[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 19.769177] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 23.347555] random: sshd: uninitialized urandom read (32 bytes read) [ 23.561472] random: sshd: uninitialized urandom read (32 bytes read) [ 24.507635] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.24' (ECDSA) to the list of known hosts. [ 29.927686] random: sshd: uninitialized urandom read (32 bytes read) 2018/06/13 20:17:09 fuzzer started [ 31.212759] random: cc1: uninitialized urandom read (8 bytes read) 2018/06/13 20:17:11 dialing manager at 10.128.0.26:43103 2018/06/13 20:17:19 syscalls: 1807 2018/06/13 20:17:19 code coverage: enabled 2018/06/13 20:17:19 comparison tracing: enabled 2018/06/13 20:17:19 setuid sandbox: enabled 2018/06/13 20:17:19 namespace sandbox: enabled 2018/06/13 20:17:19 fault injection: enabled 2018/06/13 20:17:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/06/13 20:17:19 net packed injection: enabled 20:17:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='./file0\x00', 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 20:17:28 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x2, &(0x7f0000000040), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xd, 0x0, 0x0, 'dummy0\x00', 'nr0\x00', "766c616e3000000000000000ed0800", 'eql\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0xf0, 0x120, 0x150, [@statistic={'statistic\x00', 0x18}, @time={'time\x00', 0x18, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x258) 20:17:28 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2003e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xb, 0x43, 0x4, 0x100000002, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000180), &(0x7f0000eee000)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000200)="03", &(0x7f0000000100)=""/47}, 0x18) 20:17:28 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) sendmsg$netlink(r2, &(0x7f00003aefc8)={0x0, 0xffffffffffffff73, &(0x7f0000847000), 0x1f2, &(0x7f000048a000)}, 0x0) sendmmsg$alg(r2, &(0x7f0000004ac0)=[{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)='\a', 0x1}], 0x1}], 0x1, 0x0) close(r2) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r1) 20:17:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="000100000008000066000000c9030000ec00ff7f00000000010000000000e99acf52c9b24700000000010000000000006e5fbe5abf95ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)=ANY=[]) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xfffffffffffffffc, 0x0) 20:17:28 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x28, 0x10, 0x11, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x8, 0x12, [@IFLA_INFO_SLAVE_DATA={0x4, 0x5}]}]}, 0x28}, 0x1}, 0x0) 20:17:28 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) close(r1) 20:17:28 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@bridge_getlink={0x20, 0x12, 0x0, 0x0, 0x0, {0x7}}, 0x20}, 0x1}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getaddr={0x2c, 0x16, 0x5, 0x0, 0x0, {0xa}, [@IFA_LOCAL={0x14, 0x2, @local={0xfe, 0x80, [], 0xaa}}]}, 0x2c}, 0x1}, 0x0) [ 48.945120] IPVS: ftp: loaded support on port[0] = 21 [ 48.949324] IPVS: ftp: loaded support on port[0] = 21 [ 49.056601] IPVS: ftp: loaded support on port[0] = 21 [ 49.068646] IPVS: ftp: loaded support on port[0] = 21 [ 49.086619] IPVS: ftp: loaded support on port[0] = 21 [ 49.101302] IPVS: ftp: loaded support on port[0] = 21 [ 49.112222] IPVS: ftp: loaded support on port[0] = 21 [ 49.135603] IPVS: ftp: loaded support on port[0] = 21 [ 51.088669] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.095218] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.110189] device bridge_slave_0 entered promiscuous mode [ 51.207546] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.213973] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.239692] device bridge_slave_0 entered promiscuous mode [ 51.253294] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.259717] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.273742] device bridge_slave_0 entered promiscuous mode [ 51.283296] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.289695] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.301159] device bridge_slave_0 entered promiscuous mode [ 51.316620] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.323072] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.335786] device bridge_slave_0 entered promiscuous mode [ 51.352843] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.359286] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.369326] device bridge_slave_0 entered promiscuous mode [ 51.380148] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.386549] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.396175] device bridge_slave_1 entered promiscuous mode [ 51.403067] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.409460] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.422366] device bridge_slave_0 entered promiscuous mode [ 51.445298] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.451713] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.470721] device bridge_slave_1 entered promiscuous mode [ 51.482412] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.488867] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.496918] device bridge_slave_1 entered promiscuous mode [ 51.504352] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.510819] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.519921] device bridge_slave_1 entered promiscuous mode [ 51.526703] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.533080] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.548140] device bridge_slave_1 entered promiscuous mode [ 51.562966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 51.571436] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.577842] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.585567] device bridge_slave_1 entered promiscuous mode [ 51.594404] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 51.606614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 51.614067] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.620426] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.627720] device bridge_slave_1 entered promiscuous mode [ 51.651731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 51.660404] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.666805] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.688186] device bridge_slave_0 entered promiscuous mode [ 51.704721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 51.713367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 51.732486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 51.746329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 51.756813] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 51.777658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 51.789154] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 51.803437] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.809850] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.859120] device bridge_slave_1 entered promiscuous mode [ 51.870541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 51.880134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 51.887753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 52.043965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 52.131583] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.168997] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.179990] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.191203] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.219075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 52.230892] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.290138] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.312196] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.326445] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.339831] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.348887] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.367386] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.429418] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.475822] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.508116] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.539932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 52.546891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.567611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 52.574599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.592759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 52.601771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 52.608804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.631534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.654707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 52.672103] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.680367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 52.688826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.703455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 52.737899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 52.753387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 52.761234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 52.768197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.788191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.801318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 52.833904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 52.842394] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.856395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.050872] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 53.065094] team0: Port device team_slave_0 added [ 53.083198] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 53.092861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.116860] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 53.128486] team0: Port device team_slave_0 added [ 53.136476] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 53.152817] team0: Port device team_slave_0 added [ 53.170554] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 53.185424] team0: Port device team_slave_0 added [ 53.192582] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 53.210053] team0: Port device team_slave_0 added [ 53.215434] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 53.225461] team0: Port device team_slave_0 added [ 53.236315] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 53.245820] team0: Port device team_slave_0 added [ 53.256254] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 53.272702] team0: Port device team_slave_1 added [ 53.282769] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 53.298720] team0: Port device team_slave_1 added [ 53.315609] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 53.332391] team0: Port device team_slave_1 added [ 53.352954] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 53.366161] team0: Port device team_slave_1 added [ 53.372363] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 53.381149] team0: Port device team_slave_1 added [ 53.388988] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 53.401336] team0: Port device team_slave_1 added [ 53.419998] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 53.428743] team0: Port device team_slave_1 added [ 53.439545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.464816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.513760] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.534078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.551392] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.595321] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.613664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.656740] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 53.676575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.688191] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.695771] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.704991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 53.712613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.720558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.730649] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 53.738393] team0: Port device team_slave_0 added [ 53.745363] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 53.754266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 53.761421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.775648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.801765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.816172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.830466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 53.839187] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 53.848578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 53.855655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.886408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.913490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.932674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.941640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 53.949665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 53.961523] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 53.968946] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 53.980250] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 53.999733] team0: Port device team_slave_1 added [ 54.007090] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 54.016325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 54.026866] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 54.035396] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 54.042780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.069761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.100822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.115182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.123504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.131473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.139308] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.147112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.154959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.162798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.170503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.178430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.188660] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 54.195776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.204313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.214731] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 54.223581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 54.230520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.238475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.246992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.254916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.265379] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 54.276899] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 54.287300] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 54.299878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.337998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.361544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.382985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.397393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.405899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.416112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 54.453922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.470994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.558477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 54.566606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.579796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.718540] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 54.725856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.736725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.126236] ip (5219) used greatest stack depth: 17128 bytes left [ 55.602646] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.609209] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.616230] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.622633] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.648191] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 55.654667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.670792] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.677190] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.683811] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.690158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.737798] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 55.745809] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.752215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.758852] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.765230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.773822] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 55.782360] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.788743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.795426] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.801813] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.809717] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 55.823743] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.830146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.836815] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.843191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.867599] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 55.883294] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.889704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.896366] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.902836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.930644] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 55.963832] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.970229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.976930] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.983325] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.029676] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 56.155000] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.161447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.168154] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.174539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.189647] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 56.675135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.692540] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.708144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.720661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.733534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.741687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.749305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.690052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.732814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.882197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.981147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.023517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.116641] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.223065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.243375] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.253959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.303303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.410762] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.476188] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.493641] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.603636] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 61.613161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.624977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.664785] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.693876] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 61.700151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.708135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.804670] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.833819] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.916806] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 61.923217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.930783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.966597] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 61.977500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.003936] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.034831] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.041204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.063576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.097795] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.139104] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.184704] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.191007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.205695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.339179] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.345406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.353654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.387674] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.401355] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.408094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.417422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.510181] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.533511] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.694000] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.798206] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.987353] 8021q: adding VLAN 0 to HW filter on device team0 20:17:44 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x800000003, @empty, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)}}, {{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000002840)="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", 0x5c5}], 0x1, &(0x7f00000038c0)}}], 0x2, 0x0) 20:17:44 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x800000003, @empty, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)}}, {{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000002840)="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", 0x5c5}], 0x1, &(0x7f00000038c0)}}], 0x2, 0x0) [ 65.134101] EXT4-fs warning (device loop4): ext4_fill_super:3914: fragment/cluster size (1024) != block size (2048) [ 65.144829] EXT4-fs (loop4): #blocks per group too big: 2999538383 20:17:44 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x800000003, @empty, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)}}, {{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000002840)="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", 0x5c5}], 0x1, &(0x7f00000038c0)}}], 0x2, 0x0) [ 65.250660] EXT4-fs warning (device loop4): ext4_fill_super:3914: fragment/cluster size (1024) != block size (2048) [ 65.261368] EXT4-fs (loop4): #blocks per group too big: 2999538383 20:17:44 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg(r1, &(0x7f0000002900)=[{{&(0x7f0000001b80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback=0x7f000001}}}, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001c00)="f1", 0x1}], 0x1, &(0x7f0000001cc0)}}, {{&(0x7f0000001ec0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x80, &(0x7f0000002480)=[{&(0x7f0000002440)="b59c83a519d3f2752aded1", 0xb}], 0x1, &(0x7f0000002540)}}], 0x2, 0x0) 20:17:44 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x800000003, @empty, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200)}}, {{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa}}}, 0x80, &(0x7f0000003840)=[{&(0x7f0000002840)="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", 0x5c5}], 0x1, &(0x7f00000038c0)}}], 0x2, 0x0) 20:17:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="29d7e1311f160577651070") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) lstat(&(0x7f0000001fc0)='./bus\x00', &(0x7f0000002000)) 20:17:45 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, r1) setresuid(r1, r1, 0x0) 20:17:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) close(r1) 20:17:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='./file0\x00', 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 20:17:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f00000031c0)=[{{&(0x7f0000000140)=@can={0x1d}, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)="1436430d48d97d3a32f6d8a3b38a641d2645315dde43a6bd599b18781b751695b1a8e759c119cf225c14fa707eba93bedb51b627eabdca612b078440427bed079dcfcc5fb24e11f19e50a4f3e3e2db8a3e9a1cebc4811c20f1e9425968cfa6a30aa224e202ee3bbea69d6a2611bad64f", 0x70}], 0x1, &(0x7f0000003640)=ANY=[]}}], 0x1, 0x48015) sendmsg$alg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000003580)={&(0x7f00000003c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/112, 0x200034b0}], 0x1, &(0x7f0000003500)=""/106, 0x6a}, 0x0) 20:17:45 executing program 7: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000340)="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", 0xcc4}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f22"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 65.824444] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested [ 66.057605] device bridge_slave_1 left promiscuous mode [ 66.063551] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.077135] device bridge_slave_0 left promiscuous mode [ 66.082655] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.119462] team0 (unregistering): Port device team_slave_1 removed [ 66.129485] team0 (unregistering): Port device team_slave_0 removed [ 66.141172] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 66.158851] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 66.185361] bond0 (unregistering): Released all slaves 20:17:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x8}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x2, &(0x7f00000004c0)=@raw=[@initr0={0x18}], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x21, &(0x7f0000000580)=""/33}, 0x48) 20:17:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x101, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x28}, 0x1}, 0x0) 20:17:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x12}}, 0x14}, 0x1}, 0x0) shmget(0xffffffffffffffff, 0x9000, 0x0, &(0x7f0000ff6000/0x9000)=nil) 20:17:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000480)='syz_tun\x00', 0x25) sendto$inet6(r1, &(0x7f0000000000), 0x0, 0x200408d6, &(0x7f00000011c0)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) syz_extract_tcp_res$synack(&(0x7f0000000100), 0x1, 0x0) 20:17:45 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) close(r1) 20:17:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000ec5000)={0x2, r1}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000ecaffc)=0x0) get_robust_list(r2, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) 20:17:45 executing program 7: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000340)="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", 0xcc4}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f22"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='./file0\x00', 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 20:17:46 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x15, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) close(r1) 20:17:46 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./control\x00', 0x0) lremovexattr(&(0x7f00000000c0)='./control\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00') 20:17:46 executing program 2: r0 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) lseek(r0, 0x0, 0x3) 20:17:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x12}}, 0x14}, 0x1}, 0x0) shmget(0xffffffffffffffff, 0x9000, 0x0, &(0x7f0000ff6000/0x9000)=nil) 20:17:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000580007241dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:17:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000), 0xffa) 20:17:46 executing program 7: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000340)="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", 0xcc4}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f22"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {0x7}, [@IFLA_MTU={0x8, 0xe}]}, 0x28}, 0x1}, 0x0) 20:17:46 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) ioctl$TCSETSF(r1, 0x5435, &(0x7f0000000000)) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) [ 66.652819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 20:17:46 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000000), 0xfd20) 20:17:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x12}}, 0x14}, 0x1}, 0x0) shmget(0xffffffffffffffff, 0x9000, 0x0, &(0x7f0000ff6000/0x9000)=nil) 20:17:46 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000001c0), 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x2405, &(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 20:17:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x1, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 20:17:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @multicast1=0xe0000001}, {0x1, @link_local={0x1, 0x80, 0xc2}}, 0xfffffffffffffffe, {0x2, 0x0, @rand_addr}, "00000000000000000e00"}) 20:17:46 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, 0x4}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/.ile0\x00') getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000100)=0x4) r2 = getgid() lchown(&(0x7f0000000200)='./file0\x00', 0x0, r2) lstat(&(0x7f0000000300)='./file0/.ile0\x00', &(0x7f0000000380)) syz_fuse_mount(&(0x7f0000000400)='./file0/.ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000003380)=""/4096, 0xf) [ 66.843234] IPVS: ftp: loaded support on port[0] = 21 [ 67.633193] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.639696] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.647666] device bridge_slave_0 entered promiscuous mode [ 67.687774] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.694224] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.702109] device bridge_slave_1 entered promiscuous mode [ 67.739177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 67.777789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 67.917208] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 67.954620] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 68.000694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 68.007600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.081669] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 68.088872] team0: Port device team_slave_0 added [ 68.114215] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 68.123139] team0: Port device team_slave_1 added [ 68.155809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.187801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.228592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 68.235779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.250907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.277080] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 68.291463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.300094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.361248] device bridge_slave_1 left promiscuous mode [ 68.366820] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.379272] device bridge_slave_0 left promiscuous mode [ 68.384839] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.416620] team0 (unregistering): Port device team_slave_1 removed [ 68.428453] team0 (unregistering): Port device team_slave_0 removed [ 68.438088] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 68.454340] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 68.479819] bond0 (unregistering): Released all slaves [ 68.728743] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.735156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.741827] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.748199] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.756141] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 69.024128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.939281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.017379] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 70.091734] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 70.097943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.105503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.180906] 8021q: adding VLAN 0 to HW filter on device team0 20:17:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') syz_fuseblk_mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000000380)='./file0\x00', 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 20:17:50 executing program 7: sendmsg$alg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000340)="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", 0xcc4}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="920f22"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0xf503}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)={0x14, 0x27, 0xffffffffffffffff, 0x0, 0x0, {0x12}}, 0x14}, 0x1}, 0x0) shmget(0xffffffffffffffff, 0x9000, 0x0, &(0x7f0000ff6000/0x9000)=nil) 20:17:50 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000340)=""/4096) 20:17:50 executing program 3: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/217}, 0xe1, 0x2, 0x0) 20:17:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047"}], 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x6, 0x0, [0x12, 0x1]}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:17:50 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:17:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_CARRIER={0x8, 0x21, 0xf0}]}, 0x28}, 0x1}, 0x0) [ 70.639326] random: crng init done 20:17:50 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x8}, 0x0) 20:17:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x800, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 20:17:50 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:17:50 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0x1, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000080)="295ee1311f16f477671070") ioctl$KDGKBLED(r0, 0x80045104, &(0x7f000084dfff)) 20:17:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{0xffff0000, 0x0, 0xfffff000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x3}) 20:17:50 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000180), 0x0) 20:17:50 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000380)="00010000002f000066000002c9030000ec000000010000000200000000000000002000000020000004000000090000006e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@resgid={'resgid', 0x3d, [0x31]}, 0x2c}]}) 20:17:50 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x6) 20:17:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="39000000110009e369001b00810800000700fd3f16000000450001070000001419001a000400230007000f000200000400000083a8a5000200", 0x39}], 0x1) 20:17:50 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 71.001781] EXT4-fs (loop5): Can't read superblock on 2nd try [ 71.034344] device bridge_slave_1 left promiscuous mode [ 71.039933] bridge0: port 2(bridge_slave_1) entered disabled state 20:17:50 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r1, r1) setresuid(r1, 0x0, 0x0) 20:17:50 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) io_setup(0x20, &(0x7f0000c6b000)=0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000200)="0047fc2f07d82c99240970") io_submit(r1, 0x0, &(0x7f00000018c0)) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000928fc0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000001ec0)}]) 20:17:50 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/ashmem\x00', 0x0, 0x0) mlockall(0x1) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) readv(r1, &(0x7f0000f5c000)=[{&(0x7f000079f000)=""/91, 0x5b}], 0x1) [ 71.103407] EXT4-fs (loop5): Can't read superblock on 2nd try [ 71.103734] device bridge_slave_0 left promiscuous mode [ 71.114931] bridge0: port 1(bridge_slave_0) entered disabled state 20:17:50 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:17:50 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)="6370757365742e73636865645f72656c61785f646f6d61696e5f6c6576656c00c270592a83a05655ec22ab58c6b5749a2892e2d91848f8c70a1de96a44fc42a5fe85686386e23134562ba22d3042bbf13676035a89b921d2df7422c03eeab559cd5f44bccf7616856fab19b3fda427f1c6b03161af6b30935a835cc6070edb2e6b9e9050eaa5ed62cd1b4b02a784fc755318c82333cefa2fca5db49a5e87a42cf5dddb1fdd8420a244d0f0d10d7365fcc687f63c176bb6f209d4962e8c94341d96492de126c5a5d16f491c181b4555b80acd7ff0bdd302fefeee58e21219e0800ef2af66879bf0550b150c80397816933a0e50085c79e48f414e1d7945032d674b8ba20d230893", 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000140)={@hyper}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) pwritev(r1, &(0x7f0000001480)=[{&(0x7f00000000c0)='0', 0x1}], 0x1, 0x0) [ 71.347355] team0 (unregistering): Port device team_slave_1 removed [ 71.375890] team0 (unregistering): Port device team_slave_0 removed [ 71.424820] IPVS: ftp: loaded support on port[0] = 21 [ 71.434886] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 71.466633] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 71.529988] bond0 (unregistering): Released all slaves [ 72.431195] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.437653] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.445448] device bridge_slave_0 entered promiscuous mode [ 72.482528] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.488980] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.496743] device bridge_slave_1 entered promiscuous mode [ 72.533507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 72.571326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 72.679834] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 72.719724] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 72.876899] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 72.885261] team0: Port device team_slave_0 added [ 72.920144] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 72.927401] team0: Port device team_slave_1 added [ 72.951381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.986834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.024114] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 73.031398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.039856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.066637] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 73.073886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.081890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.236132] IPVS: ftp: loaded support on port[0] = 21 [ 73.383173] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.389694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.396379] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.402774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.410239] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 73.560141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.796688] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.803108] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.810267] device bridge_slave_0 entered promiscuous mode [ 73.845302] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.851714] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.858797] device bridge_slave_1 entered promiscuous mode [ 73.894480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 73.930118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 74.029360] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 74.066984] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 74.225372] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 74.232542] team0: Port device team_slave_0 added [ 74.267162] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 74.274480] team0: Port device team_slave_1 added [ 74.308170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.344283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.380907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.418401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.770243] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.776680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.783333] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.789735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.796905] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 74.864676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.993107] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.114801] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.121177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.133496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.245469] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.576617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.075065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.153000] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 76.230409] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.236608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.244222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.318197] 8021q: adding VLAN 0 to HW filter on device team0 20:17:56 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x8) close(r1) 20:17:56 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") syz_mount_image$xfs(&(0x7f0000000640)='xfs\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000000000)=@nolargeio='nolargeio') 20:17:56 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x22, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 20:17:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x3fffa, 0x0) fallocate(r0, 0x8, 0x0, 0x8004) 20:17:56 executing program 6: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa}) 20:17:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000000)=[{{0x77359400}, 0x1, 0x52, 0x2}, {{0x77359400}}], 0x195) 20:17:56 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000280)=""/97, &(0x7f00000001c0)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000540)={0x1, 0x1, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=""/4096, &(0x7f00000003c0)}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000100)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) 20:17:56 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0xffff, 0x4) sendfile(r1, r2, 0x0, 0x20000) dup2(r1, r0) [ 76.758177] netlink: 'syz-executor1': attribute type 33 has an invalid length. [ 76.766774] netlink: 'syz-executor1': attribute type 33 has an invalid length. 20:17:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080)=0x2, 0x4) sendfile(r0, r1, &(0x7f0000000040)=0x9000000, 0x8010) 20:17:56 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = socket$inet(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000040], 0x0, &(0x7f0000000000), &(0x7f0000000040)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x0, 0x0, 'dummy0\x00', 'vlan0\x00', 'ip6gre0\x00', 'vcan0\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @empty, [], 0x70, 0xa0, 0xe8}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3}}}}, {{{0x1d, 0x0, 0x0, 'teql0\x00', 'vcan0\x00', 'vlan0\x00', 'ifb0\x00', @random="56190635f233", [], @random="d238742a69de", [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x2a8) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000240], 0x2, &(0x7f0000008000), &(0x7f0000000240)=ANY=[@ANYBLOB="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"]}, 0x220) 20:17:56 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)='z', 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x6000008912, &(0x7f0000000200)="2957e1311f16f477671070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup3(r1, r0, 0x0) 20:17:56 executing program 4: r0 = socket$inet6(0xa, 0x11000000000002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") write$cgroup_type(r1, &(0x7f0000001000)='threaded\x00', 0x20001009) 20:17:56 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x82802, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000004"], 0x29) write$binfmt_aout(r0, &(0x7f0000000000), 0xff8f) [ 76.969176] XFS (loop5): Invalid superblock magic number [ 77.000963] ebtables: ebtables: counters copy to user failed while replacing table 20:17:56 executing program 3: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f000000aa80)=[{&(0x7f0000004bc0)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000007240)=[{&(0x7f0000006000)="5aa73cd409debbbbf127f75571af6774b889e516f707151a4f0cf3ea2fc9bcdc", 0x20}], 0x1, &(0x7f00000073c0)}], 0x1, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) 20:17:56 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=@attr2='attr2') 20:17:56 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)='z', 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x6000008912, &(0x7f0000000200)="2957e1311f16f477671070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup3(r1, r0, 0x0) [ 77.066915] kernel msg: ebtables bug: please report to author: counter_offset != totalcnt [ 77.067337] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 20:17:56 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") getsockopt$inet6_buf(r0, 0x29, 0x4c, &(0x7f0000000080)=""/100, &(0x7f0000000140)=0x64) [ 77.141622] XFS (loop5): Invalid superblock magic number [ 77.144664] binder: 7683:7689 transaction failed 29201/-22, size 0--4919094034175318182 line 2967 20:17:56 executing program 5: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@ipv4_getaddr={0x18, 0x16, 0x0, 0x0, 0x0, {0x2}}, 0x18}, 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000000040), 0x49249249249257b, 0x0) 20:17:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000040)="0700e1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000010207031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:17:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x8, 0x4}, 0x2c) [ 77.192497] binder: BINDER_SET_CONTEXT_MGR already set [ 77.202802] binder: 7683:7702 ioctl 40046207 0 returned -16 [ 77.230514] XFS (loop1): Invalid superblock magic number 20:17:56 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)='z', 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x6000008912, &(0x7f0000000200)="2957e1311f16f477671070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup3(r1, r0, 0x0) 20:17:56 executing program 6: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcf, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x5c) [ 77.308058] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 20:17:56 executing program 5: r0 = syz_open_dev$tun(&(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsh0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x8924, &(0x7f0000000040)=ANY=[@ANYBLOB="14072b2cf205c9ddfaad5562937261a50100005b"]) [ 77.357483] XFS (loop1): Invalid superblock magic number [ 77.370517] binder: undelivered TRANSACTION_ERROR: 29201 20:17:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0xffffffffffffffff, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f00000001c0)=""/8, &(0x7f0000706ffc)=0x7) socket$inet_sctp(0x2, 0x0, 0x84) 20:17:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)) 20:17:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 20:17:57 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 20:17:57 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=@attr2='attr2') 20:17:57 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, &(0x7f000045c000)=0x10) shutdown(r1, 0x2000000000000002) 20:17:57 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000000)='z', 0x1) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x6000008912, &(0x7f0000000200)="2957e1311f16f477671070") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0x3) dup3(r1, r0, 0x0) 20:17:57 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000cab5b3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000d6af50)={{0x80}, 'port0\x00', 0xc3, 0x80003}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000c03000)={{0x20000000000080}, "0a4ceaa05dad126e00000002a1569b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42d576589701a4", 0x77, 0x10000a}) 20:17:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d72f"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:17:57 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6f, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") close(r0) 20:17:57 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x400000000e) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) [ 77.707343] XFS (loop1): Invalid superblock magic number 20:17:57 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=@attr2='attr2') 20:17:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x143}, 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 77.815649] dccp_flush_write_queue: CCID did not manage to send all packets 20:17:57 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x20, 0x4) 20:17:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000180)) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa400295c) open(&(0x7f00000000c0)='./file0/file0\x00', 0x3fff, 0x0) 20:17:57 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fc68e0020200a1b01000000010000000c1ba3a20c00ff7e", 0x24}], 0x1}, 0x0) [ 77.964901] XFS (loop1): Invalid superblock magic number 20:17:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 20:17:57 executing program 1: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=@attr2='attr2') 20:17:57 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[]}, 0x1}, 0x0) getsockname$packet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_DST_MAC={0xc, 0x1, @random="2a2145a7a13c"}]}, 0x28}, 0x1}, 0x0) [ 78.020752] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. [ 78.144499] XFS (loop1): Invalid superblock magic number 20:17:58 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 20:17:58 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000e1c000)='./file0\x00', 0x0) mount(&(0x7f0000d41ff8)='./file1\x00', &(0x7f0000485ff8)='./file0\x00', &(0x7f00000db000)='ramfs.', 0x0, &(0x7f00000df000)) 20:17:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80}, 0x1}, @in6={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff]}}], 0x1e) 20:17:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/213) mkdir(&(0x7f0000000080)='./file0/\nile0\x00', 0x0) 20:17:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$ASHMEM_SET_SIZE(r2, 0x8912, 0x0) close(r2) close(r1) 20:17:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 20:17:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000900)=[{{&(0x7f0000000580)=@nl, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/221, 0xdd}}, {{&(0x7f0000000800)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000100)=""/212, 0xd4}, {&(0x7f00000002c0)=""/52, 0x34}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000000300)=""/84, 0x54}], 0x4, &(0x7f0000000b80)=""/205, 0xcd}}, {{&(0x7f0000001300)=@alg, 0x80, &(0x7f0000001480), 0x0, &(0x7f0000002580)=""/84, 0x54}}, {{&(0x7f0000002600)=@in={0x0, 0x0, @remote}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005dc0)=""/205, 0xcd}}], 0x4, 0x0, &(0x7f00000000c0)={0x77359400}) 20:17:58 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) poll(&(0x7f0000c58000)=[{r0, 0x2b}], 0x1, 0xade) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 20:17:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r0) 20:17:58 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x10000507, 0x4) sendmsg(r0, &(0x7f0000001440)={&(0x7f0000000140)=@in6={0xa, 0x4e21}, 0x80, &(0x7f0000001040)}, 0x0) 20:17:58 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000000c0), 0x4) 20:17:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}, 0x1}, 0x0) 20:17:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/213) mkdir(&(0x7f0000000080)='./file0/\nile0\x00', 0x0) 20:17:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/213) mkdir(&(0x7f0000000080)='./file0/\nile0\x00', 0x0) 20:17:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/213) mkdir(&(0x7f0000000080)='./file0/\nile0\x00', 0x0) 20:17:58 executing program 7: mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xc003, &(0x7f00000000c0), 0x0, 0x0) [ 78.869583] dccp_flush_write_queue: CCID did not manage to send all packets 20:17:58 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) 20:17:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) write(r2, &(0x7f00000001c0), 0xfffffef3) tee(r0, r2, 0x400ffffffff, 0x2) 20:17:58 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000980)) chroot(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='/\x00', &(0x7f0000000000)='./file0\x00') chmod(&(0x7f0000000180)='./file0/file0/file0\x00', 0x0) 20:17:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/213) mkdir(&(0x7f0000000080)='./file0/\nile0\x00', 0x0) 20:17:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/213) mkdir(&(0x7f0000000080)='./file0/\nile0\x00', 0x0) 20:17:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/213) mkdir(&(0x7f0000000080)='./file0/\nile0\x00', 0x0) 20:17:58 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) poll(&(0x7f0000c58000)=[{r0, 0x2b}], 0x1, 0xade) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) 20:17:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x19, 0x4) 20:17:59 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f000081a000/0x4000)=nil, 0x4000, 0x1000, 0xffffffffffffffff, &(0x7f0000895000/0x1000)=nil) 20:17:59 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000980)) chroot(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='/\x00', &(0x7f0000000000)='./file0\x00') chmod(&(0x7f0000000180)='./file0/file0/file0\x00', 0x0) 20:17:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/213) mkdir(&(0x7f0000000080)='./file0/\nile0\x00', 0x0) 20:17:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/213) mkdir(&(0x7f0000000080)='./file0/\nile0\x00', 0x0) 20:17:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/213) mkdir(&(0x7f0000000080)='./file0/\nile0\x00', 0x0) 20:17:59 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000980)) chroot(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='/\x00', &(0x7f0000000000)='./file0\x00') chmod(&(0x7f0000000180)='./file0/file0/file0\x00', 0x0) [ 79.632843] dccp_flush_write_queue: CCID did not manage to send all packets 20:17:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r2, &(0x7f00000e5000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) connect$inet(r2, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) dup2(r0, r2) tkill(r1, 0x1000000000016) 20:17:59 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000980)) chroot(&(0x7f0000000040)='./file0\x00') chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='/\x00', &(0x7f0000000000)='./file0\x00') chmod(&(0x7f0000000180)='./file0/file0/file0\x00', 0x0) 20:17:59 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1000008000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x1, 0xfffffffffffffbff}, 0x8) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r2 = accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000080)=0x80, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg$unix(r2, &(0x7f0000006180), 0x1b3, 0x0) close(r2) close(r1) [ 80.329554] dccp_flush_write_queue: CCID did not manage to send all packets 20:17:59 executing program 2: r0 = gettid() exit(0x0) wait4(r0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) 20:17:59 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000ac0)={0x0, 0x6b0, "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"}, &(0x7f0000000000)=0x6b8) 20:17:59 executing program 5: mkdir(&(0x7f0000003ff8)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000300)=@generic, &(0x7f00000000c0)=0xfffffe7d, 0x4) mount(&(0x7f0000002000)='./file0\x00', &(0x7f0000008ff8)='./file0\x00', &(0x7f0000007000)='overlay\x00', 0x0, &(0x7f000000d000)=',') 20:17:59 executing program 7: r0 = socket(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x47}, 0xffffffffffffff85) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0xffffff85, 0x1, 0x14}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x8000000000000001, 0x198, &(0x7f0000000000)=""/251}, 0x48) 20:17:59 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) poll(&(0x7f0000c58000)=[{r0, 0x2b}], 0x1, 0xade) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) [ 80.466607] overlayfs: missing 'lowerdir' 20:18:00 executing program 5: mkdir(&(0x7f0000003ff8)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000300)=@generic, &(0x7f00000000c0)=0xfffffe7d, 0x4) mount(&(0x7f0000002000)='./file0\x00', &(0x7f0000008ff8)='./file0\x00', &(0x7f0000007000)='overlay\x00', 0x0, &(0x7f000000d000)=',') 20:18:00 executing program 7: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@nodecompose='nodecompose', 0x2c}]}) [ 80.565335] overlayfs: missing 'lowerdir' [ 80.574876] hfsplus: unable to find HFS+ superblock [ 80.601558] hfsplus: unable to find HFS+ superblock 20:18:00 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f000081a000/0x4000)=nil, 0x4000, 0x1000, 0xffffffffffffffff, &(0x7f0000895000/0x1000)=nil) 20:18:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000ac0)={0x0, 0x6b0, "52c545969d340e83b0e948dcf3238213991882556564bbd53a82b0aa3cd13f4ab544f23bd9e85ebaaec256f6d6e924242e1825f8c68064531365317d125a4c89f99bb6034a1be6ff5b6b6d0a9ec1881249dbb517b59225961c5e2ac1a5eb90ef05b9c545bb36d248df32df765d4c9cc3700fcce751a098b8169bd22bc8299b13c3bfb0d6494d8543439af1ac89aa778e488a918bf34679977c5860fb3d824ffb81fd892275bba0c5c4ebdd6e2d0692aa1c34d9e7a48442f314e3065f00100021388fde46593d7cf3744ad593a5d2e3192deab574017fdd16e331ed0818b062a8a8c7cfe99f11758c00e353b28ac3c8eb9a33e115580a723fee27d938b291ea81296263f69540cb7eee598885ffcfaa013164935e4b598159aa63acc5960f5b249675970bed6bd4d331e7643d25e533fc495a892a47d636064d5668556365d61a44c2daec36d3a5c1d5debf6184487f3a4ad6d889be59c867214df7727a8d10ab15c2ce03f694f35e382cac7347fdb641d1a9d9b985aa3a96d43e845f35c6750761b9884710b8aa596b9ddf950a7176f681fb7874e9d22c6302d6a9a148ce84df867c38681a7699319aef4f430d666f6bba03f87f84feea9c325bdaf53b794c41f9e55fe115288a7a1bff5b995bc35422c3fd86511b362000bd6feaaf98812eee01297911c4689f776158ef1dd9d37b919522c4eef9e0b664090c83d9e69dc228d441781889c712ace3cf79fcdb05f6181e3d40e6aa1fe44c5d54d4d88d978087b6a7718a53e7135be9433331a4a8fb95fafe1508b9539223c43c1e14a8de1b18388dde27078c97dbbd47fd75572935135d574cd10708f16721abc57cee83b8d1ff8f6c76beccdc78516a2aeb96fda0aac497173368b26a2de1e9d6e94487486b85c3e5b3a1e465e8592b355a4859eba41f87b14fc7740bbdbe9d1af2f057fb6f9138fec28fd0d287cf70e04763d1e0ceba3b93eefb400db590c5b1f52f9d5674257f49b4b65647cace11d23741d83dbd51c5cdb182580443b1f6053860f7d617e174d3cf9ea179649aae1c74590f0f777893b56d573dff1bd0c2542c9f28cffd8f1e443aaa9aa67b4fe77bb0df7848df5dad281c9ccbba2790e92e790ddc272ea7fc839a242613589732e77aab70b0ad716c1b730930fdf78cd74b4be20650a35dcae7b41a2fdf920718efa8d771cab54b19a336327acc8603977fb00642aa5e75c04de212d387dfc0a930c54b9884e93593eeb7cf402687dcfe2fc0faf222361f5ca3049f3d859c154626fcce788391c60fee2d89d7eab23ec18099c01e732f66fa74e8226c35e19c7dff9f3b6f9245456ac1bd1c5837f3d4c7e35ad5747cf590883f8a83ee9f45e23c38f9f3e5df281dfe39cf5ef0ed1c09527007feb7e09f76d90cdd692db270e1918c0fa9d7ed57135ae8bca2cb057c3a44506442ddee96f3b1fcd0e4f16f9a0b1f0661930e948901889ec9399437d8d62adcb62a2cba41c4bd8fe968cae1df0000218a3c61feeb2b2d4d9fd04427d0c882e17ffbd95fb2d7eb7edfdba8a85f4f7cf4251f5d98e6c622b9e194d093e99f8af2d5469a999ef7c4322cfe4427af557c945bb5fc5ac89bb6a7f702f720e4349582be5ccb203b90a71e429ee39b10ca0f2fd469f5881c3434645d5831604ad9335acfdaea90bb1ea436f6b921b2a8f93c36d7c2f532d186b3cc7bf013d4568c61faed22f34091d5b2e17f8af9d0895dffb37958751e418da7bca73ced1b812fb8267c803b5165ec03b1dab3c3d846473eadb861e95b00262828d45175ea700efb847c67a4467f8f111c788c7552d4ec1a8bb43623aca8d2879ff710f1a7ff5fbc1435ffea83b9094a3c541f815e05e9a8621e8f68ea0b07926e11426d0e93d6063881821279e05ffffdec404aa8c17fe5f63a8f0b51d7468c58d51ddbc47921a3a8944def5a27040b5c637c3b4ce3d11a3bd14e8f79f64c20e0cff8b96cb79884f5a137dd2b01c41f50cb1e1550b7171b0f2d2f0d7991a8ac1a27729cda27e8165b11dbba99e5e71ce87e8c38c36762c8dc3241a5a0dcd5c2db687085a7b54078ec3d196d54a791d495de4f78f39400bc274586a6dd7625c469b0bfb180ac878dbfad6b7aac3d9d30ac5be4c28a30c756b4f5f503cd1774da303bb19d751708c8d86dd7d419c1fa9a104a41875686ed0d9abfecf9ea8cea51cf39d0c468269ccf756028b2193c31111122e5b037893c97b5071bde12a1b7421a9a450d9e675859b060d56f0761e4aa00d73ef4ddef256216e259706a8c3b47bca0b745c6e205cf4a39187da24588425d3cc68d75cf9827053ba3e2785bafa3d496f8b313220dadd165fe08d13eb4db094899d9986cb7b90f310336c8572e12be211045e51839f89b0b078ebf507d268cf5d01bfc2aa4dc3b7b6f73a05f"}, &(0x7f0000000000)=0x6b8) 20:18:00 executing program 5: mkdir(&(0x7f0000003ff8)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000300)=@generic, &(0x7f00000000c0)=0xfffffe7d, 0x4) mount(&(0x7f0000002000)='./file0\x00', &(0x7f0000008ff8)='./file0\x00', &(0x7f0000007000)='overlay\x00', 0x0, &(0x7f000000d000)=',') 20:18:00 executing program 7: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000001480)=""/4096) 20:18:00 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$inet6(r0, &(0x7f00001c1000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)='G', 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) sendto$inet6(r0, &(0x7f0000b31000)="f9", 0x1, 0x0, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) 20:18:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000ac0)={0x0, 0x6b0, "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"}, &(0x7f0000000000)=0x6b8) [ 80.818173] overlayfs: missing 'lowerdir' 20:18:00 executing program 7: mmap(&(0x7f000012b000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) mmap(&(0x7f0000187000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 20:18:00 executing program 5: mkdir(&(0x7f0000003ff8)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000300)=@generic, &(0x7f00000000c0)=0xfffffe7d, 0x4) mount(&(0x7f0000002000)='./file0\x00', &(0x7f0000008ff8)='./file0\x00', &(0x7f0000007000)='overlay\x00', 0x0, &(0x7f000000d000)=',') [ 80.942218] overlayfs: missing 'lowerdir' 20:18:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70}, 0x0, 0x0, r1, 0x0) dup2(r3, r2) 20:18:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007400)=[{{&(0x7f0000001840)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x80, &(0x7f0000001ac0), 0x0, &(0x7f0000001b00)}}, {{&(0x7f0000001d00)=@hci={0x1f}, 0x80, &(0x7f0000001e80), 0x0, &(0x7f0000001ec0)=[{0x10, 0x117, 0x3}], 0x10}}], 0x2, 0x0) 20:18:00 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000340), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000ac0)={0x0, 0x6b0, "52c545969d340e83b0e948dcf3238213991882556564bbd53a82b0aa3cd13f4ab544f23bd9e85ebaaec256f6d6e924242e1825f8c68064531365317d125a4c89f99bb6034a1be6ff5b6b6d0a9ec1881249dbb517b59225961c5e2ac1a5eb90ef05b9c545bb36d248df32df765d4c9cc3700fcce751a098b8169bd22bc8299b13c3bfb0d6494d8543439af1ac89aa778e488a918bf34679977c5860fb3d824ffb81fd892275bba0c5c4ebdd6e2d0692aa1c34d9e7a48442f314e3065f00100021388fde46593d7cf3744ad593a5d2e3192deab574017fdd16e331ed0818b062a8a8c7cfe99f11758c00e353b28ac3c8eb9a33e115580a723fee27d938b291ea81296263f69540cb7eee598885ffcfaa013164935e4b598159aa63acc5960f5b249675970bed6bd4d331e7643d25e533fc495a892a47d636064d5668556365d61a44c2daec36d3a5c1d5debf6184487f3a4ad6d889be59c867214df7727a8d10ab15c2ce03f694f35e382cac7347fdb641d1a9d9b985aa3a96d43e845f35c6750761b9884710b8aa596b9ddf950a7176f681fb7874e9d22c6302d6a9a148ce84df867c38681a7699319aef4f430d666f6bba03f87f84feea9c325bdaf53b794c41f9e55fe115288a7a1bff5b995bc35422c3fd86511b362000bd6feaaf98812eee01297911c4689f776158ef1dd9d37b919522c4eef9e0b664090c83d9e69dc228d441781889c712ace3cf79fcdb05f6181e3d40e6aa1fe44c5d54d4d88d978087b6a7718a53e7135be9433331a4a8fb95fafe1508b9539223c43c1e14a8de1b18388dde27078c97dbbd47fd75572935135d574cd10708f16721abc57cee83b8d1ff8f6c76beccdc78516a2aeb96fda0aac497173368b26a2de1e9d6e94487486b85c3e5b3a1e465e8592b355a4859eba41f87b14fc7740bbdbe9d1af2f057fb6f9138fec28fd0d287cf70e04763d1e0ceba3b93eefb400db590c5b1f52f9d5674257f49b4b65647cace11d23741d83dbd51c5cdb182580443b1f6053860f7d617e174d3cf9ea179649aae1c74590f0f777893b56d573dff1bd0c2542c9f28cffd8f1e443aaa9aa67b4fe77bb0df7848df5dad281c9ccbba2790e92e790ddc272ea7fc839a242613589732e77aab70b0ad716c1b730930fdf78cd74b4be20650a35dcae7b41a2fdf920718efa8d771cab54b19a336327acc8603977fb00642aa5e75c04de212d387dfc0a930c54b9884e93593eeb7cf402687dcfe2fc0faf222361f5ca3049f3d859c154626fcce788391c60fee2d89d7eab23ec18099c01e732f66fa74e8226c35e19c7dff9f3b6f9245456ac1bd1c5837f3d4c7e35ad5747cf590883f8a83ee9f45e23c38f9f3e5df281dfe39cf5ef0ed1c09527007feb7e09f76d90cdd692db270e1918c0fa9d7ed57135ae8bca2cb057c3a44506442ddee96f3b1fcd0e4f16f9a0b1f0661930e948901889ec9399437d8d62adcb62a2cba41c4bd8fe968cae1df0000218a3c61feeb2b2d4d9fd04427d0c882e17ffbd95fb2d7eb7edfdba8a85f4f7cf4251f5d98e6c622b9e194d093e99f8af2d5469a999ef7c4322cfe4427af557c945bb5fc5ac89bb6a7f702f720e4349582be5ccb203b90a71e429ee39b10ca0f2fd469f5881c3434645d5831604ad9335acfdaea90bb1ea436f6b921b2a8f93c36d7c2f532d186b3cc7bf013d4568c61faed22f34091d5b2e17f8af9d0895dffb37958751e418da7bca73ced1b812fb8267c803b5165ec03b1dab3c3d846473eadb861e95b00262828d45175ea700efb847c67a4467f8f111c788c7552d4ec1a8bb43623aca8d2879ff710f1a7ff5fbc1435ffea83b9094a3c541f815e05e9a8621e8f68ea0b07926e11426d0e93d6063881821279e05ffffdec404aa8c17fe5f63a8f0b51d7468c58d51ddbc47921a3a8944def5a27040b5c637c3b4ce3d11a3bd14e8f79f64c20e0cff8b96cb79884f5a137dd2b01c41f50cb1e1550b7171b0f2d2f0d7991a8ac1a27729cda27e8165b11dbba99e5e71ce87e8c38c36762c8dc3241a5a0dcd5c2db687085a7b54078ec3d196d54a791d495de4f78f39400bc274586a6dd7625c469b0bfb180ac878dbfad6b7aac3d9d30ac5be4c28a30c756b4f5f503cd1774da303bb19d751708c8d86dd7d419c1fa9a104a41875686ed0d9abfecf9ea8cea51cf39d0c468269ccf756028b2193c31111122e5b037893c97b5071bde12a1b7421a9a450d9e675859b060d56f0761e4aa00d73ef4ddef256216e259706a8c3b47bca0b745c6e205cf4a39187da24588425d3cc68d75cf9827053ba3e2785bafa3d496f8b313220dadd165fe08d13eb4db094899d9986cb7b90f310336c8572e12be211045e51839f89b0b078ebf507d268cf5d01bfc2aa4dc3b7b6f73a05f"}, &(0x7f0000000000)=0x6b8) 20:18:00 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000230000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x10, 0xc0, &(0x7f0000000080)="c9ecf37c9d0000000000000000000000", &(0x7f0000000280)=""/192}, 0x28) 20:18:00 executing program 7: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040400000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab4240200040000040000000000000000000000000c090a020c", 0x7d}], 0x0, &(0x7f0000000180)) 20:18:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0xffffff86, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 20:18:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70}, 0x0, 0x0, r1, 0x0) dup2(r3, r2) 20:18:00 executing program 6: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) poll(&(0x7f0000c58000)=[{r0, 0x2b}], 0x1, 0xade) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00005b1ffc)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000000)="96", 0x1, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}}, 0x1c) [ 81.564935] XFS (loop7): Mounting V4 Filesystem [ 81.594118] XFS (loop7): totally zeroed log [ 81.600554] XFS (loop7): Failed to read root inode 0x400000000000d88, error 22 [ 81.686412] XFS (loop7): Mounting V4 Filesystem [ 81.692977] XFS (loop7): totally zeroed log [ 81.697979] XFS (loop7): Failed to read root inode 0x400000000000d88, error 22 20:18:01 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f000081a000/0x4000)=nil, 0x4000, 0x1000, 0xffffffffffffffff, &(0x7f0000895000/0x1000)=nil) 20:18:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70}, 0x0, 0x0, r1, 0x0) dup2(r3, r2) 20:18:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0xffffff86, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 20:18:01 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={&(0x7f0000000340)={0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1}]}, 0x2c}, 0x1}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) 20:18:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x100000000003, 0x20000000000001, 0x2}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000040), &(0x7f0000000400)}, 0x20) 20:18:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x57) write$rdma_cm(r0, &(0x7f0000000000)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 20:18:01 executing program 7: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040400000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab4240200040000040000000000000000000000000c090a020c", 0x7d}], 0x0, &(0x7f0000000180)) 20:18:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x200000088) r1 = gettid() recvmmsg(r0, &(0x7f000000bb80)=[{{0x0, 0x0, &(0x7f000000bac0), 0x0, &(0x7f000000bb00)=""/78, 0x4e}}], 0x1, 0x0, &(0x7f000000bd40)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x0) 20:18:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0xffffff86, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 20:18:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x57) write$rdma_cm(r0, &(0x7f0000000000)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 20:18:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, r1, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x1, 0x70}, 0x0, 0x0, r1, 0x0) dup2(r3, r2) [ 81.920737] XFS (loop7): Mounting V4 Filesystem [ 81.933865] XFS (loop7): totally zeroed log [ 81.968336] XFS (loop7): Failed to read root inode 0x400000000000d88, error 22 20:18:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x57) write$rdma_cm(r0, &(0x7f0000000000)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 20:18:01 executing program 3: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'security.evm\x00'}, &(0x7f0000000180)='user@-posix_acl_accessvboxnet0eth0\\%ppp0\x00', 0x29, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x0, 0x0) 20:18:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0x14, 0xaa}, @rand_addr=0x80000000, {[@timestamp={0xffffff86, 0x4}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 20:18:01 executing program 5: r0 = socket$inet6(0xa, 0x10000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_open_procfs(0x0, &(0x7f00000000c0)='net/sco\x00') syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') 20:18:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x57) write$rdma_cm(r0, &(0x7f0000000000)=@get_event={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 20:18:02 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f000081a000/0x4000)=nil, 0x4000, 0x1000, 0xffffffffffffffff, &(0x7f0000895000/0x1000)=nil) 20:18:02 executing program 7: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040400000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab4240200040000040000000000000000000000000c090a020c", 0x7d}], 0x0, &(0x7f0000000180)) 20:18:02 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x0) 20:18:02 executing program 3: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'security.evm\x00'}, &(0x7f0000000180)='user@-posix_acl_accessvboxnet0eth0\\%ppp0\x00', 0x29, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x0, 0x0) 20:18:02 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) 20:18:02 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xffffefbffffffff9, &(0x7f0000000080)) 20:18:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x3, &(0x7f0000346fc8)=@framed={{0x18}, [], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={r0, 0xfffffffffffffcf2, &(0x7f0000000100)}, 0x10) [ 82.875561] XFS (loop7): Mounting V4 Filesystem 20:18:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") keyctl$set_timeout(0xf, 0x0, 0x0) 20:18:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0054fc2f07d82c99240970") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, &(0x7f0000000080)) ioctl$sock_bt_hci(r1, 0x800448d4, &(0x7f00000011c0)) 20:18:02 executing program 3: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'security.evm\x00'}, &(0x7f0000000180)='user@-posix_acl_accessvboxnet0eth0\\%ppp0\x00', 0x29, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x0, 0x0) 20:18:02 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') close(r0) 20:18:02 executing program 2: r0 = socket(0x1001000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=@newlink={0x38, 0x12, 0xda76b36b65dcf5df, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, [@IFLA_INFO_KIND={0x14, 0x1, "697036677265000000000000000600"}]}]}, 0x38}, 0x1}, 0x0) [ 82.903241] XFS (loop7): totally zeroed log [ 82.919314] XFS (loop7): Failed to read root inode 0x400000000000d88, error 22 20:18:02 executing program 3: creat(&(0x7f0000109ffc)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'security.evm\x00'}, &(0x7f0000000180)='user@-posix_acl_accessvboxnet0eth0\\%ppp0\x00', 0x29, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=@known='security.evm\x00', &(0x7f0000000280)='security.capabimity\x00', 0x0, 0x0) 20:18:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000010000100090c0800410400000000fcff", 0x58}], 0x1) 20:18:02 executing program 7: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040400000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab4240200040000040000000000000000000000000c090a020c", 0x7d}], 0x0, &(0x7f0000000180)) 20:18:02 executing program 6: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10}, 0xc, &(0x7f0000000680)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x81, 0x1, 0x0, r1}, [@IFA_ADDRESS={0x14, 0x1, @remote={0xfe, 0x80, [], 0xbb}}]}, 0x2c}, 0x1}, 0x0) [ 83.171104] XFS (loop7): Mounting V4 Filesystem [ 83.181787] XFS (loop7): totally zeroed log [ 83.193153] XFS (loop7): Failed to read root inode 0x400000000000d88, error 22 [ 83.585835] FAULT_FLAG_ALLOW_RETRY missing 30 [ 83.590648] CPU: 0 PID: 8192 Comm: syz-executor5 Not tainted 4.17.0+ #101 [ 83.597576] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 83.606926] Call Trace: [ 83.609536] dump_stack+0x1b9/0x294 [ 83.613162] ? dump_stack_print_info.cold.2+0x52/0x52 [ 83.618354] ? kasan_check_write+0x14/0x20 [ 83.622587] ? do_raw_spin_lock+0xc1/0x200 [ 83.626816] handle_userfault.cold.32+0x44/0x58 [ 83.631491] ? userfaultfd_ioctl+0x4f90/0x4f90 [ 83.636081] ? debug_check_no_locks_freed+0x310/0x310 [ 83.641267] ? print_usage_bug+0xc0/0xc0 [ 83.645312] ? print_usage_bug+0xc0/0xc0 [ 83.649374] ? print_usage_bug+0xc0/0xc0 [ 83.653424] ? attach_entity_load_avg+0x850/0x850 [ 83.658259] ? task_numa_work+0xef0/0xef0 [ 83.662418] ? __lock_acquire+0x7f5/0x5140 [ 83.666669] ? graph_lock+0x170/0x170 [ 83.670492] ? find_held_lock+0x36/0x1c0 [ 83.674668] ? lock_downgrade+0x8e0/0x8e0 [ 83.679701] ? kasan_check_read+0x11/0x20 [ 83.683863] ? do_raw_spin_unlock+0x9e/0x2e0 [ 83.688280] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 83.692867] ? kasan_check_write+0x14/0x20 [ 83.697098] ? do_raw_spin_lock+0xc1/0x200 [ 83.701354] __handle_mm_fault+0x386a/0x4390 [ 83.705775] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 83.710614] ? graph_lock+0x170/0x170 [ 83.714410] ? find_held_lock+0x36/0x1c0 [ 83.718480] ? lock_downgrade+0x8e0/0x8e0 [ 83.722638] ? handle_mm_fault+0x8c0/0xc70 [ 83.726862] handle_mm_fault+0x53a/0xc70 [ 83.731120] ? __handle_mm_fault+0x4390/0x4390 [ 83.735953] ? find_vma+0x34/0x190 [ 83.739485] __do_page_fault+0x60b/0xe40 [ 83.743548] ? __lock_is_held+0xb5/0x140 [ 83.747612] ? mm_fault_error+0x380/0x380 [ 83.751746] ? graph_lock+0x170/0x170 [ 83.755552] do_page_fault+0xee/0x8a7 [ 83.759342] ? vmalloc_sync_all+0x30/0x30 [ 83.763490] ? find_held_lock+0x36/0x1c0 [ 83.767559] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 83.772393] page_fault+0x1e/0x30 [ 83.775836] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 83.781439] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 83.800848] RSP: 0018:ffff8801843cf810 EFLAGS: 00010202 [ 83.806207] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 83.813474] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff8801843cf8b0 [ 83.820729] RBP: ffff8801843cf848 R08: ffffed0030879f17 R09: ffffed0030879f16 [ 83.827995] R10: ffffed0030879f16 R11: 0000000000000003 R12: 0000000020013004 [ 83.835267] R13: 0000000020013000 R14: ffff8801843cf8b0 R15: 00007ffffffff000 [ 83.842539] ? _copy_from_user+0x10d/0x150 [ 83.846767] evdev_do_ioctl+0xb8f/0x21c0 [ 83.850826] ? lock_downgrade+0x8e0/0x8e0 [ 83.854977] ? finish_task_switch+0x182/0x840 [ 83.859459] ? str_to_user+0x90/0x90 [ 83.863176] ? kasan_check_read+0x11/0x20 [ 83.867323] ? graph_lock+0x170/0x170 [ 83.871108] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 83.875694] ? compat_start_thread+0x80/0x80 [ 83.880106] ? _raw_spin_unlock_irq+0x27/0x70 [ 83.884586] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 83.889596] ? trace_hardirqs_on+0xd/0x10 [ 83.893990] ? _raw_spin_unlock_irq+0x27/0x70 [ 83.898493] ? find_held_lock+0x36/0x1c0 [ 83.902564] ? lock_downgrade+0x8e0/0x8e0 [ 83.906701] ? kasan_check_read+0x11/0x20 [ 83.910835] ? rcu_is_watching+0x85/0x140 [ 83.915056] ? rcu_report_qs_rnp+0x790/0x790 [ 83.919455] ? __fget+0x40c/0x650 [ 83.922986] evdev_ioctl_handler+0x144/0x1a0 [ 83.927480] evdev_ioctl+0x27/0x2e [ 83.931004] ? evdev_ioctl_compat+0x30/0x30 [ 83.935350] do_vfs_ioctl+0x1cf/0x16f0 [ 83.939225] ? ioctl_preallocate+0x2e0/0x2e0 [ 83.943630] ? fget_raw+0x20/0x20 [ 83.947075] ? putname+0xf2/0x130 [ 83.950515] ? rcu_read_lock_sched_held+0x108/0x120 [ 83.955522] ? kmem_cache_free+0x25c/0x2d0 [ 83.959746] ? exit_to_usermode_loop+0x87/0x360 [ 83.964410] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 83.969932] ? security_file_ioctl+0x94/0xc0 [ 83.974327] ksys_ioctl+0xa9/0xd0 [ 83.977769] __x64_sys_ioctl+0x73/0xb0 [ 83.981666] do_syscall_64+0x1b1/0x800 [ 83.985539] ? finish_task_switch+0x1ca/0x840 [ 83.990066] ? syscall_return_slowpath+0x5c0/0x5c0 [ 83.994986] ? syscall_return_slowpath+0x30f/0x5c0 [ 83.999920] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 84.005284] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 84.010119] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 84.015295] RIP: 0033:0x455b29 [ 84.018463] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 84.038590] RSP: 002b:00007f70307d1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 84.046290] RAX: ffffffffffffffda RBX: 00007f70307d26d4 RCX: 0000000000455b29 [ 84.053544] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000014 [ 84.060887] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 84.068250] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 84.075605] R13: 00000000004bd250 R14: 00000000004caf30 R15: 0000000000000000 20:18:03 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) 20:18:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xca, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, 0x4) 20:18:03 executing program 1: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") unshare(0x2000400) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401870c8, &(0x7f00000000c0)) 20:18:03 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") creat(&(0x7f0000002b80)='./file0\x00', 0x0) unshare(0x20020400) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='Qamfs\x00', 0x105403, &(0x7f000000a000)) poll(&(0x7f0000000140), 0x0, 0x200007f) unlink(&(0x7f0000933ff8)='./file0\x00') 20:18:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000780), &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000740)) 20:18:03 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000000180)="bf", 0x1) close(r1) 20:18:03 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 20:18:03 executing program 7: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000048c0)={{0xa}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x5c) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 20:18:03 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x1d) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 20:18:03 executing program 1: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") unshare(0x2000400) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401870c8, &(0x7f00000000c0)) 20:18:03 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x10, 0x0, [0x1a0]}) 20:18:03 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r1, 0x7ffe) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r2, r1, &(0x7f0000335ff8), 0x7fffffffffffffff) read$eventfd(r2, &(0x7f00000001c0), 0x8) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000600)) 20:18:03 executing program 7: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f0000000a40)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, &(0x7f0000000100)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x10000a4) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 20:18:03 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000780), &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000740)) 20:18:03 executing program 1: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") unshare(0x2000400) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401870c8, &(0x7f00000000c0)) 20:18:03 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_emit_ethernet(0x66, &(0x7f0000000040)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x28, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, 'p+l', 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, @dev={0xfe, 0x80}}}}}}}}, 0x0) [ 84.461292] devpts: called with bogus options [ 84.999367] FAULT_FLAG_ALLOW_RETRY missing 30 [ 85.003981] CPU: 0 PID: 8271 Comm: syz-executor5 Not tainted 4.17.0+ #101 [ 85.010909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 85.020253] Call Trace: [ 85.022843] dump_stack+0x1b9/0x294 [ 85.026477] ? dump_stack_print_info.cold.2+0x52/0x52 [ 85.031661] ? handle_userfault+0x37b/0x25e0 [ 85.036072] handle_userfault.cold.32+0x44/0x58 [ 85.040745] ? userfaultfd_ioctl+0x4f90/0x4f90 [ 85.045342] ? debug_check_no_locks_freed+0x310/0x310 [ 85.050529] ? graph_lock+0x170/0x170 [ 85.054328] ? print_usage_bug+0xc0/0xc0 [ 85.058389] ? pick_next_task_fair+0x97c/0x1780 [ 85.063056] ? print_usage_bug+0xc0/0xc0 [ 85.067123] ? get_user_pages_fast+0x2a1/0x440 [ 85.071697] ? find_held_lock+0x36/0x1c0 [ 85.075771] ? __lock_acquire+0x7f5/0x5140 [ 85.079998] ? graph_lock+0x170/0x170 [ 85.083803] ? find_held_lock+0x36/0x1c0 [ 85.087866] ? lock_downgrade+0x8e0/0x8e0 [ 85.092010] ? kasan_check_read+0x11/0x20 [ 85.096155] ? do_raw_spin_unlock+0x9e/0x2e0 [ 85.100562] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 85.105144] ? kasan_check_write+0x14/0x20 [ 85.109365] ? do_raw_spin_lock+0xc1/0x200 [ 85.113601] __handle_mm_fault+0x386a/0x4390 [ 85.118003] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 85.122851] ? graph_lock+0x170/0x170 [ 85.126667] ? find_held_lock+0x36/0x1c0 [ 85.130725] ? lock_downgrade+0x8e0/0x8e0 [ 85.134972] ? handle_mm_fault+0x8c0/0xc70 [ 85.139196] handle_mm_fault+0x53a/0xc70 [ 85.143266] ? __handle_mm_fault+0x4390/0x4390 [ 85.147852] ? find_vma+0x34/0x190 [ 85.151385] __do_page_fault+0x60b/0xe40 [ 85.155443] ? do_raw_spin_lock+0xc1/0x200 [ 85.159685] ? mm_fault_error+0x380/0x380 [ 85.163820] ? graph_lock+0x170/0x170 [ 85.167610] do_page_fault+0xee/0x8a7 [ 85.171406] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 85.176603] ? vmalloc_sync_all+0x30/0x30 [ 85.180753] ? find_held_lock+0x36/0x1c0 [ 85.184830] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 85.190538] page_fault+0x1e/0x30 [ 85.194011] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 85.199620] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 85.218810] RSP: 0018:ffff8801843cf810 EFLAGS: 00010202 [ 85.224172] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 85.231534] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff8801843cf8b0 [ 85.238798] RBP: ffff8801843cf848 R08: ffffed0030879f17 R09: ffffed0030879f16 [ 85.246056] R10: ffffed0030879f16 R11: 0000000000000003 R12: 0000000020013004 [ 85.253323] R13: 0000000020013000 R14: ffff8801843cf8b0 R15: 00007ffffffff000 [ 85.260650] ? _copy_from_user+0x10d/0x150 [ 85.264900] evdev_do_ioctl+0xb8f/0x21c0 [ 85.268971] ? lock_downgrade+0x8e0/0x8e0 [ 85.273128] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 85.278326] ? str_to_user+0x90/0x90 [ 85.282044] ? do_futex+0x249/0x27d0 [ 85.285767] ? rcu_is_watching+0x85/0x140 [ 85.289931] ? graph_lock+0x170/0x170 [ 85.293722] ? rcu_report_qs_rnp+0x790/0x790 [ 85.298113] ? rcu_report_qs_rnp+0x790/0x790 [ 85.302505] ? exit_robust_list+0x290/0x290 [ 85.306819] ? find_held_lock+0x36/0x1c0 [ 85.310877] ? lock_downgrade+0x8e0/0x8e0 [ 85.315099] ? kasan_check_read+0x11/0x20 [ 85.319238] ? rcu_is_watching+0x85/0x140 [ 85.323374] ? rcu_report_qs_rnp+0x790/0x790 [ 85.327772] ? __fget+0x40c/0x650 [ 85.331232] evdev_ioctl_handler+0x144/0x1a0 [ 85.335632] evdev_ioctl+0x27/0x2e [ 85.339174] ? evdev_ioctl_compat+0x30/0x30 [ 85.343488] do_vfs_ioctl+0x1cf/0x16f0 [ 85.347359] ? rcu_pm_notify+0xc0/0xc0 [ 85.351233] ? ioctl_preallocate+0x2e0/0x2e0 [ 85.355628] ? fget_raw+0x20/0x20 [ 85.359070] ? putname+0xf2/0x130 [ 85.362515] ? rcu_read_lock_sched_held+0x108/0x120 [ 85.367525] ? kmem_cache_free+0x25c/0x2d0 [ 85.371753] ? __x64_sys_futex+0x477/0x680 [ 85.375978] ? do_futex+0x27d0/0x27d0 [ 85.379773] ? security_file_ioctl+0x94/0xc0 [ 85.384172] ksys_ioctl+0xa9/0xd0 [ 85.387612] __x64_sys_ioctl+0x73/0xb0 [ 85.391493] do_syscall_64+0x1b1/0x800 [ 85.395370] ? finish_task_switch+0x1ca/0x840 [ 85.399855] ? syscall_return_slowpath+0x5c0/0x5c0 [ 85.404769] ? syscall_return_slowpath+0x30f/0x5c0 [ 85.409696] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 85.415071] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 85.419927] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 85.425105] RIP: 0033:0x455b29 [ 85.428287] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 85.447486] RSP: 002b:00007f70307d1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 85.455182] RAX: ffffffffffffffda RBX: 00007f70307d26d4 RCX: 0000000000455b29 [ 85.462437] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000014 [ 85.469713] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 85.476979] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 85.484243] R13: 00000000004bd250 R14: 00000000004caf30 R15: 0000000000000000 20:18:05 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) 20:18:05 executing program 1: r0 = socket$inet6(0xa, 0x201000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") unshare(0x2000400) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401870c8, &(0x7f00000000c0)) 20:18:05 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_fuse_mount(&(0x7f0000000340)='./file0\x00', 0x4000, 0x0, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) poll(&(0x7f0000001080), 0x0, 0xffff) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)) read(r0, &(0x7f0000000380)=""/4096, 0x35) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 20:18:05 executing program 7: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80}}}, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f0000000140)=0xb0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0xffff, @dev={0xfe, 0x80}}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="3000000048741ca889110cec5de4773120cddf84bdb07b3f9aa6d56efea9f3660173da220020010000000000b37b28cf9d7ad160"], &(0x7f0000000200)=0x2) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f00000000c0), 0x0) 20:18:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") clone(0x200, &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000001840), &(0x7f0000001880)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000a7bfc8), &(0x7f0000000400)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r2, &(0x7f00000017c0)) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r3, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d93ff6)=@file={0x0, './file0\x00'}, 0x57) r4 = getpid() fcntl$setown(r2, 0x8, r4) fcntl$setsig(r2, 0xa, 0x12) dup2(r2, r3) tkill(r1, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 20:18:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000780), &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000740)) 20:18:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$alg(r1, &(0x7f0000007580)=[{0x0, 0x0, &(0x7f00000074c0), 0x0, &(0x7f0000007540)}], 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") sendmmsg$alg(r1, &(0x7f0000002b80)=[{0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000002980)='j', 0x1}], 0x1, &(0x7f0000002a40)}], 0x1, 0xc000) 20:18:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x1, &(0x7f000000a000)) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000200)='./file0\x00', 0x0) 20:18:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x5) 20:18:05 executing program 2: syz_emit_ethernet(0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00140600fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYBLOB='C\n\x00\x00\x00\x00\x00\x00'], &(0x7f00000002c0)) 20:18:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) dup2(r0, r1) 20:18:05 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x200000008912, &(0x7f0000000000)="025cc83d6d345f8f760070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x400000b7]}) 20:18:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 'ip6gre0\x00'}}, 0x1e) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000280)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "25a355a9f1bee2a7b6a258600b4919e7beb72a70ca7030663b7c0163600c219331d612ad70f2cb775b88eb2a51fa33194e3c89edf607a408696107be0b95ac"}, 0x80, &(0x7f0000000400), 0x0, &(0x7f0000000440)}, 0x0) [ 85.698515] hrtimer: interrupt took 25388 ns 20:18:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="295ed277a4200100360070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000780), &(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000740)) 20:18:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, @in=@broadcast=0xffffffff, {@in6=@remote={0xfe, 0x80, [], 0xbb}}, {{@in=@loopback=0x7f000001, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x134}, 0x1}, 0x0) 20:18:05 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000260007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 85.910802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 86.378382] FAULT_FLAG_ALLOW_RETRY missing 30 [ 86.383122] CPU: 0 PID: 8356 Comm: syz-executor5 Not tainted 4.17.0+ #101 [ 86.390043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 86.399385] Call Trace: [ 86.401974] dump_stack+0x1b9/0x294 [ 86.405605] ? dump_stack_print_info.cold.2+0x52/0x52 [ 86.410788] ? kasan_check_write+0x14/0x20 [ 86.415028] ? do_raw_spin_lock+0xc1/0x200 [ 86.419271] handle_userfault.cold.32+0x44/0x58 [ 86.423962] ? userfaultfd_ioctl+0x4f90/0x4f90 [ 86.428546] ? debug_check_no_locks_freed+0x310/0x310 [ 86.433736] ? perf_event_update_userpage+0xd10/0xd10 [ 86.438932] ? graph_lock+0x170/0x170 [ 86.442732] ? print_usage_bug+0xc0/0xc0 [ 86.446784] ? __sanitizer_cov_trace_cmp1+0x1/0x20 [ 86.451703] ? __perf_event_task_sched_in+0x247/0xb80 [ 86.456887] ? print_usage_bug+0xc0/0xc0 [ 86.460940] ? get_user_pages_fast+0x2a1/0x440 [ 86.465527] ? find_held_lock+0x36/0x1c0 [ 86.469629] ? __lock_acquire+0x7f5/0x5140 [ 86.473877] ? graph_lock+0x170/0x170 [ 86.477990] ? find_held_lock+0x36/0x1c0 [ 86.482076] ? lock_downgrade+0x8e0/0x8e0 [ 86.486238] ? kasan_check_read+0x11/0x20 [ 86.490393] ? do_raw_spin_unlock+0x9e/0x2e0 [ 86.494810] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 86.499409] ? kasan_check_write+0x14/0x20 [ 86.503636] ? do_raw_spin_lock+0xc1/0x200 [ 86.507879] __handle_mm_fault+0x386a/0x4390 [ 86.512292] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 86.517122] ? graph_lock+0x170/0x170 [ 86.520909] ? find_held_lock+0x36/0x1c0 [ 86.524969] ? lock_downgrade+0x8e0/0x8e0 [ 86.529120] ? handle_mm_fault+0x8c0/0xc70 [ 86.533364] handle_mm_fault+0x53a/0xc70 [ 86.537412] ? __handle_mm_fault+0x4390/0x4390 [ 86.541981] ? find_vma+0x34/0x190 [ 86.545520] __do_page_fault+0x60b/0xe40 [ 86.549574] ? do_raw_spin_lock+0xc1/0x200 [ 86.553807] ? mm_fault_error+0x380/0x380 [ 86.558036] ? graph_lock+0x170/0x170 [ 86.561843] do_page_fault+0xee/0x8a7 [ 86.565632] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 86.570820] ? vmalloc_sync_all+0x30/0x30 [ 86.574968] ? find_held_lock+0x36/0x1c0 [ 86.579046] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 86.583879] page_fault+0x1e/0x30 [ 86.587319] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 86.592924] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 86.612114] RSP: 0018:ffff880183ea7810 EFLAGS: 00010202 [ 86.617470] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 86.624737] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff880183ea78b0 [ 86.632107] RBP: ffff880183ea7848 R08: ffffed00307d4f17 R09: ffffed00307d4f16 [ 86.639448] R10: ffffed00307d4f16 R11: 0000000000000003 R12: 0000000020013004 [ 86.646703] R13: 0000000020013000 R14: ffff880183ea78b0 R15: 00007ffffffff000 [ 86.653972] ? _copy_from_user+0x10d/0x150 [ 86.658211] evdev_do_ioctl+0xb8f/0x21c0 [ 86.662274] ? lock_downgrade+0x8e0/0x8e0 [ 86.666416] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 86.671603] ? str_to_user+0x90/0x90 [ 86.675314] ? do_futex+0x249/0x27d0 [ 86.679019] ? rcu_is_watching+0x85/0x140 [ 86.683171] ? graph_lock+0x170/0x170 [ 86.686960] ? rcu_report_qs_rnp+0x790/0x790 [ 86.691366] ? rcu_report_qs_rnp+0x790/0x790 [ 86.695778] ? exit_robust_list+0x290/0x290 [ 86.700089] ? find_held_lock+0x36/0x1c0 [ 86.704156] ? lock_downgrade+0x8e0/0x8e0 [ 86.708310] ? kasan_check_read+0x11/0x20 [ 86.712460] ? rcu_is_watching+0x85/0x140 [ 86.716598] ? rcu_report_qs_rnp+0x790/0x790 [ 86.720996] ? __fget+0x40c/0x650 [ 86.724457] evdev_ioctl_handler+0x144/0x1a0 [ 86.728865] evdev_ioctl+0x27/0x2e [ 86.732394] ? evdev_ioctl_compat+0x30/0x30 [ 86.736715] do_vfs_ioctl+0x1cf/0x16f0 [ 86.740594] ? rcu_pm_notify+0xc0/0xc0 [ 86.744479] ? ioctl_preallocate+0x2e0/0x2e0 [ 86.748883] ? fget_raw+0x20/0x20 [ 86.752319] ? putname+0xf2/0x130 [ 86.755766] ? rcu_read_lock_sched_held+0x108/0x120 [ 86.760784] ? kmem_cache_free+0x25c/0x2d0 [ 86.765002] ? __x64_sys_futex+0x477/0x680 [ 86.769228] ? do_futex+0x27d0/0x27d0 [ 86.773018] ? security_file_ioctl+0x94/0xc0 [ 86.777420] ksys_ioctl+0xa9/0xd0 [ 86.780871] __x64_sys_ioctl+0x73/0xb0 [ 86.784755] do_syscall_64+0x1b1/0x800 [ 86.788632] ? finish_task_switch+0x1ca/0x840 [ 86.793116] ? syscall_return_slowpath+0x5c0/0x5c0 [ 86.798045] ? syscall_return_slowpath+0x30f/0x5c0 [ 86.802972] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 86.808324] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 86.813154] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 86.818326] RIP: 0033:0x455b29 [ 86.821496] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 86.840683] RSP: 002b:00007f70307d1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 86.848390] RAX: ffffffffffffffda RBX: 00007f70307d26d4 RCX: 0000000000455b29 [ 86.855651] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000014 [ 86.862907] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 86.870181] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 86.877433] R13: 00000000004bd250 R14: 00000000004caf30 R15: 0000000000000000 20:18:06 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) 20:18:06 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setrlimit(0x400000000000007, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000024000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000040)="c744240000000000c74424028a580318c7442406000000000f011c248fa838a26254083e460fc76a3166baf80cb8aaee9c8eef66bafc0cb0a0ee3e4c0fc71966b8aa008ee8410fc79ec11f000066baf80cb85f33658def66bafc0cec0f01dfaa", 0x60}], 0x1, 0x0, &(0x7f0000000140), 0x0) 20:18:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, @in=@broadcast=0xffffffff, {@in6=@remote={0xfe, 0x80, [], 0xbb}}, {{@in=@loopback=0x7f000001, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x134}, 0x1}, 0x0) 20:18:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@mpls_newroute={0x1b, 0x18, 0x1, 0x0, 0x0, {0x1c}}, 0x1c}, 0x1}, 0x0) 20:18:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000001f3a), 0x0) 20:18:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x5) 20:18:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x5) 20:18:06 executing program 6: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@nl=@proc={0x10}, 0x80, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500060004000800d7ff00009848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f00000000c0)}, 0x0) 20:18:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, @in=@broadcast=0xffffffff, {@in6=@remote={0xfe, 0x80, [], 0xbb}}, {{@in=@loopback=0x7f000001, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x134}, 0x1}, 0x0) 20:18:06 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) 20:18:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)=@acquire={0x134, 0x17, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}}, @in=@broadcast=0xffffffff, {@in6=@remote={0xfe, 0x80, [], 0xbb}}, {{@in=@loopback=0x7f000001, @in6, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@sec_ctx={0xc, 0x8, {0x8, 0x8}}]}, 0x134}, 0x1}, 0x0) 20:18:06 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 20:18:06 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) 20:18:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x9) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) [ 87.202503] sctp: [Deprecated]: syz-executor3 (pid 8436) Use of struct sctp_assoc_value in delayed_ack socket option. [ 87.202503] Use struct sctp_sack_info instead 20:18:06 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) 20:18:06 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000000), 0x2) [ 87.783436] FAULT_FLAG_ALLOW_RETRY missing 30 [ 87.788098] CPU: 1 PID: 8416 Comm: syz-executor5 Not tainted 4.17.0+ #101 [ 87.796151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.805504] Call Trace: [ 87.808099] dump_stack+0x1b9/0x294 [ 87.811727] ? dump_stack_print_info.cold.2+0x52/0x52 [ 87.816920] ? kasan_check_write+0x14/0x20 [ 87.821159] ? do_raw_spin_lock+0xc1/0x200 [ 87.825414] handle_userfault.cold.32+0x44/0x58 [ 87.830093] ? userfaultfd_ioctl+0x4f90/0x4f90 [ 87.834683] ? debug_check_no_locks_freed+0x310/0x310 [ 87.839891] ? graph_lock+0x170/0x170 [ 87.843699] ? print_usage_bug+0xc0/0xc0 [ 87.847762] ? pick_next_task_fair+0x97c/0x1780 [ 87.852432] ? print_usage_bug+0xc0/0xc0 [ 87.856502] ? get_user_pages_fast+0x2a1/0x440 [ 87.861096] ? find_held_lock+0x36/0x1c0 [ 87.865168] ? __lock_acquire+0x7f5/0x5140 [ 87.869397] ? graph_lock+0x170/0x170 [ 87.873204] ? find_held_lock+0x36/0x1c0 [ 87.877348] ? lock_downgrade+0x8e0/0x8e0 [ 87.881583] ? kasan_check_read+0x11/0x20 [ 87.885722] ? do_raw_spin_unlock+0x9e/0x2e0 [ 87.890118] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 87.894701] ? kasan_check_write+0x14/0x20 [ 87.898932] ? do_raw_spin_lock+0xc1/0x200 [ 87.903178] __handle_mm_fault+0x386a/0x4390 [ 87.907582] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 87.912415] ? graph_lock+0x170/0x170 [ 87.916211] ? find_held_lock+0x36/0x1c0 [ 87.920285] ? lock_downgrade+0x8e0/0x8e0 [ 87.924427] ? handle_mm_fault+0x8c0/0xc70 [ 87.928649] handle_mm_fault+0x53a/0xc70 [ 87.932711] ? __handle_mm_fault+0x4390/0x4390 [ 87.937295] ? find_vma+0x34/0x190 [ 87.940830] __do_page_fault+0x60b/0xe40 [ 87.944876] ? do_raw_spin_lock+0xc1/0x200 [ 87.949109] ? mm_fault_error+0x380/0x380 [ 87.953263] ? graph_lock+0x170/0x170 [ 87.957076] do_page_fault+0xee/0x8a7 [ 87.960868] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 87.966068] ? vmalloc_sync_all+0x30/0x30 [ 87.970203] ? find_held_lock+0x36/0x1c0 [ 87.974269] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 87.979104] page_fault+0x1e/0x30 [ 87.982544] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 87.988144] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 88.006391] sctp: [Deprecated]: syz-executor3 (pid 8436) Use of struct sctp_assoc_value in delayed_ack socket option. [ 88.006391] Use struct sctp_sack_info instead [ 88.007416] RSP: 0018:ffff88018324f810 EFLAGS: 00010202 [ 88.007474] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 88.007483] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff88018324f8b0 [ 88.007492] RBP: ffff88018324f848 R08: ffffed0030649f17 R09: ffffed0030649f16 [ 88.007500] R10: ffffed0030649f16 R11: 0000000000000003 R12: 0000000020013004 [ 88.007519] R13: 0000000020013000 R14: ffff88018324f8b0 R15: 00007ffffffff000 [ 88.064279] ? _copy_from_user+0x10d/0x150 [ 88.068513] evdev_do_ioctl+0xb8f/0x21c0 [ 88.072573] ? lock_downgrade+0x8e0/0x8e0 [ 88.076709] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 88.081884] ? str_to_user+0x90/0x90 [ 88.085581] ? do_futex+0x249/0x27d0 [ 88.089279] ? rcu_is_watching+0x85/0x140 [ 88.093419] ? graph_lock+0x170/0x170 [ 88.097216] ? rcu_report_qs_rnp+0x790/0x790 [ 88.101705] ? rcu_report_qs_rnp+0x790/0x790 [ 88.106123] ? exit_robust_list+0x290/0x290 [ 88.110458] ? find_held_lock+0x36/0x1c0 [ 88.114518] ? lock_downgrade+0x8e0/0x8e0 [ 88.118649] ? kasan_check_read+0x11/0x20 [ 88.122795] ? rcu_is_watching+0x85/0x140 [ 88.126931] ? rcu_report_qs_rnp+0x790/0x790 [ 88.131340] ? __fget+0x40c/0x650 [ 88.134785] evdev_ioctl_handler+0x144/0x1a0 [ 88.139186] evdev_ioctl+0x27/0x2e [ 88.142711] ? evdev_ioctl_compat+0x30/0x30 [ 88.147025] do_vfs_ioctl+0x1cf/0x16f0 [ 88.150902] ? rcu_pm_notify+0xc0/0xc0 [ 88.154779] ? ioctl_preallocate+0x2e0/0x2e0 [ 88.159182] ? fget_raw+0x20/0x20 [ 88.162619] ? putname+0xf2/0x130 [ 88.166166] ? rcu_read_lock_sched_held+0x108/0x120 [ 88.171189] ? kmem_cache_free+0x25c/0x2d0 [ 88.175435] ? __x64_sys_futex+0x477/0x680 [ 88.179762] ? do_futex+0x27d0/0x27d0 [ 88.183556] ? security_file_ioctl+0x94/0xc0 [ 88.187965] ksys_ioctl+0xa9/0xd0 [ 88.191414] __x64_sys_ioctl+0x73/0xb0 [ 88.195294] do_syscall_64+0x1b1/0x800 [ 88.199163] ? finish_task_switch+0x1ca/0x840 [ 88.203655] ? syscall_return_slowpath+0x5c0/0x5c0 [ 88.208578] ? syscall_return_slowpath+0x30f/0x5c0 [ 88.213511] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 88.218862] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 88.223698] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 88.228870] RIP: 0033:0x455b29 [ 88.232052] Code: 1d ba fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 88.251244] RSP: 002b:00007f70307d1c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 88.258954] RAX: ffffffffffffffda RBX: 00007f70307d26d4 RCX: 0000000000455b29 [ 88.266225] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000014 [ 88.273495] RBP: 000000000072bea0 R08: 0000000000000000 R09: 0000000000000000 [ 88.280755] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 88.288013] R13: 00000000004bd250 R14: 00000000004caf30 R15: 0000000000000000 20:18:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x9) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) 20:18:07 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2, 0x3, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0x2}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000001}}]}, 0x68}, 0x1}, 0x0) 20:18:07 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) ioctl$sock_ifreq(r0, 0x89f5, &(0x7f0000000040)={'eql\x00', @ifru_settings={0x0, 0x0, @sync}}) 20:18:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x5) 20:18:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x5) 20:18:07 executing program 6: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2282, 0x709000) 20:18:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2}, @random="b42d87402e52", [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3a, 0xc0ffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0xffffff88, 0x0, 0x0, 0x0, {0x0, 0x6, "0a07ec", 0x0, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0xffffffffffffffff}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0xff, 0xff], @dev={0xac, 0x14}}}}}}}}}, &(0x7f00000016c0)) 20:18:07 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) 20:18:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001dc0)={0x7, 0x4, 0x8, 0xb0e3}, 0x2c) [ 88.459784] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 20:18:08 executing program 7: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x306) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast1=0xe0000001}, {0x6}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 20:18:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") alarm(0x10000) alarm(0x0) [ 88.632364] IPVS: ftp: loaded support on port[0] = 21 20:18:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x5) 20:18:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x7, 0x3, 0x0, 0x0, 0x7a}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 20:18:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x9) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) 20:18:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000080)=0x5) 20:18:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000080)=@in={0x2, 0x0, @loopback=0x7f000001}, 0x10, &(0x7f0000000000), 0x1, &(0x7f0000000780)=[@init={0x228, 0x84}, @prinfo={0x18, 0x84, 0x5}], 0x228}, 0x0) 20:18:08 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) syz_fuseblk_mount(&(0x7f0000000000)='./file0/:ile0\x00', &(0x7f0000000040)='./file0/.ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2}, [@RTA_ENCAP_TYPE={0x52, 0x15}]}, 0x24}, 0x1}, 0x0) 20:18:08 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x390, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000006140)=[{&(0x7f0000006000)=""/103, 0x67}, {&(0x7f0000006080)=""/160, 0xa0}], 0x2, &(0x7f00000061c0)=""/4096, 0x1000}}], 0xa803, 0x0, &(0x7f0000007380)={0x0, 0x1c9c380}) 20:18:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000280)='./file0/file0\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000100)='./file0/file0\x00'}, 0x10) 20:18:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt(r1, 0x107, 0xd, &(0x7f0000001000), 0xc5) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x40000, 0x0, 0x12, r1, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000640), &(0x7f0000000100), &(0x7f00000007c0)) 20:18:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000028c0), 0x0) [ 89.886413] device bridge_slave_1 left promiscuous mode [ 89.892050] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.905669] device bridge_slave_0 left promiscuous mode [ 89.911182] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.906431] team0 (unregistering): Port device team_slave_1 removed [ 91.916596] team0 (unregistering): Port device team_slave_0 removed [ 91.926635] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 91.945455] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 91.972381] bond0 (unregistering): Released all slaves [ 92.357129] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.363657] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.371463] device bridge_slave_0 entered promiscuous mode [ 92.408961] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.415372] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.423278] device bridge_slave_1 entered promiscuous mode [ 92.458986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 92.494535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 92.599928] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 92.639014] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 92.820058] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 92.827923] team0: Port device team_slave_0 added [ 92.862514] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 92.869958] team0: Port device team_slave_1 added [ 92.904841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 92.946345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.984254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.020208] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 93.027577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.044900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.366142] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.372543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.379196] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.385578] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.392879] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 94.048126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 94.163477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.239948] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 94.316004] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 94.322280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 94.329833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 94.403763] 8021q: adding VLAN 0 to HW filter on device team0 20:18:14 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="b56cbcc17ae8fb6a1574b1b290ef7e96", 0x10}, {&(0x7f0000005800)="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", 0x1000}], 0x2, &(0x7f00000003c0)=[@assoc={0x18, 0x117, 0x4}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x4000}], 0x1, 0x44010) recvmmsg(r1, &(0x7f0000003640)=[{{&(0x7f0000001800)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001cc0)=""/184, 0xb8}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x2, &(0x7f0000002e00)=""/90, 0x5a}}], 0x1, 0x0, &(0x7f00000037c0)={0x0, 0x1c9c380}) 20:18:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0x0, 0xc) 20:18:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x9) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) 20:18:14 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) 20:18:14 executing program 7: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x306) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast1=0xe0000001}, {0x6}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 20:18:14 executing program 5: r0 = gettid() setrlimit(0xb, &(0x7f0000011000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b38000)=0x3c) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 20:18:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40802, 0x0) r2 = memfd_create(&(0x7f0000000140)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r1, r2, &(0x7f0000000300), 0x102000001) 20:18:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0x40045731, &(0x7f0000000140)={0x1}) 20:18:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$UFFDIO_COPY(r1, 0x400c55cb, &(0x7f0000000000)={&(0x7f0000941000/0x2000)=nil, 0x2000}) 20:18:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"0d48c1fedfedda2782cffab40681152b3bf9130fe9873689af4f63aeb0fbd45246146977168a29c16c0d1d5c9b91cfdac4b6cc7e8beddd032075d11104171867ecd140948d756859debeda601d44059ca6c31228e45aa5957a839151c2ea7fd0a37a51f5cbfe09f2e9822fa6c89d3eaec4b93bf1c6daf19b9b72a58b7192efc993dc01adbc0781cdff49fc6175b4bf66ba6a75042827a8e6faad508998d8b03dfb7e39c8d63fa974989d95f197d7b75ffe7b3cb607c89241337641353158fbcd3f2a6d24c7a0e74ba34016c8b97639060bd6492b6c33a0fe55237646ba600bcb84f1d7e9f9d0f790fde6ff38d9c2dd2a80e9b82867facd1cb1660a46871dfcc781e99595dd45a741f060ab602b8c67b988c33246e4043d2bff774b9dc289764a0441c0346cbb49d8020c54f5c0bbe5f4b6e0565850ef08f7f6b53d51ae948e93b0b2ee8cea54cd8a11ed54fccecb2b4008335bbe4d70fbb9c058525db6178d894a762558b5dbba9df210354d8abae5002683d9322cbbe91c14f3bbd6d833f92523563dac9fdfae51b6732bde82817612e93dac753f2a02b1db5844f60577e385846b2709a214e8b1545581e393770bcc649cfb62e07d337a88b2067b848a241295babceb908a1adbac8543d2541251daefa14a8de75f81347151c00b2b7842d86f66c3ccc924a5658b7998e803d99c14b6983980f4a308bd7c6d1d5f27b2eec9234954cf52106a505b273e9071b984e4f48c90bcc398f095e374fe1fb54b8349210b895f7bb25cf7d0a83a0722f1fca5f5b18ed3b4eb2f3f05db58ace2debe5058056764349837294a7e656e9f443ed5098d8b3d3be2f601f10871f61a8cd63889c9323bab28977d88ba0d59decb43c8835d860fe0ec656aec56bfe6485e0c2b158ffaf0bd557c5629324f5767a80dbedbf0d5c89a7de3cfc6878530f69ae862e42ad239eaa784e070b6b9613a0a138a4997930c6447a96335e6a743ce1247ae46b691c661e96f1dfdb758ce18c239e8ccd0ac82c68226b64e5211b56544dce4b7f14e0794682c817d6db335bfebdffd42e56bebf3720b9f12dc0331c0b3169792f0600fbf9e18a15b125fb437de12ed4560ff5b98e5519ec79d5c6fe86c87c40f61b1585cabe393d5f93cb796ee528f1f6a37f5931cb0b21a47eff5672ebc8097cd9a88a4ac7b2d260514316fc0093e3a102dcf5e02b4e88f54c5ed8b9c0cc0bf9e236882e224e6629c699d8281465ffbbb0f1640e95397f4d457cfe35516470a4392f3cb2ac46776404b7fa12d53c20c6be84be0c54d730b6783fdebf63bbe71ca7cc01c6807f4bd1b8454fb22dbf09540e820a9e5604439c3136f79c7945e016ff048e71ee49c746b3432feb3136d3220e8be824a058410b98e310112e75c3f097d4c6275d3dc2979309336db56c62263668d32971a08d9c263b8ada37063"}) 20:18:14 executing program 1: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000080)) futex(&(0x7f0000000140), 0x400000088, 0x0, &(0x7f0000000000), &(0x7f0000000100), 0x0) 20:18:14 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x7fffdffee000}}) 20:18:14 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) socket$key(0xf, 0x3, 0x2) 20:18:14 executing program 7: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x306) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast1=0xe0000001}, {0x6}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 20:18:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000c67000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") listen(r0, 0x1000007ffe) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000000)=@in={0x0, 0x0, @local}, &(0x7f0000000140)=0xfffffffffffffedb, 0x0) dup2(r1, r2) 20:18:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") pwrite64(r1, &(0x7f0000000100), 0x0, 0x0) 20:18:14 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="b56cbcc17ae8fb6a1574b1b290ef7e96", 0x10}, {&(0x7f0000005800)="d3931f0c8cc93d1172339bb6358b2162ee09527d499e30d4e6c23b34683ccf7a29a949b54c8b839b2464181faa0579b3ad8739fd0015c1befbb2b675ca27d44bbb8eacd1c781cefcea696d748410d2841ac90aa33c6a24a5cb85bf03caf9a628d73c7fcfba462dd5e13c90a2361a3fc8877001dae67855bb5d1651c27c69098093ef0feb508d89d5b3bebd05ec96413b875073f2f34bbf567a20a888d7758e7841cd2a66b50314ecf2f557bcbb9b6a741b07cd1b1727d37cc110395282b62ed00c480d7d93b700a94db08b572e21f8dcb6c498994c4ab478944fe068f05d150df09f9927695b426c63c795bd7690d84fa60e081d59107277b712cddc37149d59dbd8234a0b0a39da256ca1748cf62f910ed6590c0cdf42637403f4510679adceefd2f9b66533287632d9058e79c5057ee7aec059cd0620d6bb6df42d126049939a17d0ae4bf7c67eb766b95678fd7ae5fcd0b0a519298076d0c11ec04128adf57e462fda11ac203d830b2fcdb1bd68ff13ce485e0865f3ac780ff7b3a82cfd7c0c3108416324313c735e87545271f2dc86542b8a0fb3dec5cdc8382c97bb2a5b7d3bc1449bfce774abb3eff3d74fbfd77f52a8999fc9d8e4391836fb702ca5df358e51f6117b86ec40f8f968da9df3232ca725413a37d632d2956c7150b3135b6c29789f89b7bbeab4cef12b45791d57d78225553fef56218492b983d1c889f8ac9c7b97cf3c26d7dbfcc3096296a3f535837fc8bd5180d4486b90fe08257634f7694484fad7dae7d08524c573332f1a8ab04de2b1d0489c28e46af50c0f85a5007e452c266817070adc549891e494b90fd35ce2aec559be3eebf288760a324e781cdd3d6f563bf2aa6b77534c638b9cffd1c3797842810600be3f9809803791a85c8494ea8c001811902ea2b821dfaa04452e085625e22dee29d3527b27bdad6a3225f20bdeb0c92f3a3cbc3d693f442587defeaec0a2b2fa6ab6baed7e779714fe2163dfcc9eb921c9bb6c15aff42d4f3668376e6736e40291ba76d2e31e86123c9375cec30d89f18f9a580892ef9aacdf1b6ceb490e350b5d56c8a1d3f15e2501e8db5853dc4817db4f751e3b3da5ff79b793bfa2b8e8e7154f45c09067b03d43011380befbcd85d3c3bf2000022df9900291ceaf4f6f37b0ed152289411fb924d7b63df43dac63bda2e085e55e2bb4089c9f3d98dfce19d8b98bad2f3d6f91331d67ece7a07e2bdf607f7fa69c4024d129e91cb1bab0f69ebd7ecdfa317a6ff88829ada1b9b3e0064db85d0eff1e4069b6519a0b63bc8506be410202b57ac2d4f37a001da39a93a8804c4ff50cb97e1bd83e1c8c55808a4dfb7ee4eb5ebe8b5562f0abcefe26be29386777557d8b655c5c29c8d37916c9187c6399122c005e5777cc5c9fa3a9428ae60de8c4c0a4da3ec6a229ad89da5129bc321433ee6dd66d24b768d2bdbae9fb512e1861ab71b0cd9a88a4303816614ed6bfa2c41b72335070c80e458ef8e0e17e29e3b3b4935763843b4b56f0cd63f1451373335c6e56712f8c498999033d28dc328e3fe118a1df7916a69416c13e1d4073a90edd0bc72fa06bdb6370bbcbdde11b22512473f311fbdbb96dbce8eabcde69a4f5da93aa695524c1f7998a351a6330b1fc14bc2abcdb39faf53de1984afb5ac8e2b4ff9d8596ddbab2126d99da9f4f2597bbc54d1eb6a24059dce1868631f656814484d65c584795577fffec02a048e16f885e904ecfda322cd5fee4fec141e8afe726e8e9f047b6c9eb8aa7f7ba358579bd30468d60cef13ecc92d316dc6234a5722ad70031d180d976b8158de5f99c547713f5b46cd2770b85b8259fb53eac8ff8bf6fd231795442ea59df1dbbec6f97f26aa89b88de304429918a9b57500d013ac6cfead953ff58e0e25dfd4a4ea562ce084e71de1ad558bfa56194f07d06809e061a8abad16982dd2d9d8d935fafe6b4dd857fc25f0d944b57d11a23a1ac8a0162b6f4247c99b43a41bcad7bfe6aa623d423adfa24d31067d03b222f86b9f31bcee00173182e37a2a19e3a2b803f270e68083a25d3759a812c4552664c7e63064df86b86a38ae0d808c1e605b09df3c26856004675f95007759da9806d4212eaf75618787c7bebe0b60431b71f50e7ce278f9e3b8b52198571916538bd383bf47f053a0860ec95d9603a53622b57415ff045af3e4d5ed55a0105110bcae5fb13036957a418a1753143e25d072d93291b5d1bccfcf94ccd59b3715c8054fe9c9850c22068e47dd3ee6c1b70a93f15cda61405958d02008833320b19305f8193cfa476732847ed9312a8a0b2c309deb1f14ed4b4125e02a1983e7b734d3524ca58e72ef548d0a49c8d2c394f430754601d59c53b2f6fd28a829d3201c1ee32c6157946533a44ae6c14a5f91855bec59a0bbdad591819ad44f9e1bfdfaed48f1d33d698a8a50036e6564c09266e899da2d6f95ef4463f1046c8c2c49f4faaa677876dd1ab24076d93da3d9001d9326957ce14b432527371b9cd7801008b7f0205e66bad257bf53e64861e4c30b55e54f300419ebcdd48b9c8765fe76c4ab9ad9cc5354c9ef6d4a5ddd54703a559ed3a6d59a3513831d74576741641a49ef0dc7b5003460c13b2c2385800ab2c9206cebbccdede23ef5a234a66c183f7d2dde587f77d1536670edc774048bff113ccb3f9a7c459e345a052724c374856f06f99d7706020052e67a0ecfb785c3660bdcd16350183b6d47815ce2d17c791a050088e27ed439f8e2ec8b36cdf9b7d50675100cf64eb246e109c6d127539e9965b3e64a12648672a819c8a72976e533f5ebb43fab9555a07b395823e27672cc81b139e058dee8370e0f34b8784703f9eb951c94cab1bccd0f717d463165fc08793258525ae16274a80ab145b6cb32c81cba7106eeea5d2f8f190bf90cc71b27c33c15b41f9ad2460672891d03846ec1de7ad70041b359214f024ad5272f083139b002465b0bbcab4adc2252d7848f8c4eed7aaa2dfa2829765cb48a9e966e3eaca42c23bd219e783dbf0fcaba115e6232a1e44783d2c5484c5e437784659cbbbf9c7c6fc111cfdfbe61584b52e9450838499b4348c2c1cfe7b34f9a06cd5dc8b5e596567f822ec9b524c033b488870d0b51eafa32d82d1a28fb7fbe578f9cbdcd1fb20a546d7136b5ba4af16b227fdf3750c2fb275db5bc52c2334c9ed0bbc896328132b28ae9e2bab4f22ae7777ab331d7b30f8cac81df2436a76e9ba86312ed080664392fe55107e642c795c2eb57e4d2e3143d3082e41f8c5a4f51b4b610110e8dbe706964bd32fd7e60b9af3e03c1ad698559fedf36470adf15495d79696c35f34ddd5c75a9a8183ffeae374cab67df2ce3919e20d3d26678f9d2e79d478c6f4be164f051e77d6ca5267f5191c423ebe4204da8ef62f3da3675b920d609fd1c6e47ac5db23282aa3b97e7cecb2b9f567206a4e494ed4405d899af7d3334060ffeab87b993fcec1b48dfa4b9968e35a1a2643451b1146be9cb2c4be405b4eb63d152cb963eadf7f06f843a5690d988fcba3e5fe2a1db3becdf0e65f08186c8c4c7d90d37a09c266191ead25246b79567a5e15aedf8216407a7d3a760817fc3caba31d3b6a574cbaf7d6558537d6997fd150cb2eb66c65adec76a1b346c510bcb1cf578c3b32b0dd82373c636f8bc0bc54e3943d609dfe68b1160e73c6bbfb4fb8db2643225ed458bc3576c5d57550e88dacdff8a29752b155e7154aa3fc5ddb03187d4f402c8ee83ac3fc505afa9f20d762acbc22fe0f08955a1ed8a89650039aff3cb1feef5d58cf749fa27f2a484c41cb00b058f0144cd7f52b6f00ff4eb91accd02519fefb97668a02e3f09722180aa2c95afd31a59a0a5d76612f8332251d56f85d2c9eec36bb4853daa563866dfab552590de8b0c3b67f3e9d7124065f56c7b401fc2504c942821f7bb08c9d0640800abcf07985f760b98b8302b0c9d3bbe156379a7bd46243b5c5c3e7d9cd1aec4fd0a00d0ce704b5dc4f4f5113a894a07697a34222c7095c0329c9b0393a1dec644532e7015fd3124c244720f8efe8d0800c43db8c494e8a608d851efad87780b1a6ef6115a23ecea6f0fdf70346d04fd03ede4eb316b7ddcf4444ff21498c0c47ec857e8125538d2fde47b25c0b88fbbe684307f52de7eea1f411b8e4b0269cef9f29a563600b4a2309763816eea7811ea1c80af271974bc1d9a039b67d408853e5b2335624632703b87bb7685d16d621f2cf7975076fec7153907d71c2f068213087535cdc8f9d17db603a44344d52747a2e7d3512537c35fb2b502a1a6d80c016fd4fd1666152dd7af2aef0ec9cf0f8fca3fcbf3a39845b0424ebe50ae4f9ff277248e13a71140874061e368f0a2f1808348bec8bedfcf981b85ce9a373378675c1c0f5e095fa436231e21dc5879a7c38bf3ca96778f1bf7149b29a4e6947e52eecc5f1ccc4cbc5d6959d1b37841a9eec1046aed09915242b28d4908317211afef54bb461022d7f828a090fdefb5c63d327b82e5fa78ac9934dd37218606c8ffcc9e1065ddffdfc14bbcdb3336902c232c18879bb1c41c1e8deec88fe7b54611743605ca3c77e610b7c9c9791805905a226dfc13f5e26235413755789357883dd14cd897d9cc90b49fb27cd755cf0a4d32e76b1b4ab033cb95b8b829176185224d31f9182e949a8a4fc2b9ee4343951e62ffc4b69ccec55c06a89d009f73fba53f9d4a1594497fbbc34a81d0b273af25c53113518f5ba68e21969a5a38ac08272151d3bb0426d3b97f3dd6249fa3beb8872e6c4bf221819be12be7f240608a5392838c1a0c8327d4274f97c6d0a4a9e1dc9679a54107a9188be6e6b3523d4eb3ffa1d2eb2867564737d3c7c24238eb8bd401713bdbe05574832c4442dcb60a196ba29180171f3ae11b346c25be9e078d2d7552b55e83f8b8233b6a52ab41aa9b193d72ab889c332bedfe133594d4b923f65f676148196c2a60a9de5239ec7458b20a80414cd8e046b077081e084f4e1c7e509fb706c3dbe1d02e0d7f4114b8fce7892d6bcffcf0db3f171792a1295ba1b2fc59029cdab2248ddb2a8df6c881e04198620ae91d0a5d178d2e7e6e018318acd6edb1046b6ea8c3aa56a0e73496a7ab0b0edc4b50c96c91c5e9ef3f5fe3bb1ef4b2f8e2c776967e71df8d0cabb52e9d8434d2612ff920c6d03aa1c15ff044835e773fb252337a12d5903606609711066aaa10c6919ee97a7f4fe75653cdc20cae6a81baf80f71ccf67e0f05caa03797d36f7a8b80167882b508acbc7479860d2649091f33065f8c34e942ba3cf0f6498c922ef21ae16201f4eed2a455207b9f841a7c3cdaeef5a9270654a7a684a878a1958784100194db01a7ce17f029a6c444f07ac9e9722523e7a89e14c14f0aaa9ec67da6e68527aeab51341f7d47e5056f24df3fec0b8eba07a70f57e73acfd7b8c6957a72fb79ee474442838722b45e4dac67fd4b424b847cf5c1c5f64f6455756ec77da52ffe6b3071ac7fe181c99f1616598c8f2c6f1549ef0140b48230ed081cd19d8d41c659286012d091ba181e523ad1a1267c0fc953d0ca15bcf53fe1cd741b89220df6b494b652b9a5966c5219bc396c7d1fc08014d988836e8aef23d0596ea88eb17eafa32b0da2c4832756042f51ac0d1c07a46aa7491d36c81c099940558c37072d9f13fbb9f7641ecd9cb331d3269b336d58f8a8310fe309101d626f42e3831216c960f9489d833268b9e9ed7167d98494c12f4474741219855955c5178a04da8d69801d672c1c4e6c8ff", 0x1000}], 0x2, &(0x7f00000003c0)=[@assoc={0x18, 0x117, 0x4}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x4000}], 0x1, 0x44010) recvmmsg(r1, &(0x7f0000003640)=[{{&(0x7f0000001800)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001cc0)=""/184, 0xb8}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x2, &(0x7f0000002e00)=""/90, 0x5a}}], 0x1, 0x0, &(0x7f00000037c0)={0x0, 0x1c9c380}) 20:18:14 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x10, 0x0, [0x40000104]}) 20:18:14 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x20}, {0x6}]}) 20:18:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) 20:18:14 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x300000000000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=@setlink={0x28, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}, 0x1}, 0x0) [ 95.306843] audit: type=1326 audit(1528921094.819:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8885 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455b29 code=0x0 [ 95.337781] bond0: bridge0 is up - this may be due to an out of date ifenslave [ 95.368182] audit: type=1326 audit(1528921094.863:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=8885 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x455b29 code=0x0 [ 95.394626] bond0: bridge0 is up - this may be due to an out of date ifenslave 20:18:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 20:18:15 executing program 7: r0 = socket$inet6(0xa, 0x41000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x6}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x306) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @multicast1=0xe0000001}, {0x6}, 0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14}}, 'syzkaller0\x00'}) 20:18:15 executing program 4: syslog(0x3, &(0x7f00000002c0)=""/206, 0xfffffffffffffc7c) 20:18:15 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="b56cbcc17ae8fb6a1574b1b290ef7e96", 0x10}, {&(0x7f0000005800)="d3931f0c8cc93d1172339bb6358b2162ee09527d499e30d4e6c23b34683ccf7a29a949b54c8b839b2464181faa0579b3ad8739fd0015c1befbb2b675ca27d44bbb8eacd1c781cefcea696d748410d2841ac90aa33c6a24a5cb85bf03caf9a628d73c7fcfba462dd5e13c90a2361a3fc8877001dae67855bb5d1651c27c69098093ef0feb508d89d5b3bebd05ec96413b875073f2f34bbf567a20a888d7758e7841cd2a66b50314ecf2f557bcbb9b6a741b07cd1b1727d37cc110395282b62ed00c480d7d93b700a94db08b572e21f8dcb6c498994c4ab478944fe068f05d150df09f9927695b426c63c795bd7690d84fa60e081d59107277b712cddc37149d59dbd8234a0b0a39da256ca1748cf62f910ed6590c0cdf42637403f4510679adceefd2f9b66533287632d9058e79c5057ee7aec059cd0620d6bb6df42d126049939a17d0ae4bf7c67eb766b95678fd7ae5fcd0b0a519298076d0c11ec04128adf57e462fda11ac203d830b2fcdb1bd68ff13ce485e0865f3ac780ff7b3a82cfd7c0c3108416324313c735e87545271f2dc86542b8a0fb3dec5cdc8382c97bb2a5b7d3bc1449bfce774abb3eff3d74fbfd77f52a8999fc9d8e4391836fb702ca5df358e51f6117b86ec40f8f968da9df3232ca725413a37d632d2956c7150b3135b6c29789f89b7bbeab4cef12b45791d57d78225553fef56218492b983d1c889f8ac9c7b97cf3c26d7dbfcc3096296a3f535837fc8bd5180d4486b90fe08257634f7694484fad7dae7d08524c573332f1a8ab04de2b1d0489c28e46af50c0f85a5007e452c266817070adc549891e494b90fd35ce2aec559be3eebf288760a324e781cdd3d6f563bf2aa6b77534c638b9cffd1c3797842810600be3f9809803791a85c8494ea8c001811902ea2b821dfaa04452e085625e22dee29d3527b27bdad6a3225f20bdeb0c92f3a3cbc3d693f442587defeaec0a2b2fa6ab6baed7e779714fe2163dfcc9eb921c9bb6c15aff42d4f3668376e6736e40291ba76d2e31e86123c9375cec30d89f18f9a580892ef9aacdf1b6ceb490e350b5d56c8a1d3f15e2501e8db5853dc4817db4f751e3b3da5ff79b793bfa2b8e8e7154f45c09067b03d43011380befbcd85d3c3bf2000022df9900291ceaf4f6f37b0ed152289411fb924d7b63df43dac63bda2e085e55e2bb4089c9f3d98dfce19d8b98bad2f3d6f91331d67ece7a07e2bdf607f7fa69c4024d129e91cb1bab0f69ebd7ecdfa317a6ff88829ada1b9b3e0064db85d0eff1e4069b6519a0b63bc8506be410202b57ac2d4f37a001da39a93a8804c4ff50cb97e1bd83e1c8c55808a4dfb7ee4eb5ebe8b5562f0abcefe26be29386777557d8b655c5c29c8d37916c9187c6399122c005e5777cc5c9fa3a9428ae60de8c4c0a4da3ec6a229ad89da5129bc321433ee6dd66d24b768d2bdbae9fb512e1861ab71b0cd9a88a4303816614ed6bfa2c41b72335070c80e458ef8e0e17e29e3b3b4935763843b4b56f0cd63f1451373335c6e56712f8c498999033d28dc328e3fe118a1df7916a69416c13e1d4073a90edd0bc72fa06bdb6370bbcbdde11b22512473f311fbdbb96dbce8eabcde69a4f5da93aa695524c1f7998a351a6330b1fc14bc2abcdb39faf53de1984afb5ac8e2b4ff9d8596ddbab2126d99da9f4f2597bbc54d1eb6a24059dce1868631f656814484d65c584795577fffec02a048e16f885e904ecfda322cd5fee4fec141e8afe726e8e9f047b6c9eb8aa7f7ba358579bd30468d60cef13ecc92d316dc6234a5722ad70031d180d976b8158de5f99c547713f5b46cd2770b85b8259fb53eac8ff8bf6fd231795442ea59df1dbbec6f97f26aa89b88de304429918a9b57500d013ac6cfead953ff58e0e25dfd4a4ea562ce084e71de1ad558bfa56194f07d06809e061a8abad16982dd2d9d8d935fafe6b4dd857fc25f0d944b57d11a23a1ac8a0162b6f4247c99b43a41bcad7bfe6aa623d423adfa24d31067d03b222f86b9f31bcee00173182e37a2a19e3a2b803f270e68083a25d3759a812c4552664c7e63064df86b86a38ae0d808c1e605b09df3c26856004675f95007759da9806d4212eaf75618787c7bebe0b60431b71f50e7ce278f9e3b8b52198571916538bd383bf47f053a0860ec95d9603a53622b57415ff045af3e4d5ed55a0105110bcae5fb13036957a418a1753143e25d072d93291b5d1bccfcf94ccd59b3715c8054fe9c9850c22068e47dd3ee6c1b70a93f15cda61405958d02008833320b19305f8193cfa476732847ed9312a8a0b2c309deb1f14ed4b4125e02a1983e7b734d3524ca58e72ef548d0a49c8d2c394f430754601d59c53b2f6fd28a829d3201c1ee32c6157946533a44ae6c14a5f91855bec59a0bbdad591819ad44f9e1bfdfaed48f1d33d698a8a50036e6564c09266e899da2d6f95ef4463f1046c8c2c49f4faaa677876dd1ab24076d93da3d9001d9326957ce14b432527371b9cd7801008b7f0205e66bad257bf53e64861e4c30b55e54f300419ebcdd48b9c8765fe76c4ab9ad9cc5354c9ef6d4a5ddd54703a559ed3a6d59a3513831d74576741641a49ef0dc7b5003460c13b2c2385800ab2c9206cebbccdede23ef5a234a66c183f7d2dde587f77d1536670edc774048bff113ccb3f9a7c459e345a052724c374856f06f99d7706020052e67a0ecfb785c3660bdcd16350183b6d47815ce2d17c791a050088e27ed439f8e2ec8b36cdf9b7d50675100cf64eb246e109c6d127539e9965b3e64a12648672a819c8a72976e533f5ebb43fab9555a07b395823e27672cc81b139e058dee8370e0f34b8784703f9eb951c94cab1bccd0f717d463165fc08793258525ae16274a80ab145b6cb32c81cba7106eeea5d2f8f190bf90cc71b27c33c15b41f9ad2460672891d03846ec1de7ad70041b359214f024ad5272f083139b002465b0bbcab4adc2252d7848f8c4eed7aaa2dfa2829765cb48a9e966e3eaca42c23bd219e783dbf0fcaba115e6232a1e44783d2c5484c5e437784659cbbbf9c7c6fc111cfdfbe61584b52e9450838499b4348c2c1cfe7b34f9a06cd5dc8b5e596567f822ec9b524c033b488870d0b51eafa32d82d1a28fb7fbe578f9cbdcd1fb20a546d7136b5ba4af16b227fdf3750c2fb275db5bc52c2334c9ed0bbc896328132b28ae9e2bab4f22ae7777ab331d7b30f8cac81df2436a76e9ba86312ed080664392fe55107e642c795c2eb57e4d2e3143d3082e41f8c5a4f51b4b610110e8dbe706964bd32fd7e60b9af3e03c1ad698559fedf36470adf15495d79696c35f34ddd5c75a9a8183ffeae374cab67df2ce3919e20d3d26678f9d2e79d478c6f4be164f051e77d6ca5267f5191c423ebe4204da8ef62f3da3675b920d609fd1c6e47ac5db23282aa3b97e7cecb2b9f567206a4e494ed4405d899af7d3334060ffeab87b993fcec1b48dfa4b9968e35a1a2643451b1146be9cb2c4be405b4eb63d152cb963eadf7f06f843a5690d988fcba3e5fe2a1db3becdf0e65f08186c8c4c7d90d37a09c266191ead25246b79567a5e15aedf8216407a7d3a760817fc3caba31d3b6a574cbaf7d6558537d6997fd150cb2eb66c65adec76a1b346c510bcb1cf578c3b32b0dd82373c636f8bc0bc54e3943d609dfe68b1160e73c6bbfb4fb8db2643225ed458bc3576c5d57550e88dacdff8a29752b155e7154aa3fc5ddb03187d4f402c8ee83ac3fc505afa9f20d762acbc22fe0f08955a1ed8a89650039aff3cb1feef5d58cf749fa27f2a484c41cb00b058f0144cd7f52b6f00ff4eb91accd02519fefb97668a02e3f09722180aa2c95afd31a59a0a5d76612f8332251d56f85d2c9eec36bb4853daa563866dfab552590de8b0c3b67f3e9d7124065f56c7b401fc2504c942821f7bb08c9d0640800abcf07985f760b98b8302b0c9d3bbe156379a7bd46243b5c5c3e7d9cd1aec4fd0a00d0ce704b5dc4f4f5113a894a07697a34222c7095c0329c9b0393a1dec644532e7015fd3124c244720f8efe8d0800c43db8c494e8a608d851efad87780b1a6ef6115a23ecea6f0fdf70346d04fd03ede4eb316b7ddcf4444ff21498c0c47ec857e8125538d2fde47b25c0b88fbbe684307f52de7eea1f411b8e4b0269cef9f29a563600b4a2309763816eea7811ea1c80af271974bc1d9a039b67d408853e5b2335624632703b87bb7685d16d621f2cf7975076fec7153907d71c2f068213087535cdc8f9d17db603a44344d52747a2e7d3512537c35fb2b502a1a6d80c016fd4fd1666152dd7af2aef0ec9cf0f8fca3fcbf3a39845b0424ebe50ae4f9ff277248e13a71140874061e368f0a2f1808348bec8bedfcf981b85ce9a373378675c1c0f5e095fa436231e21dc5879a7c38bf3ca96778f1bf7149b29a4e6947e52eecc5f1ccc4cbc5d6959d1b37841a9eec1046aed09915242b28d4908317211afef54bb461022d7f828a090fdefb5c63d327b82e5fa78ac9934dd37218606c8ffcc9e1065ddffdfc14bbcdb3336902c232c18879bb1c41c1e8deec88fe7b54611743605ca3c77e610b7c9c9791805905a226dfc13f5e26235413755789357883dd14cd897d9cc90b49fb27cd755cf0a4d32e76b1b4ab033cb95b8b829176185224d31f9182e949a8a4fc2b9ee4343951e62ffc4b69ccec55c06a89d009f73fba53f9d4a1594497fbbc34a81d0b273af25c53113518f5ba68e21969a5a38ac08272151d3bb0426d3b97f3dd6249fa3beb8872e6c4bf221819be12be7f240608a5392838c1a0c8327d4274f97c6d0a4a9e1dc9679a54107a9188be6e6b3523d4eb3ffa1d2eb2867564737d3c7c24238eb8bd401713bdbe05574832c4442dcb60a196ba29180171f3ae11b346c25be9e078d2d7552b55e83f8b8233b6a52ab41aa9b193d72ab889c332bedfe133594d4b923f65f676148196c2a60a9de5239ec7458b20a80414cd8e046b077081e084f4e1c7e509fb706c3dbe1d02e0d7f4114b8fce7892d6bcffcf0db3f171792a1295ba1b2fc59029cdab2248ddb2a8df6c881e04198620ae91d0a5d178d2e7e6e018318acd6edb1046b6ea8c3aa56a0e73496a7ab0b0edc4b50c96c91c5e9ef3f5fe3bb1ef4b2f8e2c776967e71df8d0cabb52e9d8434d2612ff920c6d03aa1c15ff044835e773fb252337a12d5903606609711066aaa10c6919ee97a7f4fe75653cdc20cae6a81baf80f71ccf67e0f05caa03797d36f7a8b80167882b508acbc7479860d2649091f33065f8c34e942ba3cf0f6498c922ef21ae16201f4eed2a455207b9f841a7c3cdaeef5a9270654a7a684a878a1958784100194db01a7ce17f029a6c444f07ac9e9722523e7a89e14c14f0aaa9ec67da6e68527aeab51341f7d47e5056f24df3fec0b8eba07a70f57e73acfd7b8c6957a72fb79ee474442838722b45e4dac67fd4b424b847cf5c1c5f64f6455756ec77da52ffe6b3071ac7fe181c99f1616598c8f2c6f1549ef0140b48230ed081cd19d8d41c659286012d091ba181e523ad1a1267c0fc953d0ca15bcf53fe1cd741b89220df6b494b652b9a5966c5219bc396c7d1fc08014d988836e8aef23d0596ea88eb17eafa32b0da2c4832756042f51ac0d1c07a46aa7491d36c81c099940558c37072d9f13fbb9f7641ecd9cb331d3269b336d58f8a8310fe309101d626f42e3831216c960f9489d833268b9e9ed7167d98494c12f4474741219855955c5178a04da8d69801d672c1c4e6c8ff", 0x1000}], 0x2, &(0x7f00000003c0)=[@assoc={0x18, 0x117, 0x4}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x4000}], 0x1, 0x44010) recvmmsg(r1, &(0x7f0000003640)=[{{&(0x7f0000001800)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001cc0)=""/184, 0xb8}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x2, &(0x7f0000002e00)=""/90, 0x5a}}], 0x1, 0x0, &(0x7f00000037c0)={0x0, 0x1c9c380}) 20:18:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"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"}) 20:18:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2={0xff, 0x2, [], 0x1}, 0x0, 0x1, 0x0, 0x4}, 0x20) 20:18:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) syz_fuse_mount(&(0x7f00000001c0)='./0ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 20:18:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x2000400) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r2 = dup(r1) ioctl$VHOST_SET_VRING_KICK(r2, 0x800448d3, &(0x7f0000000040)) 20:18:15 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000016b000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="b56cbcc17ae8fb6a1574b1b290ef7e96", 0x10}, {&(0x7f0000005800)="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", 0x1000}], 0x2, &(0x7f00000003c0)=[@assoc={0x18, 0x117, 0x4}, @op={0x18, 0x117, 0x3, 0x1}], 0x30, 0x4000}], 0x1, 0x44010) recvmmsg(r1, &(0x7f0000003640)=[{{&(0x7f0000001800)=@pppoe={0x0, 0x0, {0x0, @local}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001cc0)=""/184, 0xb8}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x2, &(0x7f0000002e00)=""/90, 0x5a}}], 0x1, 0x0, &(0x7f00000037c0)={0x0, 0x1c9c380}) 20:18:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x401, 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)}, {&(0x7f0000000040)="69f2648ef7", 0x5}], 0x2, 0x0) 20:18:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc83d6d345f8f760070") unshare(0x64000400) r1 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0x81, 0x4, 0x2}) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) 20:18:15 executing program 0: r0 = socket(0x1, 0x80001, 0x0) io_setup(0x6, &(0x7f0000000300)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x709000, r0, &(0x7f0000000080), 0x121, 0x0, 0x0, 0x803e}]) 20:18:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r2 = accept$alg(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) ppoll(&(0x7f0000000200)=[{r2}], 0x1, &(0x7f0000000180)={r3}, &(0x7f00000001c0), 0x8) recvfrom$unix(r2, &(0x7f0000000000)=""/111, 0x6f, 0x0, &(0x7f0000000540)=@abs, 0x709000) 20:18:15 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) read(r1, &(0x7f000060df9c)=""/100, 0x64) 20:18:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000240)={"0d48c1fedfedda2782cffab40681152b3bf9130fe9873689af4f63aeb0fbd45246146977168a29c16c0d1d5c9b91cfdac4b6cc7e8beddd032075d11104171867ecd140948d756859debeda601d44059ca6c31228e45aa5957a839151c2ea7fd0a37a51f5cbfe09f2e9822fa6c89d3eaec4b93bf1c6daf19b9b72a58b7192efc993dc01adbc0781cdff49fc6175b4bf66ba6a75042827a8e6faad508998d8b03dfb7e39c8d63fa974989d95f197d7b75ffe7b3cb607c89241337641353158fbcd3f2a6d24c7a0e74ba34016c8b97639060bd6492b6c33a0fe55237646ba600bcb84f1d7e9f9d0f790fde6ff38d9c2dd2a80e9b82867facd1cb1660a46871dfcc781e99595dd45a741f060ab602b8c67b988c33246e4043d2bff774b9dc289764a0441c0346cbb49d8020c54f5c0bbe5f4b6e0565850ef08f7f6b53d51ae948e93b0b2ee8cea54cd8a11ed54fccecb2b4008335bbe4d70fbb9c058525db6178d894a762558b5dbba9df210354d8abae5002683d9322cbbe91c14f3bbd6d833f92523563dac9fdfae51b6732bde82817612e93dac753f2a02b1db5844f60577e385846b2709a214e8b1545581e393770bcc649cfb62e07d337a88b2067b848a241295babceb908a1adbac8543d2541251daefa14a8de75f81347151c00b2b7842d86f66c3ccc924a5658b7998e803d99c14b6983980f4a308bd7c6d1d5f27b2eec9234954cf52106a505b273e9071b984e4f48c90bcc398f095e374fe1fb54b8349210b895f7bb25cf7d0a83a0722f1fca5f5b18ed3b4eb2f3f05db58ace2debe5058056764349837294a7e656e9f443ed5098d8b3d3be2f601f10871f61a8cd63889c9323bab28977d88ba0d59decb43c8835d860fe0ec656aec56bfe6485e0c2b158ffaf0bd557c5629324f5767a80dbedbf0d5c89a7de3cfc6878530f69ae862e42ad239eaa784e070b6b9613a0a138a4997930c6447a96335e6a743ce1247ae46b691c661e96f1dfdb758ce18c239e8ccd0ac82c68226b64e5211b56544dce4b7f14e0794682c817d6db335bfebdffd42e56bebf3720b9f12dc0331c0b3169792f0600fbf9e18a15b125fb437de12ed4560ff5b98e5519ec79d5c6fe86c87c40f61b1585cabe393d5f93cb796ee528f1f6a37f5931cb0b21a47eff5672ebc8097cd9a88a4ac7b2d260514316fc0093e3a102dcf5e02b4e88f54c5ed8b9c0cc0bf9e236882e224e6629c699d8281465ffbbb0f1640e95397f4d457cfe35516470a4392f3cb2ac46776404b7fa12d53c20c6be84be0c54d730b6783fdebf63bbe71ca7cc01c6807f4bd1b8454fb22dbf09540e820a9e5604439c3136f79c7945e016ff048e71ee49c746b3432feb3136d3220e8be824a058410b98e310112e75c3f097d4c6275d3dc2979309336db56c62263668d32971a08d9c263b8ada37063"}) 20:18:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00007a0000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0x7, &(0x7f0000a9cff8)) sendmsg$unix(r2, &(0x7f0000bba000)={&(0x7f00003a2000)=@abs, 0x8, &(0x7f00006c6ff0), 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) sendmsg$unix(r1, &(0x7f000062e000)={&(0x7f0000690ff6)=@abs, 0x8, &(0x7f000000d000), 0x0, &(0x7f0000000ff0)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) [ 95.914281] IPVS: ftp: loaded support on port[0] = 21 20:18:15 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000001140)=ANY=[@ANYBLOB="2600000080000010"]}) 20:18:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = memfd_create(&(0x7f00000000c0)="7dbf2a78892d764fd34a556b884fc44e1d3903c25662e82a6cdc43eba6e41224d1a37a7a85f41eccfcf6b65f5fcaef1b9d0e50771b4e5b81921550c50e061708af0a75d844397a9e52086a68cea96adaf842848d122eeb959a0ab24dc7d1874ec54f7322fc0cfafe", 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0xc5) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x40000, 0x0, 0x12, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r3, &(0x7f0000000000), 0x7ffffffe) 20:18:15 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000)={[0x0]}, 0xfffffc9e) ioctl$fiemap(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00<']) 20:18:15 executing program 5: r0 = socket(0x1e, 0x805, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") connect$ax25(r0, &(0x7f000056eff0)={0x1e, {"03491f0800"}}, 0x10) 20:18:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="1000000005", 0x5}]) 20:18:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000002c0)=0xfff, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f00000000c0)=""/177, &(0x7f0000000000)=0xb1) 20:18:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x80803, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), &(0x7f0000001380)=0x4) 20:18:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$inet(0x2, 0x400000000003, 0x1c) sendto$inet(r1, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local={0xac, 0x14, 0x14, 0xaa}}, 0x10) recvfrom$inet(r1, &(0x7f0000000380)=""/248, 0xf8, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000040)) [ 96.180797] IPVS: ftp: loaded support on port[0] = 21 20:18:15 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)="000000800000800000") close(r0) 20:18:15 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f000001a000)=[{}], 0x1) semop(r0, &(0x7f00000006c0)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) [ 96.793865] syz-executor6 (8970) used greatest stack depth: 16248 bytes left 20:18:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='io\x00') sendfile(r0, r0, &(0x7f0000000440)=0x8000, 0x200) 20:18:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) dup3(r1, r2, 0x0) 20:18:17 executing program 5: io_setup(0x7, &(0x7f0000000180)=0x0) io_pgetevents(r0, 0x0, 0x80000000000030b, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={&(0x7f0000000100), 0x8}) 20:18:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)="000000800000800000") close(r0) 20:18:17 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x30, &(0x7f0000000100), &(0x7f0000013000)=0x4) close(r2) close(r0) 20:18:17 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af22, &(0x7f0000000040)) 20:18:17 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x1, 'I'}, &(0x7f0000000080)=0x9) 20:18:17 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f000001a000)=[{}], 0x1) semop(r0, &(0x7f00000006c0)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 20:18:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gretap0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000280)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 20:18:17 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) getpgrp(0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0xc1, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000001c0)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x0, 0x0) 20:18:17 executing program 4: r0 = timerfd_create(0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 20:18:17 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000440)={[{@part={'part', 0x3d, [0x7d]}, 0x2c}, {@quiet='quiet', 0x2c}]}) 20:18:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)="000000800000800000") close(r0) 20:18:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000011c0)="0047fc2f07d82c99240970") perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x615}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x8c1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc1105511, &(0x7f00000000c0)={0x5}) 20:18:17 executing program 4: r0 = timerfd_create(0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) [ 98.126380] device ip6gretap0 entered promiscuous mode [ 98.146910] hfs: unable to parse mount options [ 98.156697] device team0 entered promiscuous mode [ 98.161769] device team_slave_0 entered promiscuous mode [ 98.167963] device team_slave_1 entered promiscuous mode 20:18:17 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)="000000800000800000") close(r0) 20:18:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_mount_image$reiserfs(&(0x7f0000000480)='reiserfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001b00), 0x0, &(0x7f0000001bc0)={[{@nolargeio='nolargeio', 0x88}]}) [ 98.190735] hfs: unable to parse mount options 20:18:17 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000100000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="1f00000020000101002000000802007702000600536b8d00000000000000a0", 0x1f) 20:18:17 executing program 4: r0 = timerfd_create(0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) [ 98.283591] device team0 left promiscuous mode [ 98.288686] device team_slave_0 left promiscuous mode [ 98.294456] device team_slave_1 left promiscuous mode [ 98.299973] device ip6gretap0 left promiscuous mode 20:18:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc83d6d345f8f760070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x26, 0x0) [ 98.334203] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 98.360730] REISERFS warning (device loop1): super-6505 reiserfs_getopt: head of option "nolargeio" is only correct [ 98.360730] [ 98.416531] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. [ 98.461318] REISERFS warning (device loop1): super-6505 reiserfs_getopt: head of option "nolargeio" is only correct [ 98.461318] 20:18:18 executing program 6: r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x2) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/180, 0xb4}], 0x1) dup3(r2, r1, 0x0) 20:18:18 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x8000000000009, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 20:18:18 executing program 4: r0 = timerfd_create(0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 20:18:18 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f000001a000)=[{}], 0x1) semop(r0, &(0x7f00000006c0)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 20:18:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000020000006a0a00fe00000000850000000b000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f00000000c0)="b82283392d450ff1fb635a5849d20600000000000000e1"}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r1, 0x38, &(0x7f00000000c0)}, 0x10) [ 98.845319] serio: Serial port pts0 20:18:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200000008000000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 20:18:18 executing program 7: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r3 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000448000), &(0x7f00000000c0), &(0x7f0000000100)={0x77359400}, 0x8) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 20:18:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0x0, 0x2, r2}) 20:18:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3"}, 0x60) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "48fb39fe415d8475fe41318cdaa8cb821aaba7ba58c6a4d537711ecd89e537bc02b181f187b19423316480477beec2c29087e9a63a84d101b8f1617ab346e6"}, 0x60) dup2(r2, r1) 20:18:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000080)="2957e1311f16f477671070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0xf, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 20:18:18 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x3b, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) 20:18:18 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x3b, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) 20:18:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3"}, 0x60) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "48fb39fe415d8475fe41318cdaa8cb821aaba7ba58c6a4d537711ecd89e537bc02b181f187b19423316480477beec2c29087e9a63a84d101b8f1617ab346e6"}, 0x60) dup2(r2, r1) 20:18:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0x0, 0x2, r2}) 20:18:18 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3"}, 0x60) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "48fb39fe415d8475fe41318cdaa8cb821aaba7ba58c6a4d537711ecd89e537bc02b181f187b19423316480477beec2c29087e9a63a84d101b8f1617ab346e6"}, 0x60) dup2(r2, r1) [ 99.198545] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 99.226822] REISERFS (device loop3): using ordered data mode [ 99.232900] reiserfs: using flush barriers 20:18:18 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x3b, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) [ 99.259470] REISERFS warning (device loop3): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,8)': -6 [ 99.270871] REISERFS warning (device loop3): sh-462 journal_init: unable to initialize journal device [ 99.298836] REISERFS warning (device loop3): sh-2022 reiserfs_fill_super: unable to initialize journal space 20:18:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3"}, 0x60) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "48fb39fe415d8475fe41318cdaa8cb821aaba7ba58c6a4d537711ecd89e537bc02b181f187b19423316480477beec2c29087e9a63a84d101b8f1617ab346e6"}, 0x60) dup2(r2, r1) 20:18:19 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3"}, 0x60) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "48fb39fe415d8475fe41318cdaa8cb821aaba7ba58c6a4d537711ecd89e537bc02b181f187b19423316480477beec2c29087e9a63a84d101b8f1617ab346e6"}, 0x60) dup2(r2, r1) 20:18:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0x0, 0x2, r2}) 20:18:19 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r0, &(0x7f000001a000)=[{}], 0x1) semop(r0, &(0x7f00000006c0)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 20:18:19 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x3b, 0x0, @empty, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f00000000c0)) 20:18:19 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x0, 0x0) dup2(r0, r1) 20:18:19 executing program 7: poll(&(0x7f0000000080)=[{}], 0x2000006c, 0xffbfffff) 20:18:19 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200000008000000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 20:18:19 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3"}, 0x60) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "48fb39fe415d8475fe41318cdaa8cb821aaba7ba58c6a4d537711ecd89e537bc02b181f187b19423316480477beec2c29087e9a63a84d101b8f1617ab346e6"}, 0x60) dup2(r2, r1) 20:18:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a539d39c2bd6a40fa8c8aa024d86cdc834bc921c0525fec2541e21ccf67e1d7b55cabe9e068dd58ce565aa9a9d325ebac7627ffe7a54cdbd77b3"}, 0x60) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "48fb39fe415d8475fe41318cdaa8cb821aaba7ba58c6a4d537711ecd89e537bc02b181f187b19423316480477beec2c29087e9a63a84d101b8f1617ab346e6"}, 0x60) dup2(r2, r1) 20:18:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl(r3, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2, 0x0, 0x2, r2}) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r4, 0x0, 0x2, r2}) 20:18:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 20:18:19 executing program 6: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000200)="e57580b53b9ecd0d5a1f6ce4b706a850bfdcd164b01c853101d7c248689f1f234ddf6ed8bdd9fb44efb7354131c993d9664da88b95e38c5c3a3a72b6d5a4c28fb28b86fe4ab3e8e82e3709599015c1e1d7a3592e75f4ba1d82f80960fe2072c2c4c6bf60a6f8572c497db0434bb50f5702fbd91cf060fd1594b227f39a85a28fc0f281da7519f3a0cc08eb81d053569a34fc4ff591278d4ff27e652500920701da4a1f1a22fc86f5e356b1ee2f3c44e2c56a39bb15c886910fc3fccfa3d66215a0d277473d91263e9d545b56dd6031d9d019d06556d9c9eef58da632279c685a13bc00995f39f1081ce81f12dcdaa3f5b148ba8008") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x42202) r2 = memfd_create(&(0x7f0000000300)='\x00', 0x3) accept4$packet(0xffffffffffffff9c, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000006c0)=0x14, 0x800) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @empty, @dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xb546, 0x2000000, r3}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000140)={{0x2, 0x0, 0x2, 0x6, 0x101, 0xffff}, 0x3f, 0x0, 0x8, 0x4302, 0x5, "0bd6620e3919a13788cdb13f0cf59f7fbbc6ae6fc50dea241a2fb408ed1ea55e70439ff72057a726e0eb4e18b3440a7934c0c5a83cc58fd40a3c1fb72ace59ff9a77448c213742f1866f4f6cfaa652b42e8424144ed388be1e1fd9d51d29f34dd7e165cfe97e060db03b7509b1d9232bd097022cd8741643e00452c3b8a9abc3"}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000780)=""/4096) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) close(r1) [ 100.177215] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal 20:18:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r1, &(0x7f0000001780)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001740)={0xffffffff}, 0x13f}}, 0x20) write$rdma_cm(r1, &(0x7f00000017c0)=@bind_ip={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, r2}}, 0x30) write$rdma_cm(r1, &(0x7f0000000000)=@listen={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = socket$unix(0x1, 0x5, 0x0) dup3(r3, r1, 0x0) 20:18:19 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0xff070000, 0x4) 20:18:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@delneigh={0x1b, 0x1d, 0x1, 0x0, 0x0, {0x7}}, 0x1c}, 0x1}, 0x0) 20:18:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) [ 100.233797] REISERFS (device loop3): using ordered data mode [ 100.239784] reiserfs: using flush barriers 20:18:19 executing program 6: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000200)="e57580b53b9ecd0d5a1f6ce4b706a850bfdcd164b01c853101d7c248689f1f234ddf6ed8bdd9fb44efb7354131c993d9664da88b95e38c5c3a3a72b6d5a4c28fb28b86fe4ab3e8e82e3709599015c1e1d7a3592e75f4ba1d82f80960fe2072c2c4c6bf60a6f8572c497db0434bb50f5702fbd91cf060fd1594b227f39a85a28fc0f281da7519f3a0cc08eb81d053569a34fc4ff591278d4ff27e652500920701da4a1f1a22fc86f5e356b1ee2f3c44e2c56a39bb15c886910fc3fccfa3d66215a0d277473d91263e9d545b56dd6031d9d019d06556d9c9eef58da632279c685a13bc00995f39f1081ce81f12dcdaa3f5b148ba8008") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x42202) r2 = memfd_create(&(0x7f0000000300)='\x00', 0x3) accept4$packet(0xffffffffffffff9c, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000006c0)=0x14, 0x800) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @empty, @dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xb546, 0x2000000, r3}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000140)={{0x2, 0x0, 0x2, 0x6, 0x101, 0xffff}, 0x3f, 0x0, 0x8, 0x4302, 0x5, "0bd6620e3919a13788cdb13f0cf59f7fbbc6ae6fc50dea241a2fb408ed1ea55e70439ff72057a726e0eb4e18b3440a7934c0c5a83cc58fd40a3c1fb72ace59ff9a77448c213742f1866f4f6cfaa652b42e8424144ed388be1e1fd9d51d29f34dd7e165cfe97e060db03b7509b1d9232bd097022cd8741643e00452c3b8a9abc3"}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000780)=""/4096) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) close(r1) 20:18:19 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) [ 100.313632] REISERFS warning (device loop3): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,8)': -6 [ 100.325145] REISERFS warning (device loop3): sh-462 journal_init: unable to initialize journal device [ 100.432712] REISERFS warning (device loop3): sh-2022 reiserfs_fill_super: unable to initialize journal space 20:18:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200000008000000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 20:18:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xd1, &(0x7f00000002c0)=""/203, &(0x7f0000000040)=0x4ff91a79) 20:18:20 executing program 4: add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_reqkey_keyring(0xe, 0x2) 20:18:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=@dstopts, 0x0) 20:18:20 executing program 6: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000200)="e57580b53b9ecd0d5a1f6ce4b706a850bfdcd164b01c853101d7c248689f1f234ddf6ed8bdd9fb44efb7354131c993d9664da88b95e38c5c3a3a72b6d5a4c28fb28b86fe4ab3e8e82e3709599015c1e1d7a3592e75f4ba1d82f80960fe2072c2c4c6bf60a6f8572c497db0434bb50f5702fbd91cf060fd1594b227f39a85a28fc0f281da7519f3a0cc08eb81d053569a34fc4ff591278d4ff27e652500920701da4a1f1a22fc86f5e356b1ee2f3c44e2c56a39bb15c886910fc3fccfa3d66215a0d277473d91263e9d545b56dd6031d9d019d06556d9c9eef58da632279c685a13bc00995f39f1081ce81f12dcdaa3f5b148ba8008") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x42202) r2 = memfd_create(&(0x7f0000000300)='\x00', 0x3) accept4$packet(0xffffffffffffff9c, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000006c0)=0x14, 0x800) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @empty, @dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xb546, 0x2000000, r3}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000140)={{0x2, 0x0, 0x2, 0x6, 0x101, 0xffff}, 0x3f, 0x0, 0x8, 0x4302, 0x5, "0bd6620e3919a13788cdb13f0cf59f7fbbc6ae6fc50dea241a2fb408ed1ea55e70439ff72057a726e0eb4e18b3440a7934c0c5a83cc58fd40a3c1fb72ace59ff9a77448c213742f1866f4f6cfaa652b42e8424144ed388be1e1fd9d51d29f34dd7e165cfe97e060db03b7509b1d9232bd097022cd8741643e00452c3b8a9abc3"}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000780)=""/4096) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) close(r1) 20:18:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 20:18:20 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 20:18:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000001380)="295ee1311f16f477671070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x24}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xe, 0x5, &(0x7f0000346fc8)=@framed={{0x18}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x88}], {0x95}}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) [ 100.655284] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal 20:18:20 executing program 6: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000200)="e57580b53b9ecd0d5a1f6ce4b706a850bfdcd164b01c853101d7c248689f1f234ddf6ed8bdd9fb44efb7354131c993d9664da88b95e38c5c3a3a72b6d5a4c28fb28b86fe4ab3e8e82e3709599015c1e1d7a3592e75f4ba1d82f80960fe2072c2c4c6bf60a6f8572c497db0434bb50f5702fbd91cf060fd1594b227f39a85a28fc0f281da7519f3a0cc08eb81d053569a34fc4ff591278d4ff27e652500920701da4a1f1a22fc86f5e356b1ee2f3c44e2c56a39bb15c886910fc3fccfa3d66215a0d277473d91263e9d545b56dd6031d9d019d06556d9c9eef58da632279c685a13bc00995f39f1081ce81f12dcdaa3f5b148ba8008") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x42202) r2 = memfd_create(&(0x7f0000000300)='\x00', 0x3) accept4$packet(0xffffffffffffff9c, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000006c0)=0x14, 0x800) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x14, 0xaa}}, @empty, @dev={0xfe, 0x80}, 0x0, 0x0, 0x0, 0x0, 0xb546, 0x2000000, r3}) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000140)={{0x2, 0x0, 0x2, 0x6, 0x101, 0xffff}, 0x3f, 0x0, 0x8, 0x4302, 0x5, "0bd6620e3919a13788cdb13f0cf59f7fbbc6ae6fc50dea241a2fb408ed1ea55e70439ff72057a726e0eb4e18b3440a7934c0c5a83cc58fd40a3c1fb72ace59ff9a77448c213742f1866f4f6cfaa652b42e8424144ed388be1e1fd9d51d29f34dd7e165cfe97e060db03b7509b1d9232bd097022cd8741643e00452c3b8a9abc3"}) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000780)=""/4096) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) close(r1) 20:18:20 executing program 5: syz_emit_ethernet(0x163, &(0x7f00006a4000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x155, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000001}, @igmp={0x11, 0x0, 0x0, @empty, "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"}}}}}, &(0x7f0000aed000)={0xffffffffffffffff, 0x1, [0x6, 0x0, 0x0, 0x100000]}) 20:18:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 100.698826] REISERFS (device loop3): using ordered data mode [ 100.704897] reiserfs: using flush barriers [ 100.737893] REISERFS warning (device loop3): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,8)': -6 20:18:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000140)="5224e6e5aace132d82f586fe257cc4982944825e9b3696090989018713b3c4da"}) 20:18:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 20:18:20 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)=0x1) 20:18:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040)={0x9}, 0x4) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000380)={'bridge0\x00', &(0x7f0000000040)=ANY=[]}) [ 100.749638] REISERFS warning (device loop3): sh-462 journal_init: unable to initialize journal device [ 100.761422] REISERFS warning (device loop3): sh-2022 reiserfs_fill_super: unable to initialize journal space 20:18:20 executing program 6: ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="4f2aa0ea57669d4b8bc76e66ea17f066de09dc4344b9415d6f80") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x250, 0xfffffffffffffffd, &(0x7f0000000080), 0x33) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:20 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x400000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="00080000ec0500006d8a2b001200000008000000b90200000001000084811f4ce10000001e000000000000000010ec0302e5fb00526549734572334673", 0x3d, 0x10000}], 0x0, &(0x7f0000013900)) 20:18:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a6bd19ca4217055ad5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0x2}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040), 0x4) 20:18:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="ffa596"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:20 executing program 1: r0 = socket$inet(0x2, 0x80006, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) write(r0, &(0x7f0000000180)="5e1911fafebc362ae8cc1ea94ab81a3018014bc3379656fa4ef274fd8f9b7873ccf9", 0x22) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x401, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x6, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000400)={@loopback, @multicast1}, &(0x7f0000000440)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000340)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000380)={r3}) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'vcan0\x00', {0x2, 0x4e22}}) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x81a0ae8c, &(0x7f00000001c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f00000002c0)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000000c0), 0x4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000580)={&(0x7f0000000300), &(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)}) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f00000005c0)={0x10}, 0xc, &(0x7f0000000c40)={&(0x7f0000000640)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 20:18:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x77359400}) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000400)="295ee1311f16f477671070") io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x730000}]) 20:18:20 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fcntl$notify(r0, 0x402, 0x1) execveat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x0) 20:18:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}, 0x3) 20:18:20 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x20002) pwrite64(r0, &(0x7f0000000180)="151ef3868668222f610e9d23bfb9d4e17e8065157d0db21be225fa0b5715a09013a06829633831e59b5c42fa918ed82f1140743d05ea93a3e6e12631d88f315dcdc6690845a939e2c000f7d917b00721378e9e2b", 0x54, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) sendfile(r1, r0, &(0x7f0000000000), 0x800) 20:18:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x482}]}) 20:18:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8932, &(0x7f00000000c0)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_stats={0x45}}) close(r2) close(r1) [ 101.150377] REISERFS (device loop3): found reiserfs format "3.5" with non-standard journal [ 101.186957] REISERFS (device loop3): using ordered data mode [ 101.193165] reiserfs: using flush barriers [ 101.253459] REISERFS warning (device loop3): sh-458 journal_init_dev: cannot init journal device 'unknown-block(0,8)': -6 [ 101.264774] REISERFS warning (device loop3): sh-462 journal_init: unable to initialize journal device [ 101.331913] REISERFS warning (device loop3): sh-2022 reiserfs_fill_super: unable to initialize journal space 20:18:21 executing program 5: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48008000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000000040)=[{0x7, 0x21, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x3f}) 20:18:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xa) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000180)) 20:18:21 executing program 6: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000a40)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(tea)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)="f2ec0638d7899e891dcd824fc9e4e54cadcff7244bc8f5f213d715ab26e0a4e2deef87f05dfd5fba2f8b113d06e2fb0d2e85130a3d5450e22558f21c9ef7d6afe9e74beb926e195a74406c5b5c8a6d092f3f337ad31dd7e5a141ee7c3cdae1a59be404d27c6189bcc43fa286a96bdee4cba8bb8c8c5cccdfdefd35f6bbf157ea12b32cae78745c125988f0af5e5ef481", 0x90}], 0x1, &(0x7f0000000180)}, 0x0) recvmmsg(r1, &(0x7f000000bb40)=[{{&(0x7f0000007a00)=@hci, 0x80, &(0x7f0000007bc0)=[{&(0x7f0000007a80)=""/57, 0x39}, {&(0x7f0000007ac0)=""/222, 0xde}], 0x2, &(0x7f0000007c00)=""/214, 0xd6}}], 0x1, 0x0, &(0x7f000000bc80)) 20:18:21 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002f00)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000002ec0)={&(0x7f0000000100)=@ipv4_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x7}, @RTA_ENCAP={0x4, 0x16}]}, 0x28}, 0x1}, 0x0) 20:18:21 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x986, 0xff0d) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) 20:18:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001440)={&(0x7f00000005c0)={0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000200)=@updsa={0xf0, 0x1a, 0x421, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@broadcast=0xffffffff}, {@in=@broadcast=0xffffffff, 0x0, 0x32}, @in=@broadcast=0xffffffff, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}, 0x1}, 0x0) 20:18:21 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x20002) pwrite64(r0, &(0x7f0000000180)="151ef3868668222f610e9d23bfb9d4e17e8065157d0db21be225fa0b5715a09013a06829633831e59b5c42fa918ed82f1140743d05ea93a3e6e12631d88f315dcdc6690845a939e2c000f7d917b00721378e9e2b", 0x54, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) sendfile(r1, r0, &(0x7f0000000000), 0x800) [ 101.715425] netlink: 'syz-executor2': attribute type 21 has an invalid length. 20:18:21 executing program 3: unshare(0x2000400) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x140, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl(r1, 0x8912, &(0x7f00000000c0)="025cc83d6d345f8f760070") fcntl$getown(r0, 0x40a) 20:18:21 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000aff8)='./file0\x00', &(0x7f0000000080)="033d6fc62c543ed2b8077ba46fb64542539f4e56ba65e28cea2d1b9c9b335a19b6258244ed9f44a28d4b8cf340d750f304b30192acf3e0311f9e563eaf0293c39a4fa57537991776423beb9484175dbc70af28bca44e1e42ee7f84c8ecee6e72a039e28630373926c3b466a8d6c448bf7120", 0x1005, &(0x7f0000000000)) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000000280)='./file0\x00') mount(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='ntfs\x00', 0x60, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x2) 20:18:21 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x20002) pwrite64(r0, &(0x7f0000000180)="151ef3868668222f610e9d23bfb9d4e17e8065157d0db21be225fa0b5715a09013a06829633831e59b5c42fa918ed82f1140743d05ea93a3e6e12631d88f315dcdc6690845a939e2c000f7d917b00721378e9e2b", 0x54, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) sendfile(r1, r0, &(0x7f0000000000), 0x800) 20:18:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VT_OPENQRY(r1, 0x80044501, &(0x7f0000000000)) 20:18:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xa) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000180)) 20:18:21 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 20:18:21 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:18:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xa) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000180)) [ 101.903787] mmap: syz-executor2 (9380) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 101.945557] EXT4-fs (sda1): re-mounted. Opts: (null) 20:18:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f0000001580)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001540)={0xffffffff}, 0x106}}, 0x20) write$rdma_cm(r0, &(0x7f00000015c0)=@reject={0x9, 0x108, 0xfa00, {r1, 0x0, "c9da01", "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"}}, 0x110) 20:18:21 executing program 7: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x20002) pwrite64(r0, &(0x7f0000000180)="151ef3868668222f610e9d23bfb9d4e17e8065157d0db21be225fa0b5715a09013a06829633831e59b5c42fa918ed82f1140743d05ea93a3e6e12631d88f315dcdc6690845a939e2c000f7d917b00721378e9e2b", 0x54, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, "7175657565300000000000000000000000000080004000000000000000000000080000000000030000e7d4e77cff5b680f430000000600000000000000001000"}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000001400)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, &(0x7f0000038ffe)}}], 0x30) sendfile(r1, r0, &(0x7f0000000000), 0x800) 20:18:21 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='!=me_typeem0eth0\x00') 20:18:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000461fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390dc86dae79fa409d4d54", 0x10) r1 = accept$alg(r0, 0x0, 0x0) io_setup(0x100000001, &(0x7f0000f69000)=0x0) sendmmsg$alg(r1, &(0x7f0000006bc0)=[{0x0, 0x0, &(0x7f00000010c0), 0x0, &(0x7f0000001100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) io_submit(r2, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000007d000)="b3", 0x1}]) 20:18:21 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xa) ioctl$TCGETA(r0, 0x8004552d, &(0x7f0000000180)) 20:18:21 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000005fd8)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={&(0x7f000000a000)={0x1d}, 0xffd1, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0xffffff7f, 0xe803, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b50200000000000000004e2f9663a918fa1efd9b0b"}, 0x9d8}, 0x1}, 0x0) 20:18:21 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:18:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0xfffffffffffffffc, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x300, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x78) 20:18:21 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:18:21 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000e7018000006a0a00ff0000f60061185c"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000040)=@framed={{0x18}, [@jmp={0x5}], {0x95}}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x228, &(0x7f0000000300)=""/187}, 0x48) 20:18:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil, 0x6}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x41, &(0x7f0000325f23)=""/221, &(0x7f0000000000)=0x249) 20:18:21 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af00, &(0x7f0000000180)) 20:18:21 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x30d, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3}], 0x18}], 0x1, 0x0) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1, &(0x7f00000000c0)=""/50, 0x32}, 0x0) 20:18:21 executing program 5: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f00000013c0)={[{@gid={'gid', 0x3d}, 0x2c}]}) 20:18:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4)={0x10}, 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in=@multicast1=0xe0000001, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x100000000000000, 0x482, &(0x7f0000000000)=""/128, &(0x7f0000000080)=0x8) 20:18:21 executing program 3: munmap(&(0x7f000000f000/0x4000)=nil, 0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x24, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10004, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 102.379037] ntfs: (device loop5): parse_options(): The gid option requires an argument. 20:18:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000100)=""/15) 20:18:21 executing program 6: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:18:21 executing program 7: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af13, &(0x7f0000000080)) 20:18:21 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000b40)=@l2={0x1f}, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="180000000000000002"], 0x9}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, &(0x7f0000000000)) 20:18:21 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af00, &(0x7f0000000180)) [ 102.438753] ntfs: (device loop5): parse_options(): The gid option requires an argument. 20:18:22 executing program 0: r0 = socket(0x11, 0x100000803, 0x0) r1 = syz_open_dev$tun(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x20000000002) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x5001}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ifb0\x00', 0xa201}) write$tun(r1, &(0x7f00000004c0)={@void, @val={0x5}, @ipv6={0x0, 0x6, "af04ca", 0x108, 0x29, 0x0, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x14, 0xbb}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd}, {0x8, 0x88be, 0x0, {{0x0, 0x1}, 0x1}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2}, 0x2}}, {0x8, 0x6558}}}}}, 0xfdef) 20:18:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000220007031dfffd946f61830002200a00090000e7fe1c40000c1ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ebea8653b1cc7e63975c02007b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 20:18:22 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000c6dfd0)={0x8, 0x0, &(0x7f0000dd0000)=[@acquire={0x40046307}], 0x0, 0x0, &(0x7f0000008f37)}) 20:18:22 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af00, &(0x7f0000000180)) 20:18:22 executing program 1: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={"6272696467653000e900000400", &(0x7f0000000000)=@ethtool_cmd={0xe, 0x0, 0xf00}}) 20:18:22 executing program 7: timer_create(0x0, &(0x7f0000000180)={0x0, 0x38}, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ppoll(&(0x7f0000000080), 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 20:18:22 executing program 6: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 20:18:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000340)="295ee1311f16f477671070") sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[]}, 0x1}, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 20:18:22 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af00, &(0x7f0000000180)) [ 102.692408] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 102.721781] binder: 9490 invalid dec weak, ref 4 desc 0 s 1 w 0 20:18:22 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = eventfd2(0x0, 0x0) dup3(r0, r1, 0x0) 20:18:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f00007b3f7e)="71bbc9d12e85a3fb556aa289cf38d79564ae4ab41396791977750ddacdc3efaf53cd8c07d823d788a7d890cc0e9aca7810ab298585448c0d10d6e42c1b467c06e5c8bd0f0ca4cf00c36adfcec4cc7c724b765a793f8d255b43a23ecb001c94e20d730d577d29b62121b8aac4b0ef5a839d944f7b80e4c59bd24db8fc7b4d3664539b", 0x82) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/226, 0xe2}], 0x1) readv(r0, &(0x7f0000001540)=[{&(0x7f0000001500)=""/47, 0x2f}], 0x1) close(r0) 20:18:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e63707500eac5bea7af575a45fddd5af3a7709295a69e7bc5fd0592bf2a4dc8ace908be8842141ca2a714ed0163d4afd8ac48123d4869e05556a93347d6a7430e03a5f2beb186f16bacf2e4dcdcf3b9ff1d99165ce38d996e7798fe471d9a0d81acd08788fcc9892a2487efcde7a649614b14ba1c18", 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f0000000080), 0x1000000000400) 20:18:22 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = accept(r0, &(0x7f0000000080)=@pppoe={0x0, 0x0, {0x0, @local}}, &(0x7f0000000140)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000c0}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x400, 0x70bd25, 0x25dfdbfc, {0x10}}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x80000000, 0xcf, 0x9, 0xfffffffffffffffc}, {0x0, 0x800, 0x100000001, 0xfffffffffffffffb}, {0x7, 0x1f, 0x7fda, 0x8}, {0x86f, 0x7, 0x402e9e1}]}, 0x10) socket$alg(0x26, 0x5, 0x0) r3 = socket$kcm(0x29, 0x5, 0x0) ioctl(r3, 0x10000008912, &(0x7f0000000240)="0047fc2f07d82c99240970") mmap(&(0x7f0000000000/0xe73000)=nil, 0xe73000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000e71000)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x0, 0x3, 0x0, {0xa, 0x2, 0x3, @remote={0xfe, 0x80}, 0x4}}}, 0x32) getpeername(r5, &(0x7f0000000080)=@vsock={0x0, 0x0, 0x0, @reserved}, &(0x7f0000000000)=0x80) 20:18:22 executing program 2: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x3) write(r0, &(0x7f0000000080), 0xfffffec4) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xc) 20:18:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast5-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005", 0x5) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f00000023c0), 0x218, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000002840)=""/4096, 0x7ffff000}], 0x1, &(0x7f00000000c0)=""/87, 0x57}, 0x0) 20:18:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/101, 0x65}, {&(0x7f0000000540)=""/101, 0x65}], 0x3a) recvmsg(r0, &(0x7f0000001c00)={&(0x7f00000019c0)=@hci, 0x80, &(0x7f0000001b00), 0x0, &(0x7f0000001b40)=""/150, 0x96}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x9}]}, 0x10) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="17", 0x1}], 0x1) 20:18:22 executing program 7: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f00000016c0)=@norecovery='norecovery') 20:18:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00003c1000), 0x10) 20:18:22 executing program 6: syz_emit_ethernet(0xff, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) [ 103.166998] XFS (loop7): no-recovery mounts must be read-only. 20:18:22 executing program 6: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x2e, 0x0, 0x0, 0x25}, [], {0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:18:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x4030ae7b, &(0x7f00000002c0)=@ioapic) 20:18:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00003c1000), 0x10) [ 103.236337] XFS (loop7): no-recovery mounts must be read-only. 20:18:22 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001a40)=@nfc_llcp={0x27, 0x0, 0x0, 0x1, 0x0, 0x0, "17cbccbb67e71a4002f87559beaee543c2f2a596955b205fdad5b338af557b2ffaa7d43c6b42c02e8035355750c475d61fcce9368bb514414258001c763522"}, 0x60, &(0x7f0000001c40), 0x0, &(0x7f0000001c80)}, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000001a40)={&(0x7f00000019c0)='./file0\x00'}, 0x10) 20:18:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3ffc) socket$unix(0x1, 0x3, 0x0) 20:18:22 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={"6c6f000000000200", 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0xff, r2, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) close(r1) 20:18:22 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0x10, &(0x7f00000000c0), 0xc) close(r2) close(r1) 20:18:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00003c1000), 0x10) 20:18:22 executing program 0: prctl$getreaper(0x27, &(0x7f0000000040)) 20:18:23 executing program 4: bpf$MAP_CREATE(0x2801000000000000, &(0x7f0000000080)={0x5, 0x7, 0x2008, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xf203]}, 0x2c) 20:18:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000028c0)="b7f2288a933d66593ae164c990a0028e", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002900)=""/4096, 0x1000}], 0x1, &(0x7f00000027c0)=""/183, 0xb7}, 0x0) 20:18:23 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000680)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0xe243}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 20:18:23 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0xffffffffffffffff) 20:18:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00003c1000), 0x10) 20:18:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000080)) 20:18:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x35, &(0x7f0000000180)={0x1}, 0x8) 20:18:23 executing program 4: bpf$MAP_CREATE(0x2801000000000000, &(0x7f0000000080)={0x5, 0x7, 0x2008, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xf203]}, 0x2c) 20:18:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f00000002c0)="295ee1311f16f477671070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_group_source_req(r2, 0x29, 0x1b, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}}}, 0x108) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={@dev={0xfe, 0x80}, @mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0xbb}, 0xb8}) close(r2) close(r1) 20:18:23 executing program 4: bpf$MAP_CREATE(0x2801000000000000, &(0x7f0000000080)={0x5, 0x7, 0x2008, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xf203]}, 0x2c) 20:18:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5423, &(0x7f0000000080)={0x1b}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) 20:18:23 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000680)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0xe243}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 20:18:23 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x4000008912, &(0x7f00000000c0)="295ee1311f16f477671070") flistxattr(r0, &(0x7f0000000000)=""/69, 0x45) prctl$intptr(0x0, 0x0) 20:18:23 executing program 6: move_pages(0x0, 0x200000000000001b, &(0x7f0000000280), 0x0, &(0x7f0000000240)=[0x0, 0x0], 0x0) prctl$setmm(0x23, 0x2, &(0x7f0000ffb000/0x4000)=nil) 20:18:23 executing program 7: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fmask']) 20:18:23 executing program 4: bpf$MAP_CREATE(0x2801000000000000, &(0x7f0000000080)={0x5, 0x7, 0x2008, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0xf203]}, 0x2c) 20:18:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5423, &(0x7f0000000080)={0x1b}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) [ 104.298503] ntfs: (device loop7): parse_options(): The fmask option requires an argument. [ 104.328502] ntfs: (device loop7): parse_options(): The fmask option requires an argument. 20:18:24 executing program 2: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) keyctl$invalidate(0x15, 0x0) 20:18:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000680)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0xe243}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 20:18:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6_sctp(0xa, 0x100000000000005, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040), 0x4) getsockname(r1, &(0x7f0000000080)=@pppol2tpin6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast2}}}, &(0x7f0000000100)=0x80) 20:18:24 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x80, &(0x7f0000000200)}, 0x8000) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000480)="6af8a9bba3539ed9fdc711ff08dbc72e", 0x10}], 0x1, &(0x7f0000000380)}, 0x0) 20:18:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5423, &(0x7f0000000080)={0x1b}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) 20:18:24 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$rdma_cm(r0, &(0x7f00000000c0)=@create_id={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffff}, 0x2}}, 0x20) write$rdma_cm(r0, &(0x7f0000000180)=@resolve_ip={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80}}, r1}}, 0x48) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl(r2, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r0) 20:18:24 executing program 3: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x80802, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x2, 0x0) [ 104.675859] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 20:18:24 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000680)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000003c0)={0x0, 0xe243}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 20:18:24 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x4e, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='veth0\x00', 0x10) 20:18:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5423, &(0x7f0000000080)={0x1b}) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) 20:18:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 20:18:24 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/29) 20:18:25 executing program 6: move_pages(0x0, 0x200000000000001b, &(0x7f0000000280), 0x0, &(0x7f0000000240)=[0x0, 0x0], 0x0) prctl$setmm(0x23, 0x2, &(0x7f0000ffb000/0x4000)=nil) 20:18:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$setptracer(0x59616d61, r0) 20:18:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r0, 0x5457, &(0x7f0000000040)) 20:18:25 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff03c}, {0x6}]}, 0x10) 20:18:25 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$TCXONC(r1, 0x4004af07, 0x0) 20:18:25 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000a07fff)) 20:18:25 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/29) 20:18:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hpfs\x00', 0x20, &(0x7f0000000280)) unlinkat(r0, &(0x7f0000060000)='./file0\x00', 0x200) 20:18:25 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000a07fff)) 20:18:25 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x19, 0x6, 0x4, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040), 0x3}, 0x20) 20:18:25 executing program 4: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa}, 0x1c) 20:18:25 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$setptracer(0x59616d61, r0) 20:18:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [], 0xaa}, @local={0xfe, 0x80, [], 0xaa}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, &(0x7f00000002c0)) 20:18:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hpfs\x00', 0x20, &(0x7f0000000280)) unlinkat(r0, &(0x7f0000060000)='./file0\x00', 0x200) 20:18:25 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/29) 20:18:25 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000a07fff)) 20:18:26 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000000)=""/29) 20:18:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hpfs\x00', 0x20, &(0x7f0000000280)) unlinkat(r0, &(0x7f0000060000)='./file0\x00', 0x200) 20:18:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$setptracer(0x59616d61, r0) 20:18:26 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00009f3fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f00000031c0)=[{{&(0x7f0000000140)=@can={0x1d}, 0x80, &(0x7f0000000780)=[{&(0x7f00000006c0)="1436430d48d97d3a32f6d8a3b38a641d2645315dde43a6bd599b18781b751695b1a8e759c119cf225c14fa707eba93bedb51b627eabdca612b078440427bed079dcfcc5fb24e11f19e50a4f3e3e2db8a3e9a1cebc4811c20f1e9425968cfa6a30aa224e202ee3bbea69d6a2611bad64f", 0x70}], 0x1, &(0x7f0000003640)=ANY=[]}}], 0x1, 0x48015) sendmsg$alg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000003580)={&(0x7f00000003c0)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003440)=""/112, 0x200034b0}], 0x1, &(0x7f0000003500)=""/106, 0x6a}, 0x0) 20:18:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet(0x2, 0x801, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0xd28, [0x0, 0x20000180, 0x20000e48, 0x20000e78], 0x0, &(0x7f0000000000), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x6, [{{{0x5, 0x0, 0x0, 'irlan0\x00', 'vlan0\x00', 'ipddp0\x00', 'veth1_to_bond\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x8d8, 0x910, 0x940, [@among={'among\x00', 0x840, {{0x0, 0x0, 0x0, {}, {[], 0x3, [{[], @rand_addr}, {[], @rand_addr}, {[], @rand_addr}]}}}}]}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}}}}]}, @common=@redirect={'redirect\x00', 0x8}}, {{{0x3, 0x0, 0x0, 'team0\x00', 'ip6gretap0\x00', 'erspan0\x00', 'veth1_to_bond\x00', @empty, [], @empty, [], 0x2a8, 0x320, 0x358, [@bpf0={'bpf\x00', 0x210}]}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}, @common=@redirect={'redirect\x00', 0x8}]}, @common=@dnat={'dnat\x00', 0x10, {{@remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0xda0) 20:18:26 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000001480)=[{&(0x7f00000014c0)="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", 0x1fa, 0x6}]) 20:18:26 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000a07fff)) 20:18:26 executing program 6: move_pages(0x0, 0x200000000000001b, &(0x7f0000000280), 0x0, &(0x7f0000000240)=[0x0, 0x0], 0x0) prctl$setmm(0x23, 0x2, &(0x7f0000ffb000/0x4000)=nil) [ 107.212519] kernel msg: ebtables bug: please report to author: nentries does not equal the nr of entries in the chain [ 107.244690] Dev loop5: unable to read RDB block 1 [ 107.249878] loop5: unable to read partition table 20:18:26 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6772653000000000000400", 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 20:18:26 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() prctl$setptracer(0x59616d61, r0) 20:18:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000380)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f801", 0x17}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000056ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='hpfs\x00', 0x20, &(0x7f0000000280)) unlinkat(r0, &(0x7f0000060000)='./file0\x00', 0x200) 20:18:26 executing program 7: unshare(0x64000400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x2, r2}) [ 107.308478] loop5: partition table beyond EOD, truncated [ 107.314163] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 20:18:26 executing program 2: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000100)="1f0000000104ff00fd01000000000020600501000800010004f2511a10df00", 0x1f) [ 107.409348] IPVS: ftp: loaded support on port[0] = 21 20:18:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, &(0x7f0000000280), &(0x7f00000002c0)=0x4) [ 107.436181] netlink: 3 bytes leftover after parsing attributes in process `syz-executor2'. 20:18:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r1}], 0x1, &(0x7f00000001c0)={0x0, 0x1c9c380}, &(0x7f0000000200), 0x8) 20:18:27 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000080)=')em1vboxnet1\x00', 0xd, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) [ 107.492848] Dev loop5: unable to read RDB block 1 [ 107.497881] loop5: unable to read partition table 20:18:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20000801, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x22e) shutdown(r0, 0x1) [ 107.557263] loop5: partition table beyond EOD, truncated [ 107.562909] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 20:18:28 executing program 6: move_pages(0x0, 0x200000000000001b, &(0x7f0000000280), 0x0, &(0x7f0000000240)=[0x0, 0x0], 0x0) prctl$setmm(0x23, 0x2, &(0x7f0000ffb000/0x4000)=nil) 20:18:28 executing program 0: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) mq_notify(r0, &(0x7f0000000140)={0x0, 0x0, 0x1}) pread64(r0, &(0x7f0000002bc0)=""/112, 0x70, 0x0) 20:18:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x200000088) r2 = dup2(r1, r1) recvfrom$inet6(r1, &(0x7f0000000000)=""/4, 0x798c2e70f51d0cc3, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}, 0x251) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r3 = socket$inet6(0xa, 0x8000000000000802, 0x88) clone(0x0, &(0x7f00000000c0), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)) sendmsg$inet_sctp(r3, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000fc8000)}, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000240)) 20:18:28 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2}, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x3, 0xffffff88, 0x0, @remote={0xfe, 0x80, [], 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000100)) 20:18:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) sync() 20:18:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)={[0x35, 0x34, 0x30, 0x33, 0x36]}, 0x6) 20:18:28 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000080)) acct(&(0x7f0000000040)='./file0\x00') 20:18:28 executing program 7: r0 = socket$inet6(0xa, 0x400000000000001, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") unshare(0x400) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r1, 0x8) ftruncate(r1, 0x4bc8) 20:18:28 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000100)={0x0, 0x2000000001, 0x2, &(0x7f0000000080)}) 20:18:28 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 20:18:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000)={0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001300290a00401474568eeaed60000000", @ANYBLOB="000000000000000008001a0004000700"], 0x2}, 0x1}, 0x0) 20:18:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000380)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r2) syz_open_dev$tun(&(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000580)=""/4096, 0x1000}], 0x1) 20:18:28 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x2) ioctl$int_out(r0, 0x1, &(0x7f000004bff8)) 20:18:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") unshare(0x2000400) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_bt(r1, 0x8907, &(0x7f0000000000)) 20:18:28 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x2) ioctl$int_out(r0, 0x1, &(0x7f000004bff8)) 20:18:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16de76521070") openat(0xffffffffffffff9c, &(0x7f0000000040)='/\x00', 0x759d02, 0x0) 20:18:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$nfc_llcp(r1, 0x118, 0x0, &(0x7f00000000c0)=""/51, 0x33) 20:18:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff070000000000000000000000000b000000000000000000001f0000ffffff03000000ef000003ff02000000000012000000000000000000000600", 0xc7}) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000100)={{}, {0x80}}) 20:18:29 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 20:18:29 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000100)={0x0, 0x2000000001, 0x2, &(0x7f0000000080)}) 20:18:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 20:18:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 20:18:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x2) ioctl$int_out(r0, 0x1, &(0x7f000004bff8)) 20:18:29 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$eventfd(r1, &(0x7f0000000200), 0x8) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xffffff43) write$eventfd(r1, &(0x7f0000000480), 0x8) 20:18:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 20:18:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 20:18:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x2) ioctl$int_out(r0, 0x1, &(0x7f000004bff8)) 20:18:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 20:18:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0xf503}, 0xc, &(0x7f0000002740)={&(0x7f0000000280)=ANY=[@ANYBLOB="180000002700030000000000000000000f00000093000000"], 0x1}, 0x1}, 0x0) 20:18:29 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 20:18:29 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000100)={0x0, 0x2000000001, 0x2, &(0x7f0000000080)}) [ 110.374778] FAT-fs (loop6): error, fat_get_cluster: invalid cluster chain (i_pos 1041) [ 110.383231] FAT-fs (loop6): Filesystem has been set read-only 20:18:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 20:18:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 20:18:29 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write(r0, &(0x7f0000000080)='0x2', 0x3) [ 110.467400] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 1041) 20:18:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000c11ff3)='net/fib_trie\x00') sendfile(r0, r0, &(0x7f00000000c0)=0x20000000, 0x80000007fc) 20:18:30 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x5, 0x4) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) [ 110.513307] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 1041) [ 110.545377] FAT-fs (loop6): error, fat_get_cluster: invalid cluster chain (i_pos 1041) 20:18:30 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000100)={0x0, 0x2000000001, 0x2, &(0x7f0000000080)}) 20:18:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 20:18:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") keyctl$read(0x10, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x4) [ 110.681763] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 1041) 20:18:30 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$eventfd(r1, &(0x7f0000000200), 0x8) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xffffff43) write$eventfd(r1, &(0x7f0000000480), 0x8) 20:18:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000001c0), 0x10) 20:18:30 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 20:18:30 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r1, 0x5412, &(0x7f0000000140)=0x1000a) 20:18:30 executing program 5: timer_create(0x0, &(0x7f0000adafa0)={0x0, 0x1c, 0x0, @thr={&(0x7f00003b6000), &(0x7f00001a2fa8)}}, &(0x7f000019cffc)) r0 = syz_open_procfs(0x0, &(0x7f0000337ff2)='timers\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f000036b000)=""/100, 0x64}], 0x1, 0x6800000000000000) 20:18:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0x2}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}]}, 0x24}, 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") 20:18:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000280)="295ee1311f16f477671070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020207031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 20:18:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000280)={0x10}, 0xc, &(0x7f0000029000)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0xd19, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}]}, 0x24}, 0x1}, 0x0) 20:18:30 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) [ 111.065731] FAT-fs (loop6): error, fat_get_cluster: invalid cluster chain (i_pos 1041) [ 111.073936] FAT-fs (loop6): Filesystem has been set read-only [ 111.106604] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 111.135331] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 20:18:30 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) [ 111.155131] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. [ 111.157993] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 1041) 20:18:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x3]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000002c0)=@ioapic) 20:18:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r2 = socket(0x18, 0x0, 0x1) connect(r2, &(0x7f0000dcd000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}, 0x2}}, 0x2e) sendmmsg(r2, &(0x7f00000002c0), 0x40002cd, 0x0) [ 111.200540] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 20:18:30 executing program 6: r0 = socket$inet6(0xa, 0x802, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb64c86d4f66732e66617400020441000500077008f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) write$eventfd(r1, &(0x7f0000000200), 0x8) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xffffff43) write$eventfd(r1, &(0x7f0000000480), 0x8) 20:18:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$tun(&(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x802}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000001280)=[@textreal={0x8, &(0x7f0000001200)="ba2100ecbaa00066b8f347000066efbaf80c66b88ca1de8866efbafc0c66b80000000066ef66b9f10200000f320f2222660f2d942a100f00126626f3650f01779a66b8030000000f23c80f21f86635080070000f23f80f01c9", 0x59}], 0x1, 0x0, &(0x7f00000012c0), 0x0) [ 111.509932] FAT-fs (loop6): error, fat_get_cluster: invalid cluster chain (i_pos 1041) [ 111.518096] FAT-fs (loop6): Filesystem has been set read-only [ 111.556193] FAT-fs (loop6): error, fat_free: invalid cluster chain (i_pos 1041) 20:18:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0xfffffffffffffffe, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 20:18:31 executing program 1: r0 = syz_open_dev$tun(&(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"79616d300001178b00", 0x80401a}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) 20:18:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000140)={0x2, 0xb1, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={&(0x7f0000d55000)={0x10}, 0xc, &(0x7f0000c8d000)={&(0x7f0000bfdfdc)={0x24, 0x0, 0x1, 0x800000001, 0x0, 0x0, {0x2}, [@nested={0x10, 0x2, [@typed={0xc, 0x1, @ipv4=@multicast2=0xe0000002}]}]}, 0x24}, 0x1}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) r2 = socket(0x2, 0x1, 0x0) ioctl(r2, 0x8912, &(0x7f0000000240)="c626262c8523bf012cf66f") 20:18:31 executing program 3: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/sockstat\x00') fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, 0x0, r1) 20:18:31 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x80003) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r2, &(0x7f00000042c0)=[{&(0x7f0000001ac0)=""/21, 0x15}], 0x1) [ 112.912606] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. [ 236.876022] INFO: rcu_sched self-detected stall on CPU [ 236.881549] 0-....: (124999 ticks this GP) idle=2ca/1/4611686018427387906 softirq=34539/34539 fqs=31198 [ 236.891422] (t=125000 jiffies g=18883 c=18882 q=670) [ 236.896827] NMI backtrace for cpu 0 [ 236.900445] CPU: 0 PID: 23 Comm: kworker/u4:1 Not tainted 4.17.0+ #101 [ 236.907098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.916443] Workqueue: events_unbound flush_to_ldisc [ 236.921524] Call Trace: [ 236.924085] [ 236.926221] dump_stack+0x1b9/0x294 [ 236.929833] ? dump_stack_print_info.cold.2+0x52/0x52 [ 236.935096] ? lock_release+0xa10/0xa10 [ 236.939069] nmi_cpu_backtrace.cold.4+0x19/0xce [ 236.943724] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 236.948912] nmi_trigger_cpumask_backtrace+0x151/0x192 [ 236.954181] arch_trigger_cpumask_backtrace+0x14/0x20 [ 236.959361] rcu_dump_cpu_stacks+0x175/0x1c2 [ 236.963754] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 236.968754] check_cpu_stall.isra.60.cold.78+0x36c/0x5a6 [ 236.974212] ? print_other_cpu_stall+0x4a0/0x4a0 [ 236.978972] ? __lock_acquire+0x7f5/0x5140 [ 236.983201] ? __lock_acquire+0x7f5/0x5140 [ 236.987514] ? debug_check_no_locks_freed+0x310/0x310 [ 236.992700] ? graph_lock+0x170/0x170 [ 236.996491] ? debug_check_no_locks_freed+0x310/0x310 [ 237.001757] ? find_held_lock+0x36/0x1c0 [ 237.006149] ? lock_downgrade+0x8e0/0x8e0 [ 237.010284] ? lock_release+0xa10/0xa10 [ 237.014240] ? graph_lock+0x170/0x170 [ 237.018032] ? graph_lock+0x170/0x170 [ 237.021820] ? graph_lock+0x170/0x170 [ 237.025601] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.031120] ? pvclock_gtod_notify+0x2db/0x3c0 [ 237.035688] ? __lock_is_held+0xb5/0x140 [ 237.039742] rcu_check_callbacks+0x237/0xcb0 [ 237.044142] ? __acct_update_integrals+0x11f/0x4f0 [ 237.049065] ? rcu_cpu_stall_reset+0x210/0x210 [ 237.053652] ? __lock_is_held+0xb5/0x140 [ 237.057698] ? trace_hardirqs_off+0xd/0x10 [ 237.061917] ? raise_softirq+0x1b2/0x450 [ 237.065975] ? raise_softirq_irqoff+0x310/0x310 [ 237.070625] ? account_system_index_time+0x330/0x5b0 [ 237.075713] ? account_guest_time+0x3d0/0x3d0 [ 237.080221] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 237.085746] ? hrtimer_run_queues+0x70/0x390 [ 237.090139] ? run_local_timers+0x168/0x1d0 [ 237.094450] ? timer_clear_idle+0x50/0x50 [ 237.098581] ? account_system_time+0x7f/0xb0 [ 237.102979] ? account_process_tick+0x76/0x240 [ 237.107542] update_process_times+0x2d/0x70 [ 237.111847] tick_sched_handle+0x9f/0x180 [ 237.115980] tick_sched_timer+0x45/0x130 [ 237.120047] __hrtimer_run_queues+0x3e3/0x10a0 [ 237.124616] ? tick_sched_do_timer+0x1a0/0x1a0 [ 237.129527] ? hrtimer_start_range_ns+0xd10/0xd10 [ 237.134371] ? pvclock_read_flags+0x160/0x160 [ 237.138848] ? kvm_clock_read+0x25/0x30 [ 237.142808] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 237.147805] ? kvm_clock_read+0x25/0x30 [ 237.151766] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 237.156771] ? ktime_get_update_offsets_now+0x3d3/0x5c0 [ 237.162127] ? do_timer+0x50/0x50 [ 237.165565] ? rcu_nmi_exit+0xd7/0x2b0 [ 237.169448] ? do_raw_spin_lock+0xc1/0x200 [ 237.173667] hrtimer_interrupt+0x2f3/0x750 [ 237.178519] smp_apic_timer_interrupt+0x15d/0x710 [ 237.183345] ? smp_call_function_single_interrupt+0x650/0x650 [ 237.189217] ? _raw_spin_lock+0x32/0x40 [ 237.193173] ? _raw_spin_unlock+0x22/0x30 [ 237.197303] ? handle_edge_irq+0x330/0x870 [ 237.201524] ? task_prio+0x50/0x50 [ 237.205055] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 237.209897] apic_timer_interrupt+0xf/0x20 [ 237.214110] [ 237.216335] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x50 [ 237.221672] Code: 14 dd 28 00 00 00 4d 39 d0 72 1b 49 83 c1 01 4a 89 7c 10 e0 4a 89 74 10 e8 4a 89 54 10 f0 4a 89 4c d8 20 4c 89 08 5d c3 66 90 <55> 65 48 8b 04 25 40 ee 01 00 65 8b 15 0f 5f 87 7e 48 89 e5 81 e2 [ 237.240846] RSP: 0018:ffff8801d9427260 EFLAGS: 00000213 ORIG_RAX: ffffffffffffff13 [ 237.248543] RAX: 0000000000000000 RBX: 00000002694878f6 RCX: ffffffff839e103c [ 237.255804] RDX: 0000000000000000 RSI: 00000000000000ff RDI: 0000000000000001 [ 237.263056] RBP: ffff8801d94272d0 R08: ffff8801d9416600 R09: 0000000000000006 [ 237.270313] R10: ffff8801d9416600 R11: 0000000000000000 R12: ffffc90007c04000 [ 237.277563] R13: 0000000000000800 R14: 00000002694878f6 R15: 0000000000000000 [ 237.284828] ? __process_echoes+0x2dc/0x8d0 [ 237.289140] ? __process_echoes+0x264/0x8d0 [ 237.293447] commit_echoes+0x163/0x1d0 [ 237.297320] n_tty_receive_buf_common+0x2048/0x2c50 [ 237.302336] ? n_tty_receive_char_lnext+0x710/0x710 [ 237.307333] ? lock_release+0xa10/0xa10 [ 237.311289] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.316807] ? __perf_event_task_sched_out+0x2e8/0x1a30 [ 237.322149] ? kasan_check_write+0x14/0x20 [ 237.326384] n_tty_receive_buf2+0x33/0x40 [ 237.330516] tty_ldisc_receive_buf+0xb0/0x190 [ 237.334992] ? n_tty_receive_buf_common+0x2c50/0x2c50 [ 237.340169] tty_port_default_receive_buf+0x110/0x170 [ 237.345347] ? tty_port_lower_dtr_rts+0x90/0x90 [ 237.349998] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 237.355520] ? tty_buffer_free+0xde/0x160 [ 237.359672] flush_to_ldisc+0x3e9/0x560 [ 237.363632] ? tty_buffer_free+0x160/0x160 [ 237.367852] ? __lock_is_held+0xb5/0x140 [ 237.371909] process_one_work+0xc64/0x1b70 [ 237.376125] ? finish_task_switch+0x182/0x840 [ 237.380605] ? pwq_dec_nr_in_flight+0x490/0x490 [ 237.385257] ? __schedule+0x843/0x1e70 [ 237.389130] ? lock_downgrade+0x8e0/0x8e0 [ 237.393266] ? graph_lock+0x170/0x170 [ 237.397047] ? graph_lock+0x170/0x170 [ 237.400829] ? find_held_lock+0x36/0x1c0 [ 237.404883] ? find_held_lock+0x36/0x1c0 [ 237.408947] ? lock_acquire+0x1dc/0x520 [ 237.412901] ? worker_thread+0x3d4/0x13a0 [ 237.417037] ? lock_downgrade+0x8e0/0x8e0 [ 237.421178] ? lock_release+0xa10/0xa10 [ 237.425134] ? kasan_check_read+0x11/0x20 [ 237.429274] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 237.433852] worker_thread+0x181/0x13a0 [ 237.437821] ? process_one_work+0x1b70/0x1b70 [ 237.442313] ? graph_lock+0x170/0x170 [ 237.446093] ? find_held_lock+0x36/0x1c0 [ 237.450140] ? find_held_lock+0x36/0x1c0 [ 237.454216] ? __schedule+0x1e70/0x1e70 [ 237.458197] ? do_raw_spin_unlock+0x9e/0x2e0 [ 237.462592] ? do_raw_spin_trylock+0x1b0/0x1b0 [ 237.467154] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 237.472681] ? __kthread_parkme+0x111/0x1d0 [ 237.477003] ? parse_args.cold.15+0x1b3/0x1b3 [ 237.481489] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 237.486492] ? trace_hardirqs_on+0xd/0x10 [ 237.490640] kthread+0x345/0x410 [ 237.494008] ? process_one_work+0x1b70/0x1b70 [ 237.498500] ? kthread_bind+0x40/0x40 [ 237.502296] ret_from_fork+0x3a/0x50