)='wlan0}\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r3, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 03:44:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 1066.588298] llc_conn_state_process: llc_conn_service failed 03:44:24 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000044000)) poll(&(0x7f0000000040), 0x0, 0x80) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x14) tkill(r0, 0x1000000000016) 03:44:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)="6d696d655f747970652976626f786e6574312c2474727573746564ee2c766d6e6574316b657972696e672e706f7369785f61636c5f61636365737300", 0xffffffffffffff9c}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) r2 = getegid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000007c0)={0xa0, 0xfffffffffffffffe, 0x4, {{0x3, 0x2, 0x40, 0x2, 0x3f, 0xfff, {0x3, 0x20, 0x200, 0x8, 0x2, 0x7fffffff, 0x100000001, 0x8, 0x8001, 0x6, 0x1, r1, r2, 0x2, 0xff}}, {0x0, 0x2}}}, 0xa0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000040)='wlan0}\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r3, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000280)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r4, 0x1000000000016) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000300), 0xc) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r5, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r5, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 03:44:24 executing program 1: ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r1 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write(r1, &(0x7f0000000840)="fc015002a2a55e34dab67b7517766f3188a613b48bef6d2a2999d8da9474917335f8e2f9da2a75722ec004a5e6e244499c012b7a80b129b96d8fa518fef1eecc7743f4d9e96018d4ded15ff21514c13fa444e6f7fee6c2516c91723bf3646a5803887e502f26fc7cfd736ef2c59317e90d8a27ddc1a9d9510b306ede2aaafb95abbc44f0033f7e63c88beb46c697412d6083e6462ed5e06d6bab1352ff887771a302ad4d2c73", 0xa6) sendfile(r1, r1, &(0x7f00000000c0)=0x2, 0x8080ffffff10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2000000040045730, 0x0) [ 1066.676184] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 1066.715275] llc_conn_state_process: llc_conn_service failed 03:44:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:44:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/166}, 0x18) [ 1066.795139] llc_conn_state_process: llc_conn_service failed [ 1066.844494] llc_conn_state_process: llc_conn_service failed 03:44:25 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000044000)) poll(&(0x7f0000000040), 0x0, 0x80) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x14) tkill(r0, 0x1000000000016) 03:44:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000030000000000000200010000200600000000000000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 1066.886371] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 03:44:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab90d530000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 03:44:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/166}, 0x18) 03:44:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 03:44:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000030000000000000200010000200600000000000000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 03:44:25 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f0000044000)) poll(&(0x7f0000000040), 0x0, 0x80) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x14) tkill(r0, 0x1000000000016) [ 1067.134333] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 03:44:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab90d530000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 03:44:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/166}, 0x18) 03:44:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000030000000000000200010000200600000000000000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 03:44:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1bf, 0x400000000000) 03:44:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab90d530000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 03:44:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f00000002c0)=""/166}, 0x18) 03:44:25 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x7}}, 0x10) 03:44:25 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x4000) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) r2 = socket(0x10, 0x0, 0x9) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x7, 0xfffffffffffffffe}]}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0xfffffffffffffffd) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x20000102000007) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x40000}, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000140), 0x2) fallocate(r0, 0x20, 0x0, 0x10000) 03:44:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f000000000000030000000000000200010000200600000000000000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 1067.526147] audit: type=1804 audit(2000000665.720:971): pid=8280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir329619933/syzkaller.IwK4cQ/543/bus" dev="sda1" ino=16871 res=1 03:44:25 executing program 0: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab90d530000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 03:44:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1bf, 0x400000000000) 03:44:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1067.672315] audit: type=1800 audit(2000000665.720:972): pid=8280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="bus" dev="sda1" ino=16871 res=0 [ 1067.768183] audit: type=1804 audit(2000000665.830:973): pid=8285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir329619933/syzkaller.IwK4cQ/543/bus" dev="sda1" ino=16871 res=1 03:44:26 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:44:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1bf, 0x400000000000) [ 1067.893198] audit: type=1804 audit(2000000666.050:974): pid=8280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir329619933/syzkaller.IwK4cQ/543/bus" dev="sda1" ino=16871 res=1 03:44:26 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x4000) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) r2 = socket(0x10, 0x0, 0x9) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x7, 0xfffffffffffffffe}]}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0xfffffffffffffffd) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x20000102000007) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x40000}, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000140), 0x2) fallocate(r0, 0x20, 0x0, 0x10000) 03:44:26 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000700000008ffffffbd2301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000002707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 03:44:26 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:44:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_mr_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1bf, 0x400000000000) [ 1068.113346] audit: type=1804 audit(2000000666.050:975): pid=8285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir329619933/syzkaller.IwK4cQ/543/bus" dev="sda1" ino=16871 res=1 03:44:26 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:44:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000004, 0x4) r1 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x3801}}, 0x14}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f2234488dd25d766070") add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 03:44:26 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000700000008ffffffbd2301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000002707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1068.282731] audit: type=1800 audit(2000000666.050:976): pid=8285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="bus" dev="sda1" ino=16871 res=0 03:44:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:26 executing program 4: getpriority(0x0, 0xffffffffffffffff) 03:44:26 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 1068.382339] dns_resolver: Unsupported server list version (0) [ 1068.446507] audit: type=1804 audit(2000000666.050:977): pid=8305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir329619933/syzkaller.IwK4cQ/543/bus" dev="sda1" ino=16871 res=1 03:44:26 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000700000008ffffffbd2301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000002707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1068.531312] audit: type=1804 audit(2000000666.250:978): pid=8318 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir329619933/syzkaller.IwK4cQ/544/bus" dev="sda1" ino=16860 res=1 03:44:26 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x4000) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) r2 = socket(0x10, 0x0, 0x9) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x7, 0xfffffffffffffffe}]}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0xfffffffffffffffd) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x20000102000007) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x40000}, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000140), 0x2) fallocate(r0, 0x20, 0x0, 0x10000) 03:44:26 executing program 4: getpriority(0x0, 0xffffffffffffffff) 03:44:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000004, 0x4) r1 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x3801}}, 0x14}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f2234488dd25d766070") add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 03:44:26 executing program 4: getpriority(0x0, 0xffffffffffffffff) 03:44:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000004, 0x4) r1 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x3801}}, 0x14}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f2234488dd25d766070") add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 03:44:26 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="61124c000000000061138c0000000000bf200000000000000700000008ffffffbd2301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000002707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1068.732766] dns_resolver: Unsupported server list version (0) 03:44:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1068.788675] kauditd_printk_skb: 2 callbacks suppressed [ 1068.788712] audit: type=1804 audit(2000000666.970:981): pid=8374 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir329619933/syzkaller.IwK4cQ/545/bus" dev="sda1" ino=16871 res=1 03:44:27 executing program 4: getpriority(0x0, 0xffffffffffffffff) [ 1068.839328] dns_resolver: Unsupported server list version (0) 03:44:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000004, 0x4) r1 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x3801}}, 0x14}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f2234488dd25d766070") add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 03:44:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000004, 0x4) r1 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x3801}}, 0x14}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f2234488dd25d766070") add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 03:44:27 executing program 0: r0 = inotify_init1(0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace(0x4207, r3) ptrace(0x420a, r2) 03:44:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f00000004c0)=0x10) [ 1068.996310] audit: type=1800 audit(2000000666.980:982): pid=8374 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="bus" dev="sda1" ino=16871 res=0 [ 1069.076184] dns_resolver: Unsupported server list version (0) 03:44:27 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x4000, 0x4000) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) r2 = socket(0x10, 0x0, 0x9) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x7, 0xfffffffffffffffe}]}, 0x10) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0xfffffffffffffffd) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x20000102000007) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x40000}, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000140), 0x2) fallocate(r0, 0x20, 0x0, 0x10000) 03:44:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ba"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 1069.104854] audit: type=1804 audit(2000000667.050:983): pid=8382 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir329619933/syzkaller.IwK4cQ/545/bus" dev="sda1" ino=16871 res=1 [ 1069.141511] dns_resolver: Unsupported server list version (0) 03:44:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000240)=[@prinfo={0x18, 0x84, 0x5, {0x30}}], 0x18}, 0x0) 03:44:27 executing program 1: r0 = socket$inet6(0xa, 0x1000000000004, 0x4) r1 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x3801}}, 0x14}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f2234488dd25d766070") add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 03:44:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000004, 0x4) r1 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000)={0x10, 0xf0ffffff00000000}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x14, 0x27, 0xaff, 0x0, 0x0, {0x3801}}, 0x14}}, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f2234488dd25d766070") add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) 03:44:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f00000004c0)=0x10) [ 1069.258611] audit: type=1804 audit(2000000667.440:984): pid=8416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir329619933/syzkaller.IwK4cQ/546/bus" dev="sda1" ino=16847 res=1 [ 1069.292547] audit: type=1800 audit(2000000667.440:985): pid=8416 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="bus" dev="sda1" ino=16847 res=0 [ 1069.380350] dns_resolver: Unsupported server list version (0) [ 1069.391682] audit: type=1804 audit(2000000667.580:986): pid=8421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor5" name="/root/syzkaller-testdir329619933/syzkaller.IwK4cQ/546/bus" dev="sda1" ino=16847 res=1 03:44:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f00000004c0)=0x10) 03:44:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x30806, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000140)={0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f0000000180), 0x0) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) [ 1069.429882] dns_resolver: Unsupported server list version (0) 03:44:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ba"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:44:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) readv(r0, &(0x7f0000004740)=[{&(0x7f0000000500)=""/149, 0x95}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup3(r1, r0, 0x0) r3 = gettid() setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000240), 0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) shutdown(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) tkill(r3, 0x1000000000016) 03:44:27 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f00000004c0)=0x10) 03:44:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) readv(r0, &(0x7f0000004740)=[{&(0x7f0000000500)=""/149, 0x95}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup3(r1, r0, 0x0) r3 = gettid() setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000240), 0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) shutdown(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) tkill(r3, 0x1000000000016) 03:44:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ba"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:44:28 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000), 0x88) 03:44:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000240)=[@prinfo={0x18, 0x84, 0x5, {0x30}}], 0x18}, 0x0) 03:44:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000140)) umount2(&(0x7f0000000240)='./file0\x00', 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 03:44:28 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000), 0x88) 03:44:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) readv(r0, &(0x7f0000004740)=[{&(0x7f0000000500)=""/149, 0x95}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup3(r1, r0, 0x0) r3 = gettid() setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000240), 0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) shutdown(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) tkill(r3, 0x1000000000016) 03:44:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ba"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 03:44:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x30806, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000140)={0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f0000000180), 0x0) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 03:44:28 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000), 0x88) 03:44:28 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000140)) umount2(&(0x7f0000000240)='./file0\x00', 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 03:44:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) readv(r0, &(0x7f0000004740)=[{&(0x7f0000000500)=""/149, 0x95}], 0x1) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = dup3(r1, r0, 0x0) r3 = gettid() setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000240), 0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) shutdown(r2, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) tkill(r3, 0x1000000000016) 03:44:28 executing program 5: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000), 0x88) 03:44:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x80000001, 0x0, 0x2}]}) 03:44:28 executing program 5: pipe(&(0x7f0000000380)) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fef000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 03:44:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000240)=[@prinfo={0x18, 0x84, 0x5, {0x30}}], 0x18}, 0x0) 03:44:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e539841671a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ppp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000001780)={&(0x7f0000001740)=[0x0, 0x0, 0x0], 0x3}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0xa, "f38f01926be82b472f10"}, &(0x7f0000001400)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001440)={0x5, 0x200, 0x2, 0x8, r7}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001640)={[0x401, 0x6, 0xffffffff00000000, 0x6, 0x9, 0x9d44, 0x800, 0x0, 0x8, 0x7, 0x7, 0x3, 0x100000000, 0x1, 0xb6c, 0x3], 0x10000, 0x6000}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'rose0\x00'}) delete_module(&(0x7f0000001380)='/dev/net/tun\x00', 0x0) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000012c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x21, "6ed4e5a7df090e51d993a408fdfbe8e0af8f3b428113e355342cc0f4a58891e7bf"}, &(0x7f0000001340)=0x29) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x7fff, 0x3) unshare(0x400) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001600)={&(0x7f0000001480), 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0xb0, r9, 0xc00, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf691}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) 03:44:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 03:44:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000140)) umount2(&(0x7f0000000240)='./file0\x00', 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 03:44:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x30806, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000140)={0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f0000000180), 0x0) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 03:44:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x80000001, 0x0, 0x2}]}) 03:44:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x80000001, 0x0, 0x2}]}) [ 1071.133919] sctp: [Deprecated]: syz-executor5 (pid 8526) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1071.133919] Use struct sctp_sack_info instead 03:44:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000140)) umount2(&(0x7f0000000240)='./file0\x00', 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0x4) 03:44:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000200)={0x1, 0x0, [{0x80000001, 0x0, 0x2}]}) 03:44:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 03:44:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 03:44:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x30806, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000140)={0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f0000000180), 0x0) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 03:44:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e539841671a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ppp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000001780)={&(0x7f0000001740)=[0x0, 0x0, 0x0], 0x3}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0xa, "f38f01926be82b472f10"}, &(0x7f0000001400)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001440)={0x5, 0x200, 0x2, 0x8, r7}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001640)={[0x401, 0x6, 0xffffffff00000000, 0x6, 0x9, 0x9d44, 0x800, 0x0, 0x8, 0x7, 0x7, 0x3, 0x100000000, 0x1, 0xb6c, 0x3], 0x10000, 0x6000}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'rose0\x00'}) delete_module(&(0x7f0000001380)='/dev/net/tun\x00', 0x0) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000012c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x21, "6ed4e5a7df090e51d993a408fdfbe8e0af8f3b428113e355342cc0f4a58891e7bf"}, &(0x7f0000001340)=0x29) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x7fff, 0x3) unshare(0x400) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001600)={&(0x7f0000001480), 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0xb0, r9, 0xc00, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf691}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) [ 1071.608268] sctp: [Deprecated]: syz-executor5 (pid 8550) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1071.608268] Use struct sctp_sack_info instead [ 1071.683239] sctp: [Deprecated]: syz-executor4 (pid 8553) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1071.683239] Use struct sctp_sack_info instead 03:44:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000180)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000640), 0x80, &(0x7f0000000240)=[@prinfo={0x18, 0x84, 0x5, {0x30}}], 0x18}, 0x0) 03:44:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e539841671a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ppp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000001780)={&(0x7f0000001740)=[0x0, 0x0, 0x0], 0x3}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0xa, "f38f01926be82b472f10"}, &(0x7f0000001400)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001440)={0x5, 0x200, 0x2, 0x8, r7}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001640)={[0x401, 0x6, 0xffffffff00000000, 0x6, 0x9, 0x9d44, 0x800, 0x0, 0x8, 0x7, 0x7, 0x3, 0x100000000, 0x1, 0xb6c, 0x3], 0x10000, 0x6000}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'rose0\x00'}) delete_module(&(0x7f0000001380)='/dev/net/tun\x00', 0x0) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000012c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x21, "6ed4e5a7df090e51d993a408fdfbe8e0af8f3b428113e355342cc0f4a58891e7bf"}, &(0x7f0000001340)=0x29) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x7fff, 0x3) unshare(0x400) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001600)={&(0x7f0000001480), 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0xb0, r9, 0xc00, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf691}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) 03:44:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e539841671a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ppp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000001780)={&(0x7f0000001740)=[0x0, 0x0, 0x0], 0x3}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0xa, "f38f01926be82b472f10"}, &(0x7f0000001400)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001440)={0x5, 0x200, 0x2, 0x8, r7}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001640)={[0x401, 0x6, 0xffffffff00000000, 0x6, 0x9, 0x9d44, 0x800, 0x0, 0x8, 0x7, 0x7, 0x3, 0x100000000, 0x1, 0xb6c, 0x3], 0x10000, 0x6000}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'rose0\x00'}) delete_module(&(0x7f0000001380)='/dev/net/tun\x00', 0x0) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000012c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x21, "6ed4e5a7df090e51d993a408fdfbe8e0af8f3b428113e355342cc0f4a58891e7bf"}, &(0x7f0000001340)=0x29) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x7fff, 0x3) unshare(0x400) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001600)={&(0x7f0000001480), 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0xb0, r9, 0xc00, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf691}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) 03:44:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 1072.450035] sctp: [Deprecated]: syz-executor5 (pid 8582) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1072.450035] Use struct sctp_sack_info instead 03:44:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e539841671a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ppp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000001780)={&(0x7f0000001740)=[0x0, 0x0, 0x0], 0x3}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0xa, "f38f01926be82b472f10"}, &(0x7f0000001400)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001440)={0x5, 0x200, 0x2, 0x8, r7}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001640)={[0x401, 0x6, 0xffffffff00000000, 0x6, 0x9, 0x9d44, 0x800, 0x0, 0x8, 0x7, 0x7, 0x3, 0x100000000, 0x1, 0xb6c, 0x3], 0x10000, 0x6000}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'rose0\x00'}) delete_module(&(0x7f0000001380)='/dev/net/tun\x00', 0x0) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001840)=ANY=[@ANYBLOB="001000000b8ddd79809c52d7c04bef035afa70e5bc88e93a5b9f186d396c3152bc718e8b45140b5c158d2bb2b639e591fcbdd14230d7b15246011add71319a48fd621e39789006d7358f001a514317fde93c0ad8db04ddb6375c7657b2dd6a84962e850726c32d750188050d5cdf7093cbca696d5b4b8a4bd7fd7af153f9b20b91a85557d24bb4c2ab1740d0a86e55aa3b504ad1b659621451b5895c70fb53a7415942bfc1b43e8aa6fc9140faba8b09ea59fc822944c9e424cbcc7bb601a37f6e6b9d3cf533568437f118a2ad0d66e3c606cdd44c951b8d8b940bba1d9dd0bf6c1759dca1099ba79ebc398d3aae8eff3564aa498e61b386a60f72922277d6f282254ab1a7e6dd2313b25e0b7b5e89b566c6b1e56bcbb83f941e212b072a0e075a53ddfe61aa81939b9ca20cf68930c442461574229f703da160b7761198d0eb6f6ab16d5e18360c5d57ae1a4b8d9d06e144fb55b42ed540e7bade49fb67c3af855491afa9a07c87a8511fc6b6cbb6a6c43b6c12b60e9be86db2d057fcb15f871cec14af2d802185c5969dd3e3219968c32892e2ca2ee3f790554b636c51ca67e6f4fa2d596c7f18f2b45f21263557e70635b97a7f444326dad0c59667288e323579e07d98a44c35392cafc59c2359883ba794c195e2c436867deb59817494bae7ee6e96b1ada58cea225004aeb87186003178dc525265ffbb5b1bbae64220526c576cc1b3c112613ad86634ccb1155d3617c0a4ec927874e5345bf2f4ff5a2ccd3a4c08d7c0374e66babec7a34b4033681c8ac3e5963dad190aed268712f75766f4d367049948bacd6d5bada13904e9607cfa31a70faee0a4924f7e14bde1c333f84fd60cdac635855bee4af14caf966891e16e28293dce5f689c0ec910c5278c80c3554c12adb456a61f01a9b823ed136200200c430e4c387cd08365dfde6aaaf4ff4434112ffed50287e6ab69b3e9a15f8501048efb803244f7771e107262bfe2399730b6a0b97e8cad301afd56133a5b3d0ef3992c5142950c205867edc2f697f31f0c6ddf3f27da769d64131de912b93a23585dc4e65d9391a6afe908bb57b78adaf1a408ee5c2b566f61289b62122d0baa4c5abda3a106541d36703183c9d354b5d74216b066fdd608005ae321329b0f989ef24dc3e37275db65740aac4ac2f92ccd803ddb69539727d516112cbc103d61c8b81fefc940007d25782c870eab2ea1178532c292029dcadd9e724889e4debaa2c41a5b53a686f674ff540aea45904318a9bcd86b01749298fad5076da1f5e6f5bd4f4f140d1d30997aa49257c4cf5f3942506ca4e6961b1002e6c0afa649b473095116b8b44b824e6f19393d320e2fa18115a4d1520aad43d5b6369d2bf4efa5cc9f0e6c4ee4a9e27a8573ff4f0b6b8f141ff2e7e069ef41f2d0b1eb8979be4ef0647095733de3ee2f7b04de0ce6938fd875b69abdb4b7dc06d10ef01131091e34cbe2be22c1bd98ef5ad1dcf3aaa34f988ff7d050cbf0408ff96c2b5d95ea989c799d2e5156587d9415ca10a132c045437f38e534772493d6fa0bdec29e4b7e3280f836850d7e6af6697e8428d2f123db1959c73074cc2e3bd6629fcf501b3490fa18f6eef592ca38cb4082d5ecb57bd9138116116e2a41b432bc26750975d95656d6e25928fca490523bfc4009f97f3d771dbc70bbbf6a9e63040f51f5776ee723f5fef365abd9f1c619b9fe7c568e393ed771a7fe3ccffd0681ca1fa03758de50740d6d60d4be08fc42b7618141025380f6b58b508d62056798d5006f18af9d61576fb763cfcf205c7ba6eaceadd07dee3a721c59e94ca2181c63640eeb218b59a8fa9135d3c84e6891f02aa962c0bfee496f6b53dcbbef03942d19019e3d7ce9d28cdc7024572d52ef041f7da15777dba078a4efbb6c9a7e28844ac48b1e0a29dccb77da260e9c9252c2689c8ff08620dd238df46fa605597bab90d31e4be07fbb601c4dab3d5fbe9f36f385285d4b416015cdf7f5ecad59fedc916e8aa7c99cf7f48bedd39e4c617c7e1fa1d6f61631c0297a80fe12b6bc0e4c39a2d1b29f2c415dbcede137972672b03df30dfca1aab5f79cbe424a4c394ffe97b91f1aa994927df89d733b2307f0c75b62b9e015b7bc768200f9cf931069e4ac4876fe52a29504d2bcea070697be5da45fa85bff09053e06d373d1b5e10c21ef9f41b72293a7efbd9ea75866db564f7193af6d372f2afa053f78a87e8406bde5194f2f60ce5a9753153656416203e3398590b25c6ed1b3f6cbb21628df3e787ddecb91bce77014b687ddebe79e5d346bdd536394c0c39a802fb62de0aa8364f472bbc4bb69de00e54b8c5f01d7356e563423b6dbd84f0c2c0c8d3b36cceafdcbdd1dc4d6e96fb26c2674890278699f0e52b3ce2701822c6cb081aa99583f3e1d6b2008760e684536f8ebf47c3541371e2bc6adccf9f471d2891c1c0ef9c5420058289ef6b9a1a3ed2e887a158dbc25ea4d35f92e2baaa3ec23df286ee02e66d0d03b0f37eb9a159e7ea58921cf0caaeda6c7b3766f5f05bf9126886b0ba610531bce8f7ef408f8a3b1ad6598cf9a0b9e452d7bf6f9054fedfa6da55fe8a675efa9ec8ebdac3c985bdafe81a5c13c673e271ca2af5684e6e8e1783bbed937035351342e14b4de8916c59ad373a38529472baf4980f65a8d6d9fd480030402c14256ffdebd3dbb55cf54f70595719bad0d57337ab304d84a53c2077b6295044f70f4719fa0ae642b7c5064bb8d25d00a7b6d3495a0776113a128920f082afcb4639971bdf704cdfa0793be1d3deb1ba8daad5ba6285432f63aa59ff04df8e0d10b3c76a72c885910be7dc67cdbad30b8c728b673df57cf6e9ae21b36d413694e9375f5fe95261f3690c0c12c89ea5f4d07a6c75241f81414969c915c462f1b464dbf5867e0b7cd1bf3a1c9bdaeddbbe40460186f3a34eca4b7e6fcf99ee7cd32c5bd60d7108877feec613691ad4faf01d7a98a01457922be9955a992910fa6e8afb5256e45455a56a2d2e97ed37d36dc62fbac333819f3e45c8a974fb47fc475c888e3d1dd28e6172c15f83b5b59537455f2c3360ee737c19547fd768a9b2e80c75c8693490d9c2c60891848de65793dd401a7ce0e71615bf62f668c9acb9e4ee846fff17d118c189b7f1379ae655f6791b6fd057ebb9e4e29bec09ec7c04f0f1b9671170f07541841c704a0c7826737052ef3527f7b94851c4bb8fc49c6aafc96e5ec8d5d4e0a3c950f6c1eae3db377a047431c0018538ce6126b5a84c9287cb927af3e61aa3d4b0d81900e9187673971136c2560d4289fa510bdd7b77320bb3c2cff0e29dbd7d9d33f6112865a0cb77ffab68f02bb2c6321cc89a471dbb680d213b8c1ede08fc13d3edecb619eb9948e77699bdea44b1ae8c95a558a7a8d8af7308b2b28411297960aef2f1e4f8b63bbf504d9cae377d4129aba582302cf421d418181e24a80939c93c8a238c6036da7e3ff36eacdf4840dd8c5d7211568cd8f0830bc83ecfa78219102da2f20f4e57998907fe7d79efab870ff177db027a2bd9195ba423a116da220c35510636e5c674e11241be852a8da48436736ccd2d72c77cd9300e4a610d68107462119d02569cb7b8c05bf62ab64271f7448aaf2161112053b20cd125a1fa52fa8469f72032a15ced79293a078f1ac71de0671587276e8ba99adbae4e61c6b8c9985e82ce8e4f3a0de66f94972bbee763526f0a8a02d74f84cb622f1bd23e3f8128ed029bd279965fab902f4255dcf9a24fb7ce50753e7df4952abc03fbbb2870932455e92ea10a0c55f15e6c97d92048e17ec8150201ccd146241e16435482b68a8d304a6eca743c7fb050919e846265ab1deaeb323cd52447c45249656f757985458f2cbc83c3c68d576d05703b8e1b659f495bd6e5c696da8ceefcb0fb1ab5b70d0257c9581c7a3a27afca6b59f964ef03fe435b9ede25a32b814b232f39121ccb00aa6d9d346db05613f9d403d0da212c068b96c69bcf89d91d7fe2b77a1cdd9a81283cd0e1783f6be1c3b18df43f76995af8d999c2cdedfe6ace23ff64c39616da85ea1693a391441400132d568d55f30e4c2ced080fe2d7035df82280c2473d96849e77191f86509aed8cf8f3e7cdcb74ce2e5d6d8c6a4f74d02a6eedd2bac62b5571ac00c401d7b4a654f798a3e7d53019bbee91fc9a037eeb909dfa58be924a4014ad7accfcf8ea40330beec9c435e53d7b9a56931a78ac64658c71187f96b723c2a8c6930e8c7600d60b14ce113e2e3e9fc536765aae80d6662f3e80006e55750b2723633501fa20165ca09ce5e401342be1603aaee230e983a7d42ce14f4ac8c18b823cc27273d228bf7cab337357d99af098fc9c8ffda602e42173dc207a6e251fce8a4d03c8b8f6e2b8e1e7e004bcf1563c85abe082cbf5cdc34535ad7f216dcaac148c6318f862b835d83063344d4d56ffc3a1dbb521783391b8aef2f554e8d495d85bd8f1c9906a19c55cf65ef795becacb1c67863cd7dfe37841c4ebb77f8b3ae6a5a45703fae17cce39d05d52b3fd559b9fa026167d1db120f27a93be58e5fc885c2eaa9aaa87f15cb7b92c4d176422362f1c04cc8e728d17b6d6d1b7a711f9f23339caf2416f2ec0c03de72c6230ad5bcdba8071bc0e7ba7f277174cdf99d19c67a90b18bf96681ffec8835786d808698753283d7499132b1a162e6ffe902ddfeb0f73cf7de60d8f3adc2a7cf596afda0124cbe9319e2901e0b290145d5eb7265409857dd190ff9713157c4143fba6a9172bf079b411a87ffefa37de151dc066bd4bbafe15ef32a25923f0cac03be05f301dbe3c17abca42a3310d91ea81c4a019c5d58925490db2d4a57e8c2b74942fb17948d4811a76f76fee1e9bd877370a370e2b47cacc1f6a019cbdc541324928d510628b035fb512d50466376957a0f6efb3b04943d39b1713f0c6c09b60f5df5f6f8c92cd2b5a488a4e3dcac42073b896c9f991b5825a5ad32ba50005049e5441b819e5512f31e986eb9358d86304af337260e56944a2637d2280d33b71866b9fd6849bb6b9ef16b2390897f4f194f55271a35b395362e760ff539a0a552338589763e95bef0e8d15f1fffd25cc39be56772591e4565c4a300ee13fe993c501c4d4effb9d0010fff5689a834247687bab014c16d664ae8e53f03e63bf75587f48ee353e95fa1c23e193fcb2564278b2d1b3efd6fb8446fdc60b0a9892738e5130177bd87d46bce9e35f0393abfa0ed1337a224fc739fc6ee774ab1fe2050cd2fab9ca21058e11550780ce1b8ffd46d59bee08d5333927e5761951b39e592b42c294d5287ce58c3a0a0955bf95313951b851291d0ce6f0a73ee945d3898efb90101d06c161a8fa9c1fbed3148b4ffb440898bc04d6ddfd6bb9d44e57563e0e945f6998edf32a75a4de10d0d9b92809e29a4a713f13a806a6dfde76100c2727b401673e21ddc66b19be42b70abc044766621389a5487aafcecb0d1e523dc317f768e6e8e190500e4eb1575bc0d9bb202cbacffdaf9205200fb878c0115f70d0e63ec34eb0bfe98fc8a482603cf3dd55437eccbda324a38946f01c00f259062c79d79d9d2175249637b0661f57e759a9e26ab5954d697cddd00f6f90579f529315fd23f3e6516fb9fb692f42b03db27bba2ea5a7e01038206a78f84b8e57604c86e34a2a20710d8bdb1683bb3c4563094518a82dfa618a9860df889581243950facb0125aa2773ee50955d851e5ab099229e4b54c19d81030c38dd842446d468c0647b23bf549bf0d270201bb7aef724ee480fa2dcb18e3189a594d17c3ab"], &(0x7f00000012c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x21, "6ed4e5a7df090e51d993a408fdfbe8e0af8f3b428113e355342cc0f4a58891e7bf"}, &(0x7f0000001340)=0x29) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x7fff, 0x3) unshare(0x400) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001600)={&(0x7f0000001480), 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0xb0, r9, 0xc00, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf691}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) 03:44:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 03:44:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e539841671a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ppp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000001780)={&(0x7f0000001740)=[0x0, 0x0, 0x0], 0x3}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0xa, "f38f01926be82b472f10"}, &(0x7f0000001400)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001440)={0x5, 0x200, 0x2, 0x8, r7}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001640)={[0x401, 0x6, 0xffffffff00000000, 0x6, 0x9, 0x9d44, 0x800, 0x0, 0x8, 0x7, 0x7, 0x3, 0x100000000, 0x1, 0xb6c, 0x3], 0x10000, 0x6000}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'rose0\x00'}) delete_module(&(0x7f0000001380)='/dev/net/tun\x00', 0x0) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001840)=ANY=[@ANYBLOB="001000000b8ddd79809c52d7c04bef035afa70e5bc88e93a5b9f186d396c3152bc718e8b45140b5c158d2bb2b639e591fcbdd14230d7b15246011add71319a48fd621e39789006d7358f001a514317fde93c0ad8db04ddb6375c7657b2dd6a84962e850726c32d750188050d5cdf7093cbca696d5b4b8a4bd7fd7af153f9b20b91a85557d24bb4c2ab1740d0a86e55aa3b504ad1b659621451b5895c70fb53a7415942bfc1b43e8aa6fc9140faba8b09ea59fc822944c9e424cbcc7bb601a37f6e6b9d3cf533568437f118a2ad0d66e3c606cdd44c951b8d8b940bba1d9dd0bf6c1759dca1099ba79ebc398d3aae8eff3564aa498e61b386a60f72922277d6f282254ab1a7e6dd2313b25e0b7b5e89b566c6b1e56bcbb83f941e212b072a0e075a53ddfe61aa81939b9ca20cf68930c442461574229f703da160b7761198d0eb6f6ab16d5e18360c5d57ae1a4b8d9d06e144fb55b42ed540e7bade49fb67c3af855491afa9a07c87a8511fc6b6cbb6a6c43b6c12b60e9be86db2d057fcb15f871cec14af2d802185c5969dd3e3219968c32892e2ca2ee3f790554b636c51ca67e6f4fa2d596c7f18f2b45f21263557e70635b97a7f444326dad0c59667288e323579e07d98a44c35392cafc59c2359883ba794c195e2c436867deb59817494bae7ee6e96b1ada58cea225004aeb87186003178dc525265ffbb5b1bbae64220526c576cc1b3c112613ad86634ccb1155d3617c0a4ec927874e5345bf2f4ff5a2ccd3a4c08d7c0374e66babec7a34b4033681c8ac3e5963dad190aed268712f75766f4d367049948bacd6d5bada13904e9607cfa31a70faee0a4924f7e14bde1c333f84fd60cdac635855bee4af14caf966891e16e28293dce5f689c0ec910c5278c80c3554c12adb456a61f01a9b823ed136200200c430e4c387cd08365dfde6aaaf4ff4434112ffed50287e6ab69b3e9a15f8501048efb803244f7771e107262bfe2399730b6a0b97e8cad301afd56133a5b3d0ef3992c5142950c205867edc2f697f31f0c6ddf3f27da769d64131de912b93a23585dc4e65d9391a6afe908bb57b78adaf1a408ee5c2b566f61289b62122d0baa4c5abda3a106541d36703183c9d354b5d74216b066fdd608005ae321329b0f989ef24dc3e37275db65740aac4ac2f92ccd803ddb69539727d516112cbc103d61c8b81fefc940007d25782c870eab2ea1178532c292029dcadd9e724889e4debaa2c41a5b53a686f674ff540aea45904318a9bcd86b01749298fad5076da1f5e6f5bd4f4f140d1d30997aa49257c4cf5f3942506ca4e6961b1002e6c0afa649b473095116b8b44b824e6f19393d320e2fa18115a4d1520aad43d5b6369d2bf4efa5cc9f0e6c4ee4a9e27a8573ff4f0b6b8f141ff2e7e069ef41f2d0b1eb8979be4ef0647095733de3ee2f7b04de0ce6938fd875b69abdb4b7dc06d10ef01131091e34cbe2be22c1bd98ef5ad1dcf3aaa34f988ff7d050cbf0408ff96c2b5d95ea989c799d2e5156587d9415ca10a132c045437f38e534772493d6fa0bdec29e4b7e3280f836850d7e6af6697e8428d2f123db1959c73074cc2e3bd6629fcf501b3490fa18f6eef592ca38cb4082d5ecb57bd9138116116e2a41b432bc26750975d95656d6e25928fca490523bfc4009f97f3d771dbc70bbbf6a9e63040f51f5776ee723f5fef365abd9f1c619b9fe7c568e393ed771a7fe3ccffd0681ca1fa03758de50740d6d60d4be08fc42b7618141025380f6b58b508d62056798d5006f18af9d61576fb763cfcf205c7ba6eaceadd07dee3a721c59e94ca2181c63640eeb218b59a8fa9135d3c84e6891f02aa962c0bfee496f6b53dcbbef03942d19019e3d7ce9d28cdc7024572d52ef041f7da15777dba078a4efbb6c9a7e28844ac48b1e0a29dccb77da260e9c9252c2689c8ff08620dd238df46fa605597bab90d31e4be07fbb601c4dab3d5fbe9f36f385285d4b416015cdf7f5ecad59fedc916e8aa7c99cf7f48bedd39e4c617c7e1fa1d6f61631c0297a80fe12b6bc0e4c39a2d1b29f2c415dbcede137972672b03df30dfca1aab5f79cbe424a4c394ffe97b91f1aa994927df89d733b2307f0c75b62b9e015b7bc768200f9cf931069e4ac4876fe52a29504d2bcea070697be5da45fa85bff09053e06d373d1b5e10c21ef9f41b72293a7efbd9ea75866db564f7193af6d372f2afa053f78a87e8406bde5194f2f60ce5a9753153656416203e3398590b25c6ed1b3f6cbb21628df3e787ddecb91bce77014b687ddebe79e5d346bdd536394c0c39a802fb62de0aa8364f472bbc4bb69de00e54b8c5f01d7356e563423b6dbd84f0c2c0c8d3b36cceafdcbdd1dc4d6e96fb26c2674890278699f0e52b3ce2701822c6cb081aa99583f3e1d6b2008760e684536f8ebf47c3541371e2bc6adccf9f471d2891c1c0ef9c5420058289ef6b9a1a3ed2e887a158dbc25ea4d35f92e2baaa3ec23df286ee02e66d0d03b0f37eb9a159e7ea58921cf0caaeda6c7b3766f5f05bf9126886b0ba610531bce8f7ef408f8a3b1ad6598cf9a0b9e452d7bf6f9054fedfa6da55fe8a675efa9ec8ebdac3c985bdafe81a5c13c673e271ca2af5684e6e8e1783bbed937035351342e14b4de8916c59ad373a38529472baf4980f65a8d6d9fd480030402c14256ffdebd3dbb55cf54f70595719bad0d57337ab304d84a53c2077b6295044f70f4719fa0ae642b7c5064bb8d25d00a7b6d3495a0776113a128920f082afcb4639971bdf704cdfa0793be1d3deb1ba8daad5ba6285432f63aa59ff04df8e0d10b3c76a72c885910be7dc67cdbad30b8c728b673df57cf6e9ae21b36d413694e9375f5fe95261f3690c0c12c89ea5f4d07a6c75241f81414969c915c462f1b464dbf5867e0b7cd1bf3a1c9bdaeddbbe40460186f3a34eca4b7e6fcf99ee7cd32c5bd60d7108877feec613691ad4faf01d7a98a01457922be9955a992910fa6e8afb5256e45455a56a2d2e97ed37d36dc62fbac333819f3e45c8a974fb47fc475c888e3d1dd28e6172c15f83b5b59537455f2c3360ee737c19547fd768a9b2e80c75c8693490d9c2c60891848de65793dd401a7ce0e71615bf62f668c9acb9e4ee846fff17d118c189b7f1379ae655f6791b6fd057ebb9e4e29bec09ec7c04f0f1b9671170f07541841c704a0c7826737052ef3527f7b94851c4bb8fc49c6aafc96e5ec8d5d4e0a3c950f6c1eae3db377a047431c0018538ce6126b5a84c9287cb927af3e61aa3d4b0d81900e9187673971136c2560d4289fa510bdd7b77320bb3c2cff0e29dbd7d9d33f6112865a0cb77ffab68f02bb2c6321cc89a471dbb680d213b8c1ede08fc13d3edecb619eb9948e77699bdea44b1ae8c95a558a7a8d8af7308b2b28411297960aef2f1e4f8b63bbf504d9cae377d4129aba582302cf421d418181e24a80939c93c8a238c6036da7e3ff36eacdf4840dd8c5d7211568cd8f0830bc83ecfa78219102da2f20f4e57998907fe7d79efab870ff177db027a2bd9195ba423a116da220c35510636e5c674e11241be852a8da48436736ccd2d72c77cd9300e4a610d68107462119d02569cb7b8c05bf62ab64271f7448aaf2161112053b20cd125a1fa52fa8469f72032a15ced79293a078f1ac71de0671587276e8ba99adbae4e61c6b8c9985e82ce8e4f3a0de66f94972bbee763526f0a8a02d74f84cb622f1bd23e3f8128ed029bd279965fab902f4255dcf9a24fb7ce50753e7df4952abc03fbbb2870932455e92ea10a0c55f15e6c97d92048e17ec8150201ccd146241e16435482b68a8d304a6eca743c7fb050919e846265ab1deaeb323cd52447c45249656f757985458f2cbc83c3c68d576d05703b8e1b659f495bd6e5c696da8ceefcb0fb1ab5b70d0257c9581c7a3a27afca6b59f964ef03fe435b9ede25a32b814b232f39121ccb00aa6d9d346db05613f9d403d0da212c068b96c69bcf89d91d7fe2b77a1cdd9a81283cd0e1783f6be1c3b18df43f76995af8d999c2cdedfe6ace23ff64c39616da85ea1693a391441400132d568d55f30e4c2ced080fe2d7035df82280c2473d96849e77191f86509aed8cf8f3e7cdcb74ce2e5d6d8c6a4f74d02a6eedd2bac62b5571ac00c401d7b4a654f798a3e7d53019bbee91fc9a037eeb909dfa58be924a4014ad7accfcf8ea40330beec9c435e53d7b9a56931a78ac64658c71187f96b723c2a8c6930e8c7600d60b14ce113e2e3e9fc536765aae80d6662f3e80006e55750b2723633501fa20165ca09ce5e401342be1603aaee230e983a7d42ce14f4ac8c18b823cc27273d228bf7cab337357d99af098fc9c8ffda602e42173dc207a6e251fce8a4d03c8b8f6e2b8e1e7e004bcf1563c85abe082cbf5cdc34535ad7f216dcaac148c6318f862b835d83063344d4d56ffc3a1dbb521783391b8aef2f554e8d495d85bd8f1c9906a19c55cf65ef795becacb1c67863cd7dfe37841c4ebb77f8b3ae6a5a45703fae17cce39d05d52b3fd559b9fa026167d1db120f27a93be58e5fc885c2eaa9aaa87f15cb7b92c4d176422362f1c04cc8e728d17b6d6d1b7a711f9f23339caf2416f2ec0c03de72c6230ad5bcdba8071bc0e7ba7f277174cdf99d19c67a90b18bf96681ffec8835786d808698753283d7499132b1a162e6ffe902ddfeb0f73cf7de60d8f3adc2a7cf596afda0124cbe9319e2901e0b290145d5eb7265409857dd190ff9713157c4143fba6a9172bf079b411a87ffefa37de151dc066bd4bbafe15ef32a25923f0cac03be05f301dbe3c17abca42a3310d91ea81c4a019c5d58925490db2d4a57e8c2b74942fb17948d4811a76f76fee1e9bd877370a370e2b47cacc1f6a019cbdc541324928d510628b035fb512d50466376957a0f6efb3b04943d39b1713f0c6c09b60f5df5f6f8c92cd2b5a488a4e3dcac42073b896c9f991b5825a5ad32ba50005049e5441b819e5512f31e986eb9358d86304af337260e56944a2637d2280d33b71866b9fd6849bb6b9ef16b2390897f4f194f55271a35b395362e760ff539a0a552338589763e95bef0e8d15f1fffd25cc39be56772591e4565c4a300ee13fe993c501c4d4effb9d0010fff5689a834247687bab014c16d664ae8e53f03e63bf75587f48ee353e95fa1c23e193fcb2564278b2d1b3efd6fb8446fdc60b0a9892738e5130177bd87d46bce9e35f0393abfa0ed1337a224fc739fc6ee774ab1fe2050cd2fab9ca21058e11550780ce1b8ffd46d59bee08d5333927e5761951b39e592b42c294d5287ce58c3a0a0955bf95313951b851291d0ce6f0a73ee945d3898efb90101d06c161a8fa9c1fbed3148b4ffb440898bc04d6ddfd6bb9d44e57563e0e945f6998edf32a75a4de10d0d9b92809e29a4a713f13a806a6dfde76100c2727b401673e21ddc66b19be42b70abc044766621389a5487aafcecb0d1e523dc317f768e6e8e190500e4eb1575bc0d9bb202cbacffdaf9205200fb878c0115f70d0e63ec34eb0bfe98fc8a482603cf3dd55437eccbda324a38946f01c00f259062c79d79d9d2175249637b0661f57e759a9e26ab5954d697cddd00f6f90579f529315fd23f3e6516fb9fb692f42b03db27bba2ea5a7e01038206a78f84b8e57604c86e34a2a20710d8bdb1683bb3c4563094518a82dfa618a9860df889581243950facb0125aa2773ee50955d851e5ab099229e4b54c19d81030c38dd842446d468c0647b23bf549bf0d270201bb7aef724ee480fa2dcb18e3189a594d17c3ab"], &(0x7f00000012c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x21, "6ed4e5a7df090e51d993a408fdfbe8e0af8f3b428113e355342cc0f4a58891e7bf"}, &(0x7f0000001340)=0x29) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x7fff, 0x3) unshare(0x400) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001600)={&(0x7f0000001480), 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0xb0, r9, 0xc00, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf691}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) 03:44:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e539841671a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ppp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000001780)={&(0x7f0000001740)=[0x0, 0x0, 0x0], 0x3}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0xa, "f38f01926be82b472f10"}, &(0x7f0000001400)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001440)={0x5, 0x200, 0x2, 0x8, r7}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001640)={[0x401, 0x6, 0xffffffff00000000, 0x6, 0x9, 0x9d44, 0x800, 0x0, 0x8, 0x7, 0x7, 0x3, 0x100000000, 0x1, 0xb6c, 0x3], 0x10000, 0x6000}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'rose0\x00'}) delete_module(&(0x7f0000001380)='/dev/net/tun\x00', 0x0) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000012c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x21, "6ed4e5a7df090e51d993a408fdfbe8e0af8f3b428113e355342cc0f4a58891e7bf"}, &(0x7f0000001340)=0x29) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x7fff, 0x3) unshare(0x400) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001600)={&(0x7f0000001480), 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0xb0, r9, 0xc00, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf691}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) [ 1072.667988] sctp: [Deprecated]: syz-executor4 (pid 8592) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1072.667988] Use struct sctp_sack_info instead 03:44:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e539841671a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ppp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000001780)={&(0x7f0000001740)=[0x0, 0x0, 0x0], 0x3}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0xa, "f38f01926be82b472f10"}, &(0x7f0000001400)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001440)={0x5, 0x200, 0x2, 0x8, r7}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001640)={[0x401, 0x6, 0xffffffff00000000, 0x6, 0x9, 0x9d44, 0x800, 0x0, 0x8, 0x7, 0x7, 0x3, 0x100000000, 0x1, 0xb6c, 0x3], 0x10000, 0x6000}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'rose0\x00'}) delete_module(&(0x7f0000001380)='/dev/net/tun\x00', 0x0) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000012c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x21, "6ed4e5a7df090e51d993a408fdfbe8e0af8f3b428113e355342cc0f4a58891e7bf"}, &(0x7f0000001340)=0x29) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x7fff, 0x3) unshare(0x400) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001600)={&(0x7f0000001480), 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0xb0, r9, 0xc00, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf691}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) 03:44:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) 03:44:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e539841671a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ppp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000001780)={&(0x7f0000001740)=[0x0, 0x0, 0x0], 0x3}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0xa, "f38f01926be82b472f10"}, &(0x7f0000001400)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001440)={0x5, 0x200, 0x2, 0x8, r7}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001640)={[0x401, 0x6, 0xffffffff00000000, 0x6, 0x9, 0x9d44, 0x800, 0x0, 0x8, 0x7, 0x7, 0x3, 0x100000000, 0x1, 0xb6c, 0x3], 0x10000, 0x6000}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'rose0\x00'}) delete_module(&(0x7f0000001380)='/dev/net/tun\x00', 0x0) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000012c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x21, "6ed4e5a7df090e51d993a408fdfbe8e0af8f3b428113e355342cc0f4a58891e7bf"}, &(0x7f0000001340)=0x29) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x7fff, 0x3) unshare(0x400) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001600)={&(0x7f0000001480), 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0xb0, r9, 0xc00, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf691}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) [ 1073.031819] sctp: [Deprecated]: syz-executor4 (pid 8605) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1073.031819] Use struct sctp_sack_info instead 03:44:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000005c0)=""/76, 0x4c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000380)={r3, 0x81f4}, 0x8) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000640)={'syz', 0x1}, &(0x7f0000000680)='syz1\x00', 0xfffffffffffffffe) r6 = geteuid() keyctl$chown(0x4, r5, r6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0x0, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de1d011e772e36fd1a4fe501"}, 0x45) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r4, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000840)=""/4096) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000080)=ANY=[]) r7 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000004c0)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000440)={0x10, 0x1, {0x54, 0x88, 0xfffffffffffff000, {0x81, 0xfffffffffffffc00}, {0x636}, @cond=[{0x0, 0x0, 0x3, 0x830e, 0x487, 0x4fa}, {0x7fffffff, 0x0, 0x1, 0x0, 0x3f, 0x5}]}, {0x0, 0x10000, 0x9, {0x200, 0x8}, {}, @rumble={0xff, 0x4}}}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000780)={r3, 0xfffffffffffffffb, 0x85, "f1b483c9e2cf4dd08820cfe316bdec1d4f8f3faa87cf751f82de1e8a137a670af22e28943bfc2edbb3e88e8d5c03f57524c6c2366ae2e857b2f4ac37da7175af16a2718988d73ddad7ba8dd152eb68216034021b31e834d131753f672a482c24960e5753e88464e312b074706e8e2bfb33cfd5e6dec6b61166bbd6650da59c20644164a7bd"}, 0x8d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000540)=""/114) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x2, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040), 0x0, [], [0x0, 0x48000000000, 0x0, 0xffffffff]}) [ 1073.456164] sctp: [Deprecated]: syz-executor5 (pid 8620) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1073.456164] Use struct sctp_sack_info instead 03:44:31 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004440)={{{@in6=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000004540)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004580), &(0x7f00000045c0)=0xc) getpid() gettid() stat(&(0x7f0000005ec0)='./file0\x00', &(0x7f0000005f00)) getresgid(&(0x7f0000005f80), &(0x7f0000005fc0), &(0x7f0000006000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000006040)) lstat(&(0x7f0000006140)='./file0\x00', &(0x7f0000006180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000006240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000006200)='nat\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000006280), &(0x7f00000062c0), &(0x7f0000006300)) stat(&(0x7f0000006340)='./file0\x00', &(0x7f0000006380)) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006400)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000006500)=0xe8) fstat(r1, &(0x7f0000006540)) sendmsg$netlink(r2, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000005e40)=[{&(0x7f0000005a40)={0x10}, 0x10}], 0x1, &(0x7f00000065c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x4000010}, 0x0) syz_emit_ethernet(0xbd, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"760000000000000002000000bd6800", 0x43732e5398416f13}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000280)=0x24) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x500000000000000) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = dup2(r0, r1) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) 03:44:31 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) 03:44:31 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0x7, 0x0, "56c598c8aacc7be4deeed28d30379d52b6788bea63a9f16d40e5bf3f86e3a143"}) 03:44:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e539841671a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ppp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000001780)={&(0x7f0000001740)=[0x0, 0x0, 0x0], 0x3}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0xa, "f38f01926be82b472f10"}, &(0x7f0000001400)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001440)={0x5, 0x200, 0x2, 0x8, r7}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001640)={[0x401, 0x6, 0xffffffff00000000, 0x6, 0x9, 0x9d44, 0x800, 0x0, 0x8, 0x7, 0x7, 0x3, 0x100000000, 0x1, 0xb6c, 0x3], 0x10000, 0x6000}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'rose0\x00'}) delete_module(&(0x7f0000001380)='/dev/net/tun\x00', 0x0) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001840)=ANY=[@ANYBLOB="001000000b8ddd79809c52d7c04bef035afa70e5bc88e93a5b9f186d396c3152bc718e8b45140b5c158d2bb2b639e591fcbdd14230d7b15246011add71319a48fd621e39789006d7358f001a514317fde93c0ad8db04ddb6375c7657b2dd6a84962e850726c32d750188050d5cdf7093cbca696d5b4b8a4bd7fd7af153f9b20b91a85557d24bb4c2ab1740d0a86e55aa3b504ad1b659621451b5895c70fb53a7415942bfc1b43e8aa6fc9140faba8b09ea59fc822944c9e424cbcc7bb601a37f6e6b9d3cf533568437f118a2ad0d66e3c606cdd44c951b8d8b940bba1d9dd0bf6c1759dca1099ba79ebc398d3aae8eff3564aa498e61b386a60f72922277d6f282254ab1a7e6dd2313b25e0b7b5e89b566c6b1e56bcbb83f941e212b072a0e075a53ddfe61aa81939b9ca20cf68930c442461574229f703da160b7761198d0eb6f6ab16d5e18360c5d57ae1a4b8d9d06e144fb55b42ed540e7bade49fb67c3af855491afa9a07c87a8511fc6b6cbb6a6c43b6c12b60e9be86db2d057fcb15f871cec14af2d802185c5969dd3e3219968c32892e2ca2ee3f790554b636c51ca67e6f4fa2d596c7f18f2b45f21263557e70635b97a7f444326dad0c59667288e323579e07d98a44c35392cafc59c2359883ba794c195e2c436867deb59817494bae7ee6e96b1ada58cea225004aeb87186003178dc525265ffbb5b1bbae64220526c576cc1b3c112613ad86634ccb1155d3617c0a4ec927874e5345bf2f4ff5a2ccd3a4c08d7c0374e66babec7a34b4033681c8ac3e5963dad190aed268712f75766f4d367049948bacd6d5bada13904e9607cfa31a70faee0a4924f7e14bde1c333f84fd60cdac635855bee4af14caf966891e16e28293dce5f689c0ec910c5278c80c3554c12adb456a61f01a9b823ed136200200c430e4c387cd08365dfde6aaaf4ff4434112ffed50287e6ab69b3e9a15f8501048efb803244f7771e107262bfe2399730b6a0b97e8cad301afd56133a5b3d0ef3992c5142950c205867edc2f697f31f0c6ddf3f27da769d64131de912b93a23585dc4e65d9391a6afe908bb57b78adaf1a408ee5c2b566f61289b62122d0baa4c5abda3a106541d36703183c9d354b5d74216b066fdd608005ae321329b0f989ef24dc3e37275db65740aac4ac2f92ccd803ddb69539727d516112cbc103d61c8b81fefc940007d25782c870eab2ea1178532c292029dcadd9e724889e4debaa2c41a5b53a686f674ff540aea45904318a9bcd86b01749298fad5076da1f5e6f5bd4f4f140d1d30997aa49257c4cf5f3942506ca4e6961b1002e6c0afa649b473095116b8b44b824e6f19393d320e2fa18115a4d1520aad43d5b6369d2bf4efa5cc9f0e6c4ee4a9e27a8573ff4f0b6b8f141ff2e7e069ef41f2d0b1eb8979be4ef0647095733de3ee2f7b04de0ce6938fd875b69abdb4b7dc06d10ef01131091e34cbe2be22c1bd98ef5ad1dcf3aaa34f988ff7d050cbf0408ff96c2b5d95ea989c799d2e5156587d9415ca10a132c045437f38e534772493d6fa0bdec29e4b7e3280f836850d7e6af6697e8428d2f123db1959c73074cc2e3bd6629fcf501b3490fa18f6eef592ca38cb4082d5ecb57bd9138116116e2a41b432bc26750975d95656d6e25928fca490523bfc4009f97f3d771dbc70bbbf6a9e63040f51f5776ee723f5fef365abd9f1c619b9fe7c568e393ed771a7fe3ccffd0681ca1fa03758de50740d6d60d4be08fc42b7618141025380f6b58b508d62056798d5006f18af9d61576fb763cfcf205c7ba6eaceadd07dee3a721c59e94ca2181c63640eeb218b59a8fa9135d3c84e6891f02aa962c0bfee496f6b53dcbbef03942d19019e3d7ce9d28cdc7024572d52ef041f7da15777dba078a4efbb6c9a7e28844ac48b1e0a29dccb77da260e9c9252c2689c8ff08620dd238df46fa605597bab90d31e4be07fbb601c4dab3d5fbe9f36f385285d4b416015cdf7f5ecad59fedc916e8aa7c99cf7f48bedd39e4c617c7e1fa1d6f61631c0297a80fe12b6bc0e4c39a2d1b29f2c415dbcede137972672b03df30dfca1aab5f79cbe424a4c394ffe97b91f1aa994927df89d733b2307f0c75b62b9e015b7bc768200f9cf931069e4ac4876fe52a29504d2bcea070697be5da45fa85bff09053e06d373d1b5e10c21ef9f41b72293a7efbd9ea75866db564f7193af6d372f2afa053f78a87e8406bde5194f2f60ce5a9753153656416203e3398590b25c6ed1b3f6cbb21628df3e787ddecb91bce77014b687ddebe79e5d346bdd536394c0c39a802fb62de0aa8364f472bbc4bb69de00e54b8c5f01d7356e563423b6dbd84f0c2c0c8d3b36cceafdcbdd1dc4d6e96fb26c2674890278699f0e52b3ce2701822c6cb081aa99583f3e1d6b2008760e684536f8ebf47c3541371e2bc6adccf9f471d2891c1c0ef9c5420058289ef6b9a1a3ed2e887a158dbc25ea4d35f92e2baaa3ec23df286ee02e66d0d03b0f37eb9a159e7ea58921cf0caaeda6c7b3766f5f05bf9126886b0ba610531bce8f7ef408f8a3b1ad6598cf9a0b9e452d7bf6f9054fedfa6da55fe8a675efa9ec8ebdac3c985bdafe81a5c13c673e271ca2af5684e6e8e1783bbed937035351342e14b4de8916c59ad373a38529472baf4980f65a8d6d9fd480030402c14256ffdebd3dbb55cf54f70595719bad0d57337ab304d84a53c2077b6295044f70f4719fa0ae642b7c5064bb8d25d00a7b6d3495a0776113a128920f082afcb4639971bdf704cdfa0793be1d3deb1ba8daad5ba6285432f63aa59ff04df8e0d10b3c76a72c885910be7dc67cdbad30b8c728b673df57cf6e9ae21b36d413694e9375f5fe95261f3690c0c12c89ea5f4d07a6c75241f81414969c915c462f1b464dbf5867e0b7cd1bf3a1c9bdaeddbbe40460186f3a34eca4b7e6fcf99ee7cd32c5bd60d7108877feec613691ad4faf01d7a98a01457922be9955a992910fa6e8afb5256e45455a56a2d2e97ed37d36dc62fbac333819f3e45c8a974fb47fc475c888e3d1dd28e6172c15f83b5b59537455f2c3360ee737c19547fd768a9b2e80c75c8693490d9c2c60891848de65793dd401a7ce0e71615bf62f668c9acb9e4ee846fff17d118c189b7f1379ae655f6791b6fd057ebb9e4e29bec09ec7c04f0f1b9671170f07541841c704a0c7826737052ef3527f7b94851c4bb8fc49c6aafc96e5ec8d5d4e0a3c950f6c1eae3db377a047431c0018538ce6126b5a84c9287cb927af3e61aa3d4b0d81900e9187673971136c2560d4289fa510bdd7b77320bb3c2cff0e29dbd7d9d33f6112865a0cb77ffab68f02bb2c6321cc89a471dbb680d213b8c1ede08fc13d3edecb619eb9948e77699bdea44b1ae8c95a558a7a8d8af7308b2b28411297960aef2f1e4f8b63bbf504d9cae377d4129aba582302cf421d418181e24a80939c93c8a238c6036da7e3ff36eacdf4840dd8c5d7211568cd8f0830bc83ecfa78219102da2f20f4e57998907fe7d79efab870ff177db027a2bd9195ba423a116da220c35510636e5c674e11241be852a8da48436736ccd2d72c77cd9300e4a610d68107462119d02569cb7b8c05bf62ab64271f7448aaf2161112053b20cd125a1fa52fa8469f72032a15ced79293a078f1ac71de0671587276e8ba99adbae4e61c6b8c9985e82ce8e4f3a0de66f94972bbee763526f0a8a02d74f84cb622f1bd23e3f8128ed029bd279965fab902f4255dcf9a24fb7ce50753e7df4952abc03fbbb2870932455e92ea10a0c55f15e6c97d92048e17ec8150201ccd146241e16435482b68a8d304a6eca743c7fb050919e846265ab1deaeb323cd52447c45249656f757985458f2cbc83c3c68d576d05703b8e1b659f495bd6e5c696da8ceefcb0fb1ab5b70d0257c9581c7a3a27afca6b59f964ef03fe435b9ede25a32b814b232f39121ccb00aa6d9d346db05613f9d403d0da212c068b96c69bcf89d91d7fe2b77a1cdd9a81283cd0e1783f6be1c3b18df43f76995af8d999c2cdedfe6ace23ff64c39616da85ea1693a391441400132d568d55f30e4c2ced080fe2d7035df82280c2473d96849e77191f86509aed8cf8f3e7cdcb74ce2e5d6d8c6a4f74d02a6eedd2bac62b5571ac00c401d7b4a654f798a3e7d53019bbee91fc9a037eeb909dfa58be924a4014ad7accfcf8ea40330beec9c435e53d7b9a56931a78ac64658c71187f96b723c2a8c6930e8c7600d60b14ce113e2e3e9fc536765aae80d6662f3e80006e55750b2723633501fa20165ca09ce5e401342be1603aaee230e983a7d42ce14f4ac8c18b823cc27273d228bf7cab337357d99af098fc9c8ffda602e42173dc207a6e251fce8a4d03c8b8f6e2b8e1e7e004bcf1563c85abe082cbf5cdc34535ad7f216dcaac148c6318f862b835d83063344d4d56ffc3a1dbb521783391b8aef2f554e8d495d85bd8f1c9906a19c55cf65ef795becacb1c67863cd7dfe37841c4ebb77f8b3ae6a5a45703fae17cce39d05d52b3fd559b9fa026167d1db120f27a93be58e5fc885c2eaa9aaa87f15cb7b92c4d176422362f1c04cc8e728d17b6d6d1b7a711f9f23339caf2416f2ec0c03de72c6230ad5bcdba8071bc0e7ba7f277174cdf99d19c67a90b18bf96681ffec8835786d808698753283d7499132b1a162e6ffe902ddfeb0f73cf7de60d8f3adc2a7cf596afda0124cbe9319e2901e0b290145d5eb7265409857dd190ff9713157c4143fba6a9172bf079b411a87ffefa37de151dc066bd4bbafe15ef32a25923f0cac03be05f301dbe3c17abca42a3310d91ea81c4a019c5d58925490db2d4a57e8c2b74942fb17948d4811a76f76fee1e9bd877370a370e2b47cacc1f6a019cbdc541324928d510628b035fb512d50466376957a0f6efb3b04943d39b1713f0c6c09b60f5df5f6f8c92cd2b5a488a4e3dcac42073b896c9f991b5825a5ad32ba50005049e5441b819e5512f31e986eb9358d86304af337260e56944a2637d2280d33b71866b9fd6849bb6b9ef16b2390897f4f194f55271a35b395362e760ff539a0a552338589763e95bef0e8d15f1fffd25cc39be56772591e4565c4a300ee13fe993c501c4d4effb9d0010fff5689a834247687bab014c16d664ae8e53f03e63bf75587f48ee353e95fa1c23e193fcb2564278b2d1b3efd6fb8446fdc60b0a9892738e5130177bd87d46bce9e35f0393abfa0ed1337a224fc739fc6ee774ab1fe2050cd2fab9ca21058e11550780ce1b8ffd46d59bee08d5333927e5761951b39e592b42c294d5287ce58c3a0a0955bf95313951b851291d0ce6f0a73ee945d3898efb90101d06c161a8fa9c1fbed3148b4ffb440898bc04d6ddfd6bb9d44e57563e0e945f6998edf32a75a4de10d0d9b92809e29a4a713f13a806a6dfde76100c2727b401673e21ddc66b19be42b70abc044766621389a5487aafcecb0d1e523dc317f768e6e8e190500e4eb1575bc0d9bb202cbacffdaf9205200fb878c0115f70d0e63ec34eb0bfe98fc8a482603cf3dd55437eccbda324a38946f01c00f259062c79d79d9d2175249637b0661f57e759a9e26ab5954d697cddd00f6f90579f529315fd23f3e6516fb9fb692f42b03db27bba2ea5a7e01038206a78f84b8e57604c86e34a2a20710d8bdb1683bb3c4563094518a82dfa618a9860df889581243950facb0125aa2773ee50955d851e5ab099229e4b54c19d81030c38dd842446d468c0647b23bf549bf0d270201bb7aef724ee480fa2dcb18e3189a594d17c3ab"], &(0x7f00000012c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x21, "6ed4e5a7df090e51d993a408fdfbe8e0af8f3b428113e355342cc0f4a58891e7bf"}, &(0x7f0000001340)=0x29) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x7fff, 0x3) unshare(0x400) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001600)={&(0x7f0000001480), 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0xb0, r9, 0xc00, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf691}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) 03:44:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x4080, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x80, 0x5, 0x0, 0x5, 0x64}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xf0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000240)={0x600000000000000, 0x8000, 0x0, 0x7, 0x8, 0x6000000000}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000500)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000000680)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x8, 0x8800) write$P9_RXATTRCREATE(r6, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8), 0x800000000024) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) fdatasync(r5) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f00000003c0)=0x3cfa38a9) 03:44:32 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) [ 1074.119926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1074.129209] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:44:32 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) [ 1074.246559] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 1074.308944] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 1074.333181] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 03:44:32 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) [ 1074.362856] IPv6: ADDRCONF(NETDEV_UP): wlan2: link is not ready [ 1074.387185] IPv6: ADDRCONF(NETDEV_UP): wlan3: link is not ready 03:44:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000002c0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1074.409893] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 1074.418307] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1074.448970] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 1074.455268] 8021q: adding VLAN 0 to HW filter on device bond2 03:44:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e539841671a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ppp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000001780)={&(0x7f0000001740)=[0x0, 0x0, 0x0], 0x3}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0xa, "f38f01926be82b472f10"}, &(0x7f0000001400)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001440)={0x5, 0x200, 0x2, 0x8, r7}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001640)={[0x401, 0x6, 0xffffffff00000000, 0x6, 0x9, 0x9d44, 0x800, 0x0, 0x8, 0x7, 0x7, 0x3, 0x100000000, 0x1, 0xb6c, 0x3], 0x10000, 0x6000}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'rose0\x00'}) delete_module(&(0x7f0000001380)='/dev/net/tun\x00', 0x0) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000012c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x21, "6ed4e5a7df090e51d993a408fdfbe8e0af8f3b428113e355342cc0f4a58891e7bf"}, &(0x7f0000001340)=0x29) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x7fff, 0x3) unshare(0x400) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001600)={&(0x7f0000001480), 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0xb0, r9, 0xc00, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf691}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) [ 1074.478701] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 1074.486208] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1074.513238] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 1074.520540] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1074.555530] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 1074.654796] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1074.661944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1074.677648] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 1074.683829] 8021q: adding VLAN 0 to HW filter on device bond1 [ 1074.691156] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 1074.700655] 8021q: adding VLAN 0 to HW filter on device bond2 [ 1074.708888] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 1074.715059] 8021q: adding VLAN 0 to HW filter on device bond3 [ 1074.722874] IPv6: ADDRCONF(NETDEV_UP): bond4: link is not ready [ 1074.729503] 8021q: adding VLAN 0 to HW filter on device bond4 [ 1074.737188] IPv6: ADDRCONF(NETDEV_UP): bond5: link is not ready [ 1074.743358] 8021q: adding VLAN 0 to HW filter on device bond5 03:44:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e539841671a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ppp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000001780)={&(0x7f0000001740)=[0x0, 0x0, 0x0], 0x3}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0xa, "f38f01926be82b472f10"}, &(0x7f0000001400)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001440)={0x5, 0x200, 0x2, 0x8, r7}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001640)={[0x401, 0x6, 0xffffffff00000000, 0x6, 0x9, 0x9d44, 0x800, 0x0, 0x8, 0x7, 0x7, 0x3, 0x100000000, 0x1, 0xb6c, 0x3], 0x10000, 0x6000}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'rose0\x00'}) delete_module(&(0x7f0000001380)='/dev/net/tun\x00', 0x0) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000012c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x21, "6ed4e5a7df090e51d993a408fdfbe8e0af8f3b428113e355342cc0f4a58891e7bf"}, &(0x7f0000001340)=0x29) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x7fff, 0x3) unshare(0x400) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001600)={&(0x7f0000001480), 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0xb0, r9, 0xc00, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf691}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) 03:44:32 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x38}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) exit_group(0x0) [ 1074.751408] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 1074.758888] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 1074.766303] IPv6: ADDRCONF(NETDEV_UP): wlan2: link is not ready [ 1074.773556] IPv6: ADDRCONF(NETDEV_UP): wlan3: link is not ready [ 1074.780967] IPv6: ADDRCONF(NETDEV_UP): wlan4: link is not ready [ 1074.814690] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1075.194852] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 1075.268719] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:44:33 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004440)={{{@in6=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000004540)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004580), &(0x7f00000045c0)=0xc) getpid() gettid() stat(&(0x7f0000005ec0)='./file0\x00', &(0x7f0000005f00)) getresgid(&(0x7f0000005f80), &(0x7f0000005fc0), &(0x7f0000006000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000006040)) lstat(&(0x7f0000006140)='./file0\x00', &(0x7f0000006180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000006240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000006200)='nat\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000006280), &(0x7f00000062c0), &(0x7f0000006300)) stat(&(0x7f0000006340)='./file0\x00', &(0x7f0000006380)) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006400)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000006500)=0xe8) fstat(r1, &(0x7f0000006540)) sendmsg$netlink(r2, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000005e40)=[{&(0x7f0000005a40)={0x10}, 0x10}], 0x1, &(0x7f00000065c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x4000010}, 0x0) syz_emit_ethernet(0xbd, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"760000000000000002000000bd6800", 0x43732e5398416f13}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000280)=0x24) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x500000000000000) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = dup2(r0, r1) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) 03:44:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2271, &(0x7f0000000700)) 03:44:33 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000002c0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:44:33 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x38}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) exit_group(0x0) [ 1076.023090] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1076.136904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 03:44:34 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x38}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) exit_group(0x0) 03:44:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bridge_slave_1\x00', 0x43732e539841671a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001700)='/dev/ppp\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000001780)={&(0x7f0000001740)=[0x0, 0x0, 0x0], 0x3}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000000080)=""/19) r5 = socket$inet(0x2, 0x3, 0x2) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000013c0)={0x0, 0xa, "f38f01926be82b472f10"}, &(0x7f0000001400)=0x12) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000001440)={0x5, 0x200, 0x2, 0x8, r7}, 0x10) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000001640)={[0x401, 0x6, 0xffffffff00000000, 0x6, 0x9, 0x9d44, 0x800, 0x0, 0x8, 0x7, 0x7, 0x3, 0x100000000, 0x1, 0xb6c, 0x3], 0x10000, 0x6000}) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000200)={'rose0\x00'}) delete_module(&(0x7f0000001380)='/dev/net/tun\x00', 0x0) getsockname(r6, &(0x7f0000000140)=@ipx, &(0x7f00000001c0)=0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000012c0)=0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x21, "6ed4e5a7df090e51d993a408fdfbe8e0af8f3b428113e355342cc0f4a58891e7bf"}, &(0x7f0000001340)=0x29) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000100)=0x7fff, 0x3) unshare(0x400) setsockopt$inet_int(r5, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r1, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001800)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000001600)={&(0x7f0000001480), 0xc, &(0x7f00000015c0)={&(0x7f0000001500)={0xb0, r9, 0xc00, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xf691}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbf}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x18}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xae}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004000) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) accept4$unix(r8, &(0x7f0000000000), &(0x7f00000000c0)=0x6e, 0x800) 03:44:34 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2271, &(0x7f0000000700)) 03:44:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x4080, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x80, 0x5, 0x0, 0x5, 0x64}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xf0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000240)={0x600000000000000, 0x8000, 0x0, 0x7, 0x8, 0x6000000000}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000500)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000000680)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x8, 0x8800) write$P9_RXATTRCREATE(r6, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8), 0x800000000024) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) fdatasync(r5) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f00000003c0)=0x3cfa38a9) 03:44:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000002c0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:44:34 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004440)={{{@in6=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000004540)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004580), &(0x7f00000045c0)=0xc) getpid() gettid() stat(&(0x7f0000005ec0)='./file0\x00', &(0x7f0000005f00)) getresgid(&(0x7f0000005f80), &(0x7f0000005fc0), &(0x7f0000006000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000006040)) lstat(&(0x7f0000006140)='./file0\x00', &(0x7f0000006180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000006240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000006200)='nat\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000006280), &(0x7f00000062c0), &(0x7f0000006300)) stat(&(0x7f0000006340)='./file0\x00', &(0x7f0000006380)) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006400)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000006500)=0xe8) fstat(r1, &(0x7f0000006540)) sendmsg$netlink(r2, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000005e40)=[{&(0x7f0000005a40)={0x10}, 0x10}], 0x1, &(0x7f00000065c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x4000010}, 0x0) syz_emit_ethernet(0xbd, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"760000000000000002000000bd6800", 0x43732e5398416f13}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000280)=0x24) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x500000000000000) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = dup2(r0, r1) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) 03:44:34 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2271, &(0x7f0000000700)) [ 1076.356482] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 1076.383708] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:44:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000002c0007031dfffd946f610504000000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa02e208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 1076.578859] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:44:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x4080, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x80, 0x5, 0x0, 0x5, 0x64}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xf0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000240)={0x600000000000000, 0x8000, 0x0, 0x7, 0x8, 0x6000000000}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000500)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000000680)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x8, 0x8800) write$P9_RXATTRCREATE(r6, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8), 0x800000000024) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) fdatasync(r5) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f00000003c0)=0x3cfa38a9) [ 1076.753906] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 03:44:35 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x4080, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x80, 0x5, 0x0, 0x5, 0x64}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xf0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000240)={0x600000000000000, 0x8000, 0x0, 0x7, 0x8, 0x6000000000}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000500)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000000680)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x8, 0x8800) write$P9_RXATTRCREATE(r6, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8), 0x800000000024) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) fdatasync(r5) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f00000003c0)=0x3cfa38a9) 03:44:35 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2271, &(0x7f0000000700)) 03:44:35 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004440)={{{@in6=@dev, @in=@dev}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000004540)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004580), &(0x7f00000045c0)=0xc) getpid() gettid() stat(&(0x7f0000005ec0)='./file0\x00', &(0x7f0000005f00)) getresgid(&(0x7f0000005f80), &(0x7f0000005fc0), &(0x7f0000006000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000006040)) lstat(&(0x7f0000006140)='./file0\x00', &(0x7f0000006180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000006240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000006200)='nat\x00', 0xffffffffffffffff}, 0x30) getresuid(&(0x7f0000006280), &(0x7f00000062c0), &(0x7f0000006300)) stat(&(0x7f0000006340)='./file0\x00', &(0x7f0000006380)) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006400)={{{@in6=@ipv4={[], [], @dev}, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000006500)=0xe8) fstat(r1, &(0x7f0000006540)) sendmsg$netlink(r2, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000005e40)=[{&(0x7f0000005a40)={0x10}, 0x10}], 0x1, &(0x7f00000065c0)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}], 0x18, 0x4000010}, 0x0) syz_emit_ethernet(0xbd, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"760000000000000002000000bd6800", 0x43732e5398416f13}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000280)=0x24) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x500000000000000) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = dup2(r0, r1) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/attr/current\x00', 0x2, 0x0) 03:44:35 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x38}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) exit_group(0x0) 03:44:35 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x38}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) exit_group(0x0) 03:44:35 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x38}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) exit_group(0x0) [ 1077.401975] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1077.411118] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1077.586107] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 1077.612395] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 1077.634123] IPv6: ADDRCONF(NETDEV_UP): wlan2: link is not ready [ 1077.659983] IPv6: ADDRCONF(NETDEV_UP): wlan3: link is not ready [ 1077.930041] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1077.960942] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:44:36 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x4080, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x80, 0x5, 0x0, 0x5, 0x64}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xf0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000240)={0x600000000000000, 0x8000, 0x0, 0x7, 0x8, 0x6000000000}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000500)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000000680)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x8, 0x8800) write$P9_RXATTRCREATE(r6, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8), 0x800000000024) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) fdatasync(r5) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f00000003c0)=0x3cfa38a9) 03:44:36 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_destroy(0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f00000026c0), 0x0) 03:44:36 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2e) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x38}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) exit_group(0x0) 03:44:36 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_destroy(0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f00000026c0), 0x0) 03:44:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x4080, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x80, 0x5, 0x0, 0x5, 0x64}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xf0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000240)={0x600000000000000, 0x8000, 0x0, 0x7, 0x8, 0x6000000000}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000500)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000000680)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x8, 0x8800) write$P9_RXATTRCREATE(r6, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8), 0x800000000024) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) fdatasync(r5) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f00000003c0)=0x3cfa38a9) 03:44:37 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_destroy(0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f00000026c0), 0x0) [ 1078.897929] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:44:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x4080, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x80, 0x5, 0x0, 0x5, 0x64}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xf0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000240)={0x600000000000000, 0x8000, 0x0, 0x7, 0x8, 0x6000000000}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000500)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000000680)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x8, 0x8800) write$P9_RXATTRCREATE(r6, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8), 0x800000000024) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) fdatasync(r5) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f00000003c0)=0x3cfa38a9) 03:44:37 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x16, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 03:44:37 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0x20, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000140)=0x3ff) finit_module(r0, &(0x7f0000000100)='\\-vmnet0*self$\x00', 0x3) 03:44:37 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x16, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 03:44:37 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x16, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 03:44:37 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x16, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) [ 1079.606947] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1079.757578] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:44:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x4080, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x80, 0x5, 0x0, 0x5, 0x64}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xf0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000240)={0x600000000000000, 0x8000, 0x0, 0x7, 0x8, 0x6000000000}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000500)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000000680)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x8, 0x8800) write$P9_RXATTRCREATE(r6, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8), 0x800000000024) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) fdatasync(r5) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f00000003c0)=0x3cfa38a9) 03:44:38 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0x20, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000140)=0x3ff) finit_module(r0, &(0x7f0000000100)='\\-vmnet0*self$\x00', 0x3) 03:44:38 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0x20, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000140)=0x3ff) finit_module(r0, &(0x7f0000000100)='\\-vmnet0*self$\x00', 0x3) 03:44:38 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) io_destroy(0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x2, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) readv(0xffffffffffffffff, &(0x7f00000026c0), 0x0) 03:44:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x4080, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x80, 0x5, 0x0, 0x5, 0x64}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xf0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000240)={0x600000000000000, 0x8000, 0x0, 0x7, 0x8, 0x6000000000}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000500)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000000680)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x8, 0x8800) write$P9_RXATTRCREATE(r6, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8), 0x800000000024) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) fdatasync(r5) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f00000003c0)=0x3cfa38a9) 03:44:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x4080, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x3f, 0x0, 0x80, 0x5, 0x0, 0x5, 0x64}, 0x8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xf0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000240)={0x600000000000000, 0x8000, 0x0, 0x7, 0x8, 0x6000000000}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@local, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5002}) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000500)) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000000680)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x8, 0x8800) write$P9_RXATTRCREATE(r6, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r6, &(0x7f0000000040)={0x7}, 0x7) sendfile(r3, r6, &(0x7f0000d83ff8), 0x800000000024) r7 = creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)=0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) fdatasync(r5) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f00000003c0)=0x3cfa38a9) [ 1080.607763] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:44:38 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) fcntl$dupfd(r0, 0x406, r0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0x20, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000140)=0x3ff) finit_module(r0, &(0x7f0000000100)='\\-vmnet0*self$\x00', 0x3) [ 1080.806342] WARNING: CPU: 0 PID: 8816 at kernel/jump_label.c:188 static_key_disable_cpuslocked+0x2bb/0x310 [ 1080.816640] Kernel panic - not syncing: panic_on_warn set ... [ 1080.822667] CPU: 0 PID: 8816 Comm: syz-executor5 Not tainted 4.20.0-rc1-next-20181109+ #110 [ 1080.831163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1080.840517] Call Trace: [ 1080.843175] dump_stack+0x244/0x39d [ 1080.846816] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1080.851381] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1080.852082] panic+0x2ad/0x55c [ 1080.861862] ? add_taint.cold.5+0x16/0x16 [ 1080.866023] ? __warn.cold.8+0x5/0x45 [ 1080.869867] ? __warn+0xe8/0x1d0 [ 1080.873241] ? static_key_disable_cpuslocked+0x2bb/0x310 [ 1080.878722] __warn.cold.8+0x20/0x45 [ 1080.882490] ? rcu_softirq_qs+0x20/0x20 [ 1080.886473] ? static_key_disable_cpuslocked+0x2bb/0x310 [ 1080.891937] report_bug+0x254/0x2d0 [ 1080.895619] do_error_trap+0x11b/0x200 [ 1080.899522] do_invalid_op+0x36/0x40 [ 1080.903242] ? static_key_disable_cpuslocked+0x2bb/0x310 [ 1080.908808] invalid_op+0x14/0x20 [ 1080.912281] RIP: 0010:static_key_disable_cpuslocked+0x2bb/0x310 [ 1080.918346] Code: ff eb db e8 07 da e3 ff 48 89 da 48 c7 c6 00 bf 31 88 48 c7 c7 e0 bb 31 88 e8 71 0d ad ff 0f 0b e9 0e fe ff ff e8 e5 d9 e3 ff <0f> 0b e9 2b ff ff ff 4c 89 f7 e8 56 32 27 00 e9 5e fe ff ff 48 89 [ 1080.937260] RSP: 0018:ffff8801bc16f928 EFLAGS: 00010293 [ 1080.942624] RAX: ffff8801cc594100 RBX: 00000000ffffffff RCX: ffffffff819bcdf5 [ 1080.949919] RDX: 0000000000000000 RSI: ffffffff819bcecb RDI: 0000000000000005 [ 1080.957193] RBP: ffff8801bc16f9f0 R08: ffff8801cc594100 R09: fffffbfff17885c4 [ 1080.964465] R10: fffffbfff17885c4 R11: ffffffff8bc42e23 R12: 1ffff1003782df25 [ 1080.971754] R13: 1ffff1003782df31 R14: dffffc0000000000 R15: ffff8801bc16f9c8 [ 1080.979052] ? static_key_disable_cpuslocked+0x1e5/0x310 [ 1080.984522] ? static_key_disable_cpuslocked+0x2bb/0x310 [ 1080.990008] ? static_key_disable_cpuslocked+0x2bb/0x310 [ 1080.995471] ? static_key_enable+0x30/0x30 [ 1080.999800] ? l2tp_tunnel_delete+0x50/0x50 [ 1081.004180] ? rcu_read_lock_sched_held+0x14f/0x180 [ 1081.009227] ? l2tp_tunnel_delete+0x50/0x50 [ 1081.013567] static_key_disable+0x1a/0x30 [ 1081.017793] udpv6_destroy_sock+0x1e3/0x220 [ 1081.022128] ? udp_v6_flush_pending_frames+0x100/0x100 [ 1081.027478] ? fsnotify+0x50e/0xef0 [ 1081.031119] ? l2tp_tunnel_delete+0x50/0x50 [ 1081.035494] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1081.041105] ? ipv6_sock_ac_close+0x34f/0x470 [ 1081.045619] ? udp_v6_flush_pending_frames+0x100/0x100 [ 1081.051051] sk_common_release+0x6d/0x320 [ 1081.055208] udp_lib_close+0x15/0x20 [ 1081.058948] inet_release+0x104/0x1f0 [ 1081.062759] inet6_release+0x50/0x70 [ 1081.066481] __sock_release+0xd7/0x250 [ 1081.070377] sock_close+0x19/0x20 [ 1081.073901] __fput+0x3bc/0xa70 [ 1081.077192] ? __sock_release+0x250/0x250 [ 1081.081369] ? get_max_files+0x20/0x20 [ 1081.085333] ? trace_hardirqs_on+0xbd/0x310 [ 1081.089715] ? kasan_check_read+0x11/0x20 [ 1081.093918] ? task_work_run+0x1af/0x2a0 [ 1081.098039] ? trace_hardirqs_off_caller+0x300/0x300 [ 1081.103155] ? filp_close+0x1cd/0x250 [ 1081.106968] ____fput+0x15/0x20 [ 1081.110263] task_work_run+0x1e8/0x2a0 [ 1081.114160] ? task_work_cancel+0x240/0x240 [ 1081.118522] ? copy_fd_bitmaps+0x210/0x210 [ 1081.122816] ? do_syscall_64+0x9a/0x820 [ 1081.126804] exit_to_usermode_loop+0x318/0x380 [ 1081.131399] ? __bpf_trace_sys_exit+0x30/0x30 [ 1081.135906] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1081.141457] do_syscall_64+0x6be/0x820 [ 1081.145353] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1081.150742] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1081.155680] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1081.160540] ? trace_hardirqs_on_caller+0x310/0x310 [ 1081.165568] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1081.170597] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1081.175628] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1081.180818] RIP: 0033:0x411021 [ 1081.184033] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1081.196428] kobject: 'kvm' (000000002c4c9f62): kobject_uevent_env [ 1081.202937] RSP: 002b:00007fffe1b027c0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1081.202951] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411021 [ 1081.202959] RDX: 0000001b32620000 RSI: 0000000000000000 RDI: 0000000000000003 [ 1081.202968] RBP: 0000000000000000 R08: ffffffff8139bdc9 R09: 00000000f1a73ea8 [ 1081.202977] R10: 00007fffe1b026f0 R11: 0000000000000293 R12: 0000000000000000 [ 1081.202986] R13: 0000000000000001 R14: 0000000000000234 R15: 0000000000000005 [ 1081.203067] ? __phys_addr+0x19/0x120 [ 1081.210664] Kernel Offset: disabled [ 1081.262020] Rebooting in 86400 seconds..