et_udp_int(0xffffffffffffffff, 0x11, 0x6f, &(0x7f0000000080), 0x4) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = socket$l2tp(0x18, 0x1, 0x1) shmget(0x3, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:24:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2, r1}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001980)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) unshare(0x40000000) 20:24:42 executing program 3: socket$inet6(0xa, 0x80803, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x6f, &(0x7f0000000080), 0x4) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = socket$l2tp(0x18, 0x1, 0x1) shmget(0x3, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:24:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2, r1}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001980)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) unshare(0x40000000) 20:24:42 executing program 0: socket$inet6(0xa, 0x80803, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x6f, &(0x7f0000000080), 0x4) sched_rr_get_interval(0x0, &(0x7f00000001c0)) r1 = socket$l2tp(0x18, 0x1, 0x1) shmget(0x3, 0x3000, 0x1000, &(0x7f0000ffb000/0x3000)=nil) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 20:24:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2, r1}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001980)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) unshare(0x40000000) 20:24:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2, r1}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001980)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) unshare(0x40000000) 20:24:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=tcp,', {'port'}}) 20:24:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000), 0x13fa) 20:24:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2, r1}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001980)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) unshare(0x40000000) 20:24:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2, r1}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001980)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) unshare(0x40000000) 20:24:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x20040, &(0x7f00000002c0)={[{@rtdev={'rtdev', 0x3d, './file0'}}, {@rtdev={'rtdev', 0x3d, './file0'}}, {@grpquota='grpquota'}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) [ 489.973517] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 490.037086] Error parsing options; rc = [-22] 20:24:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) close(r0) [ 490.175718] 9pnet: p9_fd_create_tcp (19123): problem connecting socket to 127.0.0.1 [ 490.282443] IPVS: ftp: loaded support on port[0] = 21 [ 490.431580] IPVS: ftp: loaded support on port[0] = 21 [ 490.958945] IPVS: ftp: loaded support on port[0] = 21 20:24:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) close(r0) 20:24:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) close(r0) 20:24:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=tcp,', {'port'}}) 20:24:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000019c0)={0x20}, 0x1) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2, r1}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001980)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) unshare(0x40000000) 20:24:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=tcp,', {'port'}}) 20:24:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=tcp,', {'port'}}) 20:24:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=tcp,', {'port'}}) 20:24:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) close(r0) 20:24:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) close(r0) [ 491.876896] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 491.890896] Error parsing options; rc = [-22] 20:24:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=tcp,', {'port'}}) [ 491.920921] 9pnet: p9_fd_create_tcp (19151): problem connecting socket to 127.0.0.1 [ 491.935521] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 491.961824] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 492.005429] Error parsing options; rc = [-22] 20:24:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) close(r0) [ 492.047054] 9pnet: p9_fd_create_tcp (19164): problem connecting socket to 127.0.0.1 [ 492.061195] 9pnet: p9_fd_create_tcp (19160): problem connecting socket to 127.0.0.1 20:24:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xfaa}, 0x2c) close(r0) [ 492.131767] Error parsing options; rc = [-22] [ 492.173784] IPVS: ftp: loaded support on port[0] = 21 [ 492.259077] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 20:24:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=tcp,', {'port'}}) [ 492.354402] Error parsing options; rc = [-22] 20:24:46 executing program 0: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0xc028aa03, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 20:24:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=tcp,', {'port'}}) [ 492.465542] 9pnet: p9_fd_create_tcp (19174): problem connecting socket to 127.0.0.1 20:24:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x3, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 20:24:46 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x100000001) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="0a5cc80700ee5fc5715070") getsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000534000), &(0x7f0000000080)=0x4) 20:24:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=tcp,', {'port'}}) [ 492.712978] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 492.728790] Error parsing options; rc = [-22] 20:24:46 executing program 2: unshare(0x24020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r0, 0x0, &(0x7f00000016c0)={{0x0, 0x2710}}, 0x0) [ 492.784004] 9pnet: p9_fd_create_tcp (19183): problem connecting socket to 127.0.0.1 [ 492.809832] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 20:24:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=tcp,', {'port'}}) 20:24:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={"00ac730000000000ec973f820f7c4000", 0x102}) close(r0) [ 492.893302] Error parsing options; rc = [-22] 20:24:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r1, 0x0, 0x32, &(0x7f00006ed000), &(0x7f0000000000)=0x2) 20:24:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x3, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 492.943575] 9pnet: p9_fd_create_tcp (19200): problem connecting socket to 127.0.0.1 [ 492.979394] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 20:24:46 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000340)={0x0, 0xff}) [ 493.034877] Error parsing options; rc = [-22] [ 493.041801] 9pnet: p9_fd_create_tcp (19212): problem connecting socket to 127.0.0.1 20:24:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x3a, 0x1, &(0x7f0000000280), &(0x7f0000000000)=0xfffffffffffffd2d) 20:24:47 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000340)={0x0, 0xff}) 20:24:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 20:24:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x1) 20:24:47 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2002712}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) 20:24:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a0) 20:24:47 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000340)={0x0, 0xff}) [ 493.339760] netlink: 'syz-executor3': attribute type 27 has an invalid length. 20:24:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x3, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 20:24:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x1) 20:24:47 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) [ 493.404039] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 20:24:47 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000340)={0x0, 0xff}) 20:24:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x1, 0x10}, 0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000003c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x10, 0x2, &(0x7f0000000140)=@raw=[@map={0x18, 0x6, 0x1, 0x0, r1}], &(0x7f0000000180)='GPL\x00', 0x7f, 0x33, &(0x7f0000000240)=""/51, 0x41100, 0x1, [], r2}, 0x48) r3 = socket(0x400000000000a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@local, 0x5e, r4}) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000200), 0x394, &(0x7f00000001c0)={&(0x7f00000000c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x9}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x37d}}, 0x0) socket$inet6(0xa, 0x1, 0x5) 20:24:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x1) 20:24:47 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_AIE_OFF(r0, 0x80287010) 20:24:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9800000c00f3235004000000f3066baf80cb8f83e5684ef66bafc0cb802000000ef6536660f2bae59bf00000f0fd390c4020d072f44c145af6bb9b20b00000f3266baa000ec48b849000000000000000f23c80f21f8350c00f0000f23f8c481782e4d81", 0x64}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002480)={0x0, 0x0, 0x2080, {0xffffffffffffffff, 0x0, 0x4}, [], "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", "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"}) 20:24:47 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0xa, 0x1, 0x0) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, &(0x7f0000000000)) setresuid(0x0, r4, 0x0) shmget$private(0x0, 0x3000, 0x820, &(0x7f0000ffd000/0x3000)=nil) 20:24:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x3, 0x3) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 20:24:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f7, &(0x7f00000000c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000003c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x1) 20:24:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xd, &(0x7f00000001c0)={0xff0f}, &(0x7f0000000200)=0x10) [ 493.763262] hugetlbfs: syz-executor3 (19283): Using mlock ulimits for SHM_HUGETLB is deprecated 20:24:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 20:24:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xd, &(0x7f00000001c0)={0xff0f}, &(0x7f0000000200)=0x10) 20:24:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x10}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xd, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x94}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 20:24:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sigaltstack(&(0x7f0000235000/0x1000)=nil, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 20:24:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9800000c00f3235004000000f3066baf80cb8f83e5684ef66bafc0cb802000000ef6536660f2bae59bf00000f0fd390c4020d072f44c145af6bb9b20b00000f3266baa000ec48b849000000000000000f23c80f21f8350c00f0000f23f8c481782e4d81", 0x64}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002480)={0x0, 0x0, 0x2080, {0xffffffffffffffff, 0x0, 0x4}, [], "3a38387f982b8a9e95496be12b271509d039723a9554da0dba36b9fc41516ef582719e7567ba56f57f63304ac507154d106240397002e128db04ff3dbc3c55ad4928d67d16772ac923db9b9c7c2e4b31af60940cdb4a147a7beea5c1ddc5d6c347169d1ba9dcc4230873dae20b6034d932fcac28fbacaad27c1a31dc1d838496c0be8f000a1047ccf552568749825080708a48647473a473bbd9c0bf8282b25f8c3ce4c0c76ea4e76b5c8a02177829298c1932401b05fc1aa42a36d16f3972a7ab028ea6351721c156eda983d9cc09521ee7acc5af2bebc145a819b0ffbc3ca51494a894cd31dd4a714807bfd94e4276d4cc582c684411f4f47450239c4c59b34514caf173927778afc7f5ac88ef9c48bd79052e41a09b22fe31c14a18baba78e3486193a7d1a9bc940d1bd7222ca61b2cc2d9bd6a5ca26b53b8e94fd2f78827764c7271a9c5fb2636d00ee43e0477e722f3bb8eae79ff91a2cbc91893326c08fb7d71550c2b7773ea3ff61981f0f6be1aa92d27d349216f54e2426c210cd611f2f1066b8cf750107f318071f62844a3e82744ee658146dadeaf391753616baffd9ff96c50900891dbfe53a3dc8999ef49e5e9026e5688c096b20243015ddcdc35e9825afe33915863c6c3f07d41d00f388894bc0eedb9b02c9916fb14e0ba5525508b434e64b462594ff059cd9f500424c4879cacd2677677c796697cd041205196ee592d990d5018ab45ef2d952e49397500919f8c1659dbde72a09b7b7f111152a8518fd41d221e421f7eb10f5bdd9156c532a5b13bcfafaa4e22bde172b3ca11ed827844840e6a29d96610a5fd73e58eeaa23848275f5d92db3a7e9a2ab21f5b7354b9381795da0dacf53fa93b3d416db806aae63932aaa43b376bf0e6782fb81e94e22a3ea1d2842c08733659e773322a776d6d202b157f6f3cad4bd58dccbfa55b668f4b6ab6794bb6459f921a1092abd4b6640a848080c03068b24ce005e70193df337a913470950da436370ed9e2127e06a8060e7294a3e17302d890cec7889fcd55baaf0282215f7d64602ae06eb500b7f2d76f3b190e72db7fffdc4109854e0b51bad3d201c9aee1a6f9cd3983d7095e29b4b27b4f7db529a03cd94bc71b35a8c14e6d4784614c6da4ce9df8bd17577c7a9663cb38f21e3beeb4707139eb926383fcac18b66a277000584680223d55c78a387983bb4d75b269594388b0805d34afc1d627533f63291ae2e72c2589b5f4545b16c69c58c5affa221e85a30160d854a3cd40c57b5e64110b123b087589f084959159bcd4fffffb5dd033e6a4d43c689456fb2364ad412533f881884d54d46620ed367f91dfe9b2a78e9882e7b7ff2ed8f4c3769a41205f716789320fd5dc01a3ce7377dcb61a7a472900df4e9e7656b9863ff3059909b8a6c0b813b6ee211430985e3c9a75c0e9145ec9d9da0691bf84b26e8fbdebfb756f48c22b0cf4a593125086d545cb0cbe832fb7bcddd53cf08218793f3ffaf6f9af7461df842a2362727a065d7f752c27faf3ee830165bc31dcefb2bb91bfbe8bf2d935f9d59865cbf97373af1fe6f8b121a9dc6e7b6befd5db5124c9aa7a0ae0b392b889421fea4a099cb499f4dbdea92cf43ad476188a12777a58e51b0ad50bd7b3754bd5a612132352788ee73940d6c5d523288beece7593ffbb3322e4a4fd6f425e1d88dd1c63c8f2e9d65de2476cd85353f5dd068cecfbfbfbe375d18924efe9fc5188929e38618299ffae053106d8a01fa8c7f1ff1aa27653a07f50ec7361bb5c2b56bb0c9682ce06ae2fb3e5de45727f5e6e1d7d6c7ee612aaf2e014530324f074ad916b9b4404332ebf269d48567530c3beeb281f2547c11be3e90143cd5c12c93be47e42fef5ac1c20b3fdcf8a7e3cea7f517fde1174fd28bcfdd98c51da62a383b95893a11809c12d6d3fbd6733e3bb48e0e9209ecc753d5d018df27f5b2db377da95a48757a0a17ed31a47bafe59d4bfeae138b8502015e56180ad4624b2512bf393207542b24a0456f8897c49ec60de392a0fc03c09e2b6583a981d45f7617d537906ef17bb09a9d44efe40f8f3de7abc8cde3af045293a87fd2a530478dcaad25be802c29753a825cbac43748cfdb261e64106a148145e12173d1914a99432b87695acfc32279f7f4c4a4394a200ff9324a1ed7df26a5c71d818d6c6fbcdb243839d59b466a48adb92bbe29ca7d82cacbf4390077acd70e0860fafe0a83f999aeccbed98bf9ed2fd64496ccd3c6068b13a38c93ee8b2b5296ba38f4391f2d9a066b07770b0979d7de6eeea1ab33daa1578dc460fa7c6ac29e2ae06295fefafed74fb7124a1ba0869bf112236170a89b4ca17bc0196e09c75cdcabb1cdeddfee34d53b3bfaea08a11897aa035a7b3b7e8246f1028fd440ac3e2ea63b242c2f84304238233eb29c9ae0a5b42f9b373cc6d28545813e06584b4b50190f98135fe6507967aee8939051930291e8ed8eff535e4d2625aa7b35e7d31a35fb9c062a4c4750a947f302f4e9ee9dc123d3c3482002d0a956830540c447cbc8da2b22add1cf6ed93d6544f4da4ddb06b29bbd8d43f2f7e985597db76140081a5deed2f6acae521c6290728d3a2e75fafce896f3198b58f4140383eeebe71c604c8f8931c7548bc06cfed18669a08b1160fa10010560ce497891ba377b1d1e913da8f60ce15b0bce0793e66ed4a71382336ed1ddbd80c9943324085a409ac8d6e340053ef08f6c80c691db79399445748f8075d2f7ec15fc8b0e76a9d649dda5503d82b6c107bc6871ae92bb14981491e476d8ba3e264a3f0f870482a57a189b66fad2a4d6211b0abf8b55e399ffb7000eacd4120e09ec0e79b046f9b85c6774dd0e004e288565a1515a4ac0a5607adec4c1a9e9cced436469d62e688883706210a9eba88fb071c215071d9295b42bdb480802de76afa30ddd9008ed74ace31b5e40666aa2f27314130a9400141c044f631dc9f91500cecc20e3e653beadf00735963bb27a72e618c7468d8be3a09b45aa6c9f8264016353af83949893eb2de7711dc534393f36699fd2ea57f096db386bab2bb0d8e5941c45b47ae4773592019cb7586b7c8a4fa3102d012820852195aaa9569052940c007f41bd3e1fe3cd49adaeae0fd952f38cf794884e8835388f508408340e5ecc2d62ee1965494f787737d361d7817ded5c791b279b2ea68c3c0ce7a37de1879cdb142d851d40769b68ddec7cc246d33517f953b8f81240067acf58498ec07f866821259ae6fec416b602f0f13e2a0f2576a31c62c9592e37900d57e6b27b0505f3001b6f68dde5cd2b636b57f92ef01741f671205a70874ecbf8dd3fc9b8f028a8be8e307be32e420fdb6948164075aa06cf23e8d0425c7f23eaf8ee6bc54b2c3c9bcc8741c3af696570dd1a7141d2daa0c8e4886ed66ef1e0833eab09372128cbc31d9a4b97f8b129273ea1d86f3af206bcc831a502ed209efa23aa71f6d57e53b6a41bfd1f3ce57e1533eb1de4de6478ff40d826de9af53e33cdafa370a7ac6c2ea1cc036ba6d666284690e98f1a2cd3c1495cee1c5cd1abe609b12f685b12108081757835e77d6f8c021693fd5e18636cffa6cea185eb2af953bf74be5cdfc026700d8f31ffe556a8521f1a867cd7f816c3d0bf8f03660b2cebab2f54643e24fdb7af183371b9ae9ae00cbcd3861fc58e560f095884f5dbc8477d65f30afe81023d6ae8b6d7fc2bd9f91b585f1e918a03094ed5dc6e0d16c17543050393ea13eced9c6163b2ce9fddc6916e1c371d3133b95f1cf5ef8ab16d73ab9120e4e0a830c1c20d1bb97a4020f9a95e0bba353bc6572dae679c481446f137c6d92e0722faa32bf05302f4562525d624f4dcee35aa342fff9daa829feab4b65f1f5832040c83e96c020c82765bf901d8e2a7114c3f0909bc9a36ef3211540769df233672883c3dc413ae6e6e634e652da9a7fe224d91a995fd677d2818d2926937f95e87b52a2db6b27ecf98d9975398d7a1e9c754bece95c47a7f45eaa0862d6942aa3ae6203919fef78a9dde9ec33cad41c0b7402542cdcecfadb6864e5dfe44706123f313634f7fe3fdc3b84519b4493822f7e4bb258d28bd42cb742377dbd7d586b2afadf04da9f3241007c2a36d14290a8d205fb6f59fab52dbe7b4891c63223a1d5ca3122d02c31aee1cc57cda813836e729612c42845a85731d50b3624e3452f3ca06c310dca99c237d8f07884c8334c646e3736e4cd226df5f0381ab60110989f22175f39f070ff36d05260831fa090af884f2bfdb03ed05b4f702390a0b62d459d95491b55b500670b32c6694c129f33ac9e130b1444d68820db05c03180ba4d6598eb8d2e2d5926bf3f087479c725dd88d410c41a7acf356794ac440741e187910b22a3c9ae0a79c7b9a154796266b84331e4576c0a370978fbe2b87bf524138b59d78b54c2f39c89cd25b5c5cd3de2399d214c55b1ee71767c9c81118f85967e24a677d1e13fb1d933dfe58afddad86805d7f510ffe40fbb2e207d1525df834df77fa674949fdbbe4715ca272e7c8635bac7aa2089ee3358a3b6fe58fc939149459d32a80766f7c38b91270efbe660d18dcaf7ee9c06da8c0941b1c26a721b3e354e7211b6204a5f061ade28d524d43414e7be329b87d77189646ed22a239ccca820e7955441e0f6e550de34f47392b7787bc3e0d6f9707a87a05949be4149666ba4443b59a728e6822a538e15da5d906492c635572c05722530fdf79a07ed1b1e95308d42df8fc58523d7b51c05d2172dd5c611bdcf1fb93d569387e18aea7b20731f3d53f06cf0cbd57c385e19fd2e25b9ad03264480c6b060a54aae488f85140848394f3e88e7b009179fad04d0826880ee1ec63feaba3c0a740f2eab3ddbf9a5c76eb9ddcefbeef9f499219ae1d779d36ba150fc03c19e2b5cd03a6eadbd6ab1c5eafcc57384f4e74980877adf44a1172907d4bfa82f40480e807a25e040d56869292f9c8305c3da84416a3d7816ad8e48283e759b92f0cd4d02caaaee0657e514f0e07c542e3e3178f2409cbaaf90d16690ec8616ec2c0a3424633013ffe986465da20ed261f30c698d9623af819c507166a94e976101392c6327b4fc75ef9e8237358efc57d2a8509d874a903d471c456f5d9e2fffe915c38ee261a26761492a7b1224da527fa7a3a5271436898f2c876314db1147f68b07fcf2ab7e951ab3e7db5d4d04bfce24da6c708bd06495d923c30984a61d94f41159803596dca50b499c283f06a35b9083d676e7ef6ebf5112d1a5c356c9dea674eabd34263baf04282e94ec86d0e753f12a0e1ca74adeb70777d86e3cef2175f8d9061ef903eb18e90a468699dc0f26d30c5a528ee517cb78690e3f58b22540efa921ed8a6f955402dcc71934e2a8baf57b7e50e0a9cd02059ede14d5f7e53c897485d2e5ff4cc3796df7e349a27d54182f0ac401a1c9e074e2647c9adba2a5ced300b161e4cf0f612886f4ad9e7cdf620188fbe9115daed01ebe0dff86bc407a7ac12416385d2fb19ab03e941550c749b70174191ae2252a0175829f62f2d9f161e7717ba22dd368e00a3dc29372491a1cd6503ce327e0e93e0862bf29f0cb1c75735da7effac56666a3984a2b406ca92d5e524cc4b16b1c066b47f844faee186461606310e1df8f65c212b3229f5adfd204bb634bf45d074f7215b337318c9e9f729ea2bc5327f056b56155ecf93915a6ddd7a06183d936af493040d5e6833602b7972e888adf393246dc3b46ab1ada104402c5034301f553d8cbdbd2", "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"}) 20:24:48 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0xd7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) r4 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x82) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e22}}}, &(0x7f0000000340)=0x84) ppoll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x200}, {r3, 0x4}, {r4, 0x4020}, {0xffffffffffffffff, 0x4000}], 0x4, &(0x7f0000000200), &(0x7f0000000300)={0x3}, 0x8) 20:24:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xd, &(0x7f00000001c0)={0xff0f}, &(0x7f0000000200)=0x10) 20:24:48 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000140)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) creat(&(0x7f0000000500)='./file0/file0\x00', 0x0) 20:24:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) ioctl$TCXONC(r2, 0x540a, 0x0) write(r2, &(0x7f0000fd6000)='z', 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000698000)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x0) 20:24:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6fff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 20:24:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9800000c00f3235004000000f3066baf80cb8f83e5684ef66bafc0cb802000000ef6536660f2bae59bf00000f0fd390c4020d072f44c145af6bb9b20b00000f3266baa000ec48b849000000000000000f23c80f21f8350c00f0000f23f8c481782e4d81", 0x64}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002480)={0x0, 0x0, 0x2080, {0xffffffffffffffff, 0x0, 0x4}, [], "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", "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"}) 20:24:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0xd, &(0x7f00000001c0)={0xff0f}, &(0x7f0000000200)=0x10) [ 494.318054] overlayfs: failed to resolve './file1': -2 20:24:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x1e, 0x1, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r1, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r1) [ 494.389416] overlayfs: failed to resolve './file1': -2 20:24:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc05c5340, &(0x7f0000000180)) 20:24:48 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040), 0x13c) 20:24:48 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") prctl$intptr(0x1c, 0x1) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)="0000000201000000000000010400000000000000", 0x14, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200), &(0x7f0000000240)) [ 494.537236] Failed to remove local publication {0,0,0}/690266461 20:24:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9800000c00f3235004000000f3066baf80cb8f83e5684ef66bafc0cb802000000ef6536660f2bae59bf00000f0fd390c4020d072f44c145af6bb9b20b00000f3266baa000ec48b849000000000000000f23c80f21f8350c00f0000f23f8c481782e4d81", 0x64}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002480)={0x0, 0x0, 0x2080, {0xffffffffffffffff, 0x0, 0x4}, [], "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", "2fea2b0e4b5a93ec02635299c9de2fbd11ee6416861775ca4d2da0128aea8cd49355ea04d609330aa47fe8815eb526e6381078c80f7218389f9d22879e6cc9e12cac770140f6729eb19b133b3db73533ba177cd3a70ac3c09d20c72ac02084ebade8147402a02983cc0f47e3926e5c66878597f217f29f3a112fa29ec3cd9fad41d1d3c62c81aa181ecd04ba91d24169a3c0039aee0b4035c404d398334104fa8c8f00baae0edce72f2b469978eb9e943f7998e9f23d6942a341d35aa9ada657d17e83517dfedb38649c76d4815b0cf90e2a4202379676eafadb5c7eeae10a9295dc74b3466ccd755fee50d49b656a5aace9a706eed99db1dff59ca619ed200498456a3e75086b2f89405f9cc225ff2f9a4c9175ec02620ac5709f41ba3ed708c32fe768019f018011d4c67c21b0bd982fe6e3d01ca2819d19e3d79aa79ea5d007269be85e6375f4ffb9d1052f5961455f7d8d20cf43fb107dc5700a217a41a9b88cfd7b206b8331b7816a69a81439b4f671e9b53ee3150be849aa2385373d2f6639e77bc22753c7c105dc411ba22fa0353dbbe424da51c8d62bcc8a77d24cbc2ac8d73cf81ebcdae60299e8e9fb8bbcfc01a81b9cd338dd5db1caa88c51ddff7bb0f43a17c6a5494de00366ccf3c8c32d22bb66795ee71a40c75ba0c54d78826c6bd131fdfdfcdc8d932588bf568a37f0e8283965b289d4e0a7e794cf8a7dcfbb0d4cb8e8cd680273f1a9be4573ccf30853a9b532d210bba29ef396ce4fc39ea138ee4dc914f3b8c026c68b3bf3547ee69ad049ecdbd6b1c941149c62a5e7bf50c7146b5bfbdbb4e3f61e1e45c179b6140aec9e2c5f58c9cdcb94a31335e5912f8a8bd87b622ffd73cf5e3ae9503753981da384939635d15f5794f55434e9cc09e075c0bf71eeb98bd0ca08d9ac1e7540df02f6eeda5ff364e38c7bade4845b4dad3ffcdb96790363ea670a42ac0507d3a79c7f47bbde5afbad2d5a086ee738a41175abbcc55705eda5945d17e8b8658512a30c2db600b679ef7fc6346ba00a9401e9e7e7237606e74581ec7206b61c427006c03d3d32c1e1602c59c9c35116c6f1a2d7474299b8ff26415f806d1ebd4853f73ff551100c43464b536ceccb9e728ba426b40e0a7557187374f2da48d1c9e43b26e43ffeed941ca5b06c4585e95a5a4e17b5b950359f1916b001ccff93a9f8cd0344f8adbba9809c380b65c511fc7e4961a7978fe2092c6757c913657fdec10078dbdd6df56e13111979c158fb827f86a523951646a526d3b6a512cd18b2ecb09162410f079d626a72a77e7c269cdcc7605a64cf5fac35e9bcd40f2ae3d8dace0e3fd6a7f6c9d4f489848455be94d123bceacaed95dc6517d56e4122ddaa8dc7b38ed2d13f4e97c81a9555181f9f6c8e6634807ec1bc56309b69630cd64850e50dc239ec4d32b4d0f8bfbec3e1e419adffdefa1718c47a49155554804d176f0c3fab8020f66ac9cfcdb15d6d996d3d8e0e059b9b5dec46ad184635b0f8c02df11d859b284b3cb2b838c16a5db53d9a163823e01c8c80baa46407f77d76d28393b4c93f8e31dc87aee53a7f9bbba1f6b0b5d1adfa20ac533fe2abd858ce65a5347b33b7533180fdc335a78cb206b7cd0fc98cce962d1b349f4c0dcd3f3f9553c97280f946e088bac2365c8dd11ddfc7570c8d3df5f3fdbc81b03320359131887bf3c0b32e9c2a41d9fdf1b9a0596e63b349716fd41ac6280eded9bcd7eddb3855b6531f9c4ced715a6b0a580e2bbd1f4d86257c8b5d0f199fa1c6b3ca59fea1637d409374e2a549d1de7fedbf5983874cc0a43b3d4f3799be13a4c4c696888198f4bbbc5513c6f1d451843c8d245f8d1ac90502850d9bff27e7b669c3f2ac114abbc50552144d6c0de284e63f45faaa15d941fca21091bd9f2b3f7886a026445b537556a2fdecac136e28590e4467755adbf662f88d581ee62e53583ce40e9835a606e1b93e67f8a6accf7676cb5a09cce98a3e2caa4af371b510ef5e7bebf2f3f3098abc2a4ac1e50b9293b79a99e46a7e2cd12fe6f99f6ac3035b217b16adca9c043af99f739af48c15f93231107ae9228b509538c99198a21056387e1a6fdc8e27de64422ed741879f32b75a6d61dd794b69664172c127007dd770c0186eb1afc7348429bf798b472043d96735c602bee210f320188f05a5edaad1973451968b974b3106242c224397fa835a68ab3e83bea8523178ddc74393a61937b22640a99bd741d4a46419bc3ccf88625f3a777e3c43c70e6a7e07764590bc8895dfb7d7132d49d4c461b65fe902596bbad343394d8d6f667835c268c3a8a726b374b5055b1659635728ec978cc0f2aa229ca73a41a13fa6841511ece17f6f37f84c275185b289695d032c33206ea59c16012b17d325163ce5ef26ed030f09891d2d9933beba030c6da885a4439e16c271c6629c4aff5ba6f2b37da0646ec797d744f51ddade8116358cc7402fc35def4c2a39685cbd0c8077cd244e54df714dad36d45e739249effb34f7838e4ff550886f7a3eedbc2782e64029bf6856d40bf0b0bac27110ac1d61f28cf75e8d0440fbe79b07fa6c66f82e320afc006ee85e93be6291a25bf540a3d349d19ba1d2d757ffac6525273450ee4406e07007288703c2b8b812b0266d573b5c876404ea400fe1a05b13507d816d83745b24b099e2ec53c7fef6a2a036584d8746a550cd06b3ce3dbb07e124f5627f10a2014fb39fbb6d586d3f93b58c1392f795d221c469e10d25694d27c21b27fd2e6caca70ecbe07254a06e762303e9f85d4e46125371ff78098f96b7485b2a53d7d8fd8083255ba66d697d043dc29e985f4c17db3922a0a32d805b0789cc09a742d8308e3e49e23f1d43f218e856415cd9b6e10b7a0b3117b50030a278438e66f8fadfafcb0bfd530c7f79e65b9b1ddacd3fb89a87e485dad24513074875affa959c4e970c1fb0d775c2e65faf94cf6fbaaa2fb7c955c07037aefb099c6701cad4c7a90c62ea4608af739aaa50f4c97a8c26234a6f5d4e05819ac805d03ffc5de04931369c1e92a66d38a74556a1ad90c60c55a70b028e2ad686a749d419141f911aedbe877f2cf477d99348b6c9597b3b4d718ab112da32ec94b107a2200a1a093d268fa95a4999e5399797fb877cdd5c186f0612c89e24aba22ededc9c38ac6120f7ed3807e5b57e65a6ef1aa08416eb6399f02aa6c202e1ae0bbcaac1d8af8541cc8712326ec8f5b232e570e6cf36db6246d52a554a0d57f1680955cd466749dcc6eb959739ca4b74ba33aee5ec130a3b99f6713cd260ef567ed48c4e4e9a7b32ae80315e297bf7ad24941d7d02773ac45fac875949e93fd280f2df2661f4be0e89a005768c94cfaa4044f8989cf94e63179e5dea5ac1479d2fc12c3635f339f47df7555f0e08c8f2ab7423323188553fd7357797062dae68a50d3d84d4b88dc77b3d069ec0f1bb79e19c8a77ed5df12dbbc096de7fd8599d00c799a40e5f5cab549911b4d592eaff44d874fa5b67a26e4211d0b93ceaf5f8891418690af13880c808e8fe1c6622a245ce1434eac0f30671c4f3ecd623708547cbe47c1f94b8ecb24c8fe5131a702042c049bd54cf45586390f1f440943243d9f50097e3fea2870954a10ac79faec6678c0c3fc6a4b690ee1a5c9510435ae12b038fd839c3eb08bb1d1ccce33fc96d5abb972be6aee7920de8a3d20256fb53b4ae612725444f6a529ef56998662c32eb694921833aaba01a03ac378e4294ff4db98887fe94f42e12e2aa5a3d6740c1838b5c49110332f28e04dbda39e14edbfaf3ead32cc625a4d6e455276f7bef94c754a10df48e62bc7e4493c60ef7a0b6827e038b42c2259b391dabdce72e4bf44751bc621f9a867ff6c4f760ba562db205141771573cb0d3a4de2f625fa9239c3de0b6c6fad0fe8e28d30b7729f2edc9ec1ae828547bdae1c5f8431fe04dfc03cefd943ef85be12a76645f691800ae2128e4e054d85d0c6be80ceb3b8d25cdc9dad57c7d754016118d1c1d3f2f7342dca4432945eb28c5ad7d2722424a8ea801d146a314ef242685f8e6c4decfc4eed429057d6fdb6cefb319201a119bf7092e382494305d00a795407df43f77f057953c41378f89cd17718cb09be602d9b64f33fb9e749a09d08d24831f7cbb2dbebf9510d9abe48c35e173c0630455318e73701771ec4a678b85505d3d9e11af4e7086a77b0301b29dec5d83bb205bdea2e1fb7b179f8591253c399608059e2ecb7bb57488f155588e03764b2306698349d827284648f9ad7b88091b76368f0e12c8a97b658a7e879779cb2e71cb68e46ccf667692d58646a896a15bd7c2f73aebfccb67a2a29d540736c4881934fb03fff3f99dde3cbb7acb4f7cb8c62725821e57ddf33e866fadc1de1a761b39a6511587abb8781305df2f36717013f865bb14efcdb6c3c3a8a811d9d187ccd7f93fe5309573c3d13f20c452440b155ba5cd3ae32339bc782eff87b1eae187bbdf25b6be224980fe333f5d068be845ac295cbbe253c3d4d83786118cab405002bc859a197a2c3bc059cb1f43c91692665b51844221d13e963199d2de2446c7d6043ee139d9d0c8fe3dac53b8f009ba4962f0deef9a8402163479bf371ee4f1456ddfef4f0612be99f4884b1d0852255de7b75f43cb11fb730f1f51526c5e43e6b27fa2d91d4a885919e04316be5ff580c3099bee4e6901d497abe1e2b34c38bef1432e334d87cac13d24d4fdfabce9d38b28b60407110e36786c4e702dac1a26d0491f5c3794b938576d3ce9b225ed442c931b01a293e1cd8fe0c0f42fb490f44661bfe3ed61f4bc1e8ad2883d31f0e4d8a8610d1576c79c2f4c8bac5f2f46a380729615b8a0b731b9451014ce0721b62e21025b024c8e6c26f9ecdb2ead2b903bd15e8d29f7d7c4fc5e0b09736f1f20c7ab59c41ef89c162c497e3963e4272e5d657fbd67b6029b96d82e125b18863ec75bd41e7b105f51cc551edf688cefbc23194012eb38f89d200507e3bb3e61ac732b9e8560dfbea2262a69bfde6c577b8f752bcf5a3dfd46da9aa5a2afaafc549500ef2980984e890cb6cca09a797f505e65ea976a65098765bde81b79bc52d7ecbdbee4a7d579201acc274a481ec25257d400dd2d4e5908e4f4f4578ca4e2aa34e212c8d79c1e37c0efe7081823f056299863827734696814387661500677872e315e8a4a8f04921025c196105665ece8d79b5baaf4b38216fb9b086526566c269fc97408f72626df7a232a8ae941c80844a9ae147b60944b562f5e4b41a6904b4fc02b43ecba806c0e37dd913f471860addcef37e2c9db37f19cc244793fcdfb9849a2f7232f319b1d8a19f4e3d465647e1af767fb0e93912a5ca9c8ae381819dffc93d5c01030233192b2240c411d320d4418b29ca0176e456d33d571d2b3cc13b84da199d32fdfad78c9e876800192773ac8f949978c365f6ebdaa55c3e2403c55841b6d7c3e0024f407ff6a02bfb6dc0dc4f7666f6ea866e92f9d6e7ca90ab617ccee29c26927354661b6cf8a9529d7bc2f1360f538180306a6670da3b35fc587b1eb79090113f51a2aae89c468cb5d64ac12155041b6e422bb53f92af0159edca36cb92a2bee646bc9b57f4c27b545fb0108c1307e941b64d550782d6d5b24464b42f549f0750b4b5e13db36ecf20a32ae8d38a8d80a3e96750e81241fc0c1baf166fe7ef927c39dfbf18a1cc03f92ad0143ae54e876ac325820159a038766d91c43f668358c7e058a57f33e73ea786c258aac850d8e2e3b0522432c08"}) 20:24:48 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0xd7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) r4 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x82) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e22}}}, &(0x7f0000000340)=0x84) ppoll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x200}, {r3, 0x4}, {r4, 0x4020}, {0xffffffffffffffff, 0x4000}], 0x4, &(0x7f0000000200), &(0x7f0000000300)={0x3}, 0x8) 20:24:48 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001fe8)) r0 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @local}}, [0x7ff, 0x2, 0x5, 0xfffffffffffffc01, 0x2, 0xfff, 0x3, 0x7, 0x8, 0x8, 0x1, 0x0, 0x9, 0x7ff, 0x5]}, &(0x7f00000007c0)=0x100) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000600)) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x9, 0x200, 0x4dd9c879, 0x8, 0x8001, 0x4, 0x10001, 0xc04, 0xfffffffffffffffb, 0xff}, 0xb) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000380)={0x6, 0x20, 0xfffffffffffffffe, 0x5}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f00000ddff8), 0x102000000) dup2(r6, r3) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000000a00)=0xe8) r9 = getegid() r10 = fcntl$getown(r1, 0x9) r11 = getpgrp(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000a40)={{0x80, 0x0, r7, r8, r9, 0xe0}, 0x0, 0x2, 0x141a, 0x101, r10, r11, 0x5}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x8) memfd_create(&(0x7f00000012c0)="32727d95", 0x0) 20:24:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000), 0x7f) 20:24:48 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="cb9672fb8a00", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 20:24:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) write(0xffffffffffffffff, &(0x7f00004abf1b)="ae", 0x1) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) clock_adjtime(0x0, &(0x7f0000000240)) 20:24:48 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)}}, 0x20) close(r0) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000080)=@un=@abs, 0x14, &(0x7f0000000240)=[{&(0x7f0000000280)=""/126, 0x7e}], 0x1, 0x0, 0xfffffe43}, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) 20:24:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000380), 0x194, &(0x7f0000000340)={0x0, 0x989680}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) syz_open_procfs$namespace(0x0, &(0x7f0000000100)="66732f6d6e7400516dd5134bb2f098eaa812fb9b2186e8d45a59db26764930ae21d04cb54535f04b5a0665c1b8") syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000002c0)={0x7fffffff, 0x0, 0x7ff}) 20:24:48 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pause() r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'lo\x00', &(0x7f0000000080)=@ethtool_cmd={0x40}}) prctl$getreaper(0x1f, &(0x7f0000000040)) 20:24:48 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0xd7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) r4 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x82) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e22}}}, &(0x7f0000000340)=0x84) ppoll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x200}, {r3, 0x4}, {r4, 0x4020}, {0xffffffffffffffff, 0x4000}], 0x4, &(0x7f0000000200), &(0x7f0000000300)={0x3}, 0x8) 20:24:49 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)='\x00', 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") keyctl$link(0x16, r0, r1) 20:24:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000380), 0x194, &(0x7f0000000340)={0x0, 0x989680}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) syz_open_procfs$namespace(0x0, &(0x7f0000000100)="66732f6d6e7400516dd5134bb2f098eaa812fb9b2186e8d45a59db26764930ae21d04cb54535f04b5a0665c1b8") syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000002c0)={0x7fffffff, 0x0, 0x7ff}) 20:24:49 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$VHOST_SET_VRING_KICK(r1, 0x400448c8, &(0x7f0000000000)) 20:24:49 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)='\x00', 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") keyctl$link(0x16, r0, r1) 20:24:49 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001fe8)) r0 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @local}}, [0x7ff, 0x2, 0x5, 0xfffffffffffffc01, 0x2, 0xfff, 0x3, 0x7, 0x8, 0x8, 0x1, 0x0, 0x9, 0x7ff, 0x5]}, &(0x7f00000007c0)=0x100) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000600)) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x9, 0x200, 0x4dd9c879, 0x8, 0x8001, 0x4, 0x10001, 0xc04, 0xfffffffffffffffb, 0xff}, 0xb) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000380)={0x6, 0x20, 0xfffffffffffffffe, 0x5}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f00000ddff8), 0x102000000) dup2(r6, r3) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000000a00)=0xe8) r9 = getegid() r10 = fcntl$getown(r1, 0x9) r11 = getpgrp(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000a40)={{0x80, 0x0, r7, r8, r9, 0xe0}, 0x0, 0x2, 0x141a, 0x101, r10, r11, 0x5}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x8) memfd_create(&(0x7f00000012c0)="32727d95", 0x0) 20:24:49 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f00000001c0)=0xd7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/sequencer2\x00', 0x40042, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(r2, r1) r4 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x2, 0x82) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e22}}}, &(0x7f0000000340)=0x84) ppoll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x200}, {r3, 0x4}, {r4, 0x4020}, {0xffffffffffffffff, 0x4000}], 0x4, &(0x7f0000000200), &(0x7f0000000300)={0x3}, 0x8) 20:24:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000380), 0x194, &(0x7f0000000340)={0x0, 0x989680}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) syz_open_procfs$namespace(0x0, &(0x7f0000000100)="66732f6d6e7400516dd5134bb2f098eaa812fb9b2186e8d45a59db26764930ae21d04cb54535f04b5a0665c1b8") syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000002c0)={0x7fffffff, 0x0, 0x7ff}) 20:24:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002c80)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000002c40)={0x1, r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x1, "76657468310000008800", 0x4}, 0x18) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000004280)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002c00)=0xe8) fstat(r3, &(0x7f0000005900)) stat(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40)) fstat(r4, &(0x7f0000005ac0)) stat(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)) getgroups(0x5, &(0x7f0000005c00)=[0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0x0]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000060c0)={{{@in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000061c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000069c0)={{{@in=@dev, @in6=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000006ac0)=0xe8) stat(&(0x7f0000006e40)='./file0\x00', &(0x7f0000006e80)) getresgid(&(0x7f0000006f00), &(0x7f0000006f40), &(0x7f0000006f80)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000006fc0)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000070c0)=0xe8) getgroups(0x8, &(0x7f0000007100)=[0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00]) getgid() getuid() lstat(&(0x7f00000071c0)='./file0\x00', &(0x7f0000007200)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000007280)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000007380)=0xe8) lstat(&(0x7f00000073c0)='./file0\x00', &(0x7f0000007400)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000007740)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000007840)=0xe8) fstat(r5, &(0x7f0000007880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007900), &(0x7f0000007940)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007980)={{{@in=@dev, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000007a80)=0xe8) lstat(&(0x7f0000007ac0)='./file0\x00', &(0x7f0000007b00)) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000007b80)={{{@in=@loopback, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000007c80)=0xe8) getresgid(&(0x7f0000007cc0), &(0x7f0000007d00), &(0x7f0000007d40)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000007d80)={{{@in6=@remote, @in6}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000007e80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000007ec0), &(0x7f0000007f00)=0xc) lstat(&(0x7f0000007f40)='./file0\x00', &(0x7f0000007f80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008000), &(0x7f0000008040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000008640)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000008740)=0xe8) getgid() getgid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002cc0)={0x830a, 0x3, 0x6fff8, 0x4, 0x82d, 0x6e371b8c}) process_vm_readv(r7, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000002bc0)={0x2, 'bond_slave_1\x00', 0x2}, 0x18) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f5", 0x7c, 0x0) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0xd5) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000002a00)={{0xa, 0x4e21, 0x1, @mcast2, 0xffffffffffffd8b6}, {0xa, 0x4e24, 0xffff, @mcast1, 0x101}, 0x0, [0x6, 0x3ff, 0xfffffffffffffffa, 0x6, 0x0, 0x0, 0x9, 0x3f]}, 0x5c) 20:24:49 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)='\x00', 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") keyctl$link(0x16, r0, r1) 20:24:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x0, 0x0) semtimedop(0x0, &(0x7f0000000380), 0x194, &(0x7f0000000340)={0x0, 0x989680}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) syz_open_procfs$namespace(0x0, &(0x7f0000000100)="66732f6d6e7400516dd5134bb2f098eaa812fb9b2186e8d45a59db26764930ae21d04cb54535f04b5a0665c1b8") syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f00000002c0)={0x7fffffff, 0x0, 0x7ff}) 20:24:49 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pause() r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'lo\x00', &(0x7f0000000080)=@ethtool_cmd={0x40}}) prctl$getreaper(0x1f, &(0x7f0000000040)) 20:24:49 executing program 2: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000080), &(0x7f00000000c0)='\x00', 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") keyctl$link(0x16, r0, r1) [ 496.019985] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1, syncid = 4, id = 0 [ 496.040145] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond_slave_1, syncid = 2, id = 0 20:24:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3d6, &(0x7f0000002d80)=0x0) r2 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0xd201, 0x0) io_submit(r1, 0x2, &(0x7f0000000880)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)="f6708958ecafa45413bdce5e38741ab393dac7b312461020df2f0fe1b32cd178773f1368efcbcd5442f78fb7e1b5cbbac45c44fc2ac2ddd4b32c7d36bc30c8de069163a0c217a152736147837220eb6e6cdcb6ac3f4aae4869998ae9f2f8ce0d9dac7a378b48609dd488f495accafd67613df00484bd93851ffecf9cbf95343c5c3f76fc8db8a24b569d7956e3a3040bf7baf082f36a03a428ab14b58d57e2380609b8ada921b2771727f40bd85b8cd55cfca13cbb3594d12ba1a95bee3c5abe8a65a4435b27abef23c741b8963f3a1a5bcbbf883444cfcb79c7a2a8255095bd226b6127c52e92e59be821808448449dea076cdddb1dd75690f648b798", 0xfd, 0x8, 0x0, 0x0, r0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f00000002c0)}]) 20:24:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000280)=""/209, 0xd1}], 0x1, 0x0) 20:24:50 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001fe8)) r0 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @local}}, [0x7ff, 0x2, 0x5, 0xfffffffffffffc01, 0x2, 0xfff, 0x3, 0x7, 0x8, 0x8, 0x1, 0x0, 0x9, 0x7ff, 0x5]}, &(0x7f00000007c0)=0x100) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000600)) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x9, 0x200, 0x4dd9c879, 0x8, 0x8001, 0x4, 0x10001, 0xc04, 0xfffffffffffffffb, 0xff}, 0xb) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000380)={0x6, 0x20, 0xfffffffffffffffe, 0x5}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f00000ddff8), 0x102000000) dup2(r6, r3) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000000a00)=0xe8) r9 = getegid() r10 = fcntl$getown(r1, 0x9) r11 = getpgrp(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000a40)={{0x80, 0x0, r7, r8, r9, 0xe0}, 0x0, 0x2, 0x141a, 0x101, r10, r11, 0x5}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x8) memfd_create(&(0x7f00000012c0)="32727d95", 0x0) 20:24:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002c80)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000002c40)={0x1, r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x1, "76657468310000008800", 0x4}, 0x18) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000004280)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002c00)=0xe8) fstat(r3, &(0x7f0000005900)) stat(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40)) fstat(r4, &(0x7f0000005ac0)) stat(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)) getgroups(0x5, &(0x7f0000005c00)=[0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0x0]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000060c0)={{{@in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000061c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000069c0)={{{@in=@dev, @in6=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000006ac0)=0xe8) stat(&(0x7f0000006e40)='./file0\x00', &(0x7f0000006e80)) getresgid(&(0x7f0000006f00), &(0x7f0000006f40), &(0x7f0000006f80)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000006fc0)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000070c0)=0xe8) getgroups(0x8, &(0x7f0000007100)=[0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00]) getgid() getuid() lstat(&(0x7f00000071c0)='./file0\x00', &(0x7f0000007200)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000007280)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000007380)=0xe8) lstat(&(0x7f00000073c0)='./file0\x00', &(0x7f0000007400)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000007740)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000007840)=0xe8) fstat(r5, &(0x7f0000007880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007900), &(0x7f0000007940)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007980)={{{@in=@dev, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000007a80)=0xe8) lstat(&(0x7f0000007ac0)='./file0\x00', &(0x7f0000007b00)) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000007b80)={{{@in=@loopback, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000007c80)=0xe8) getresgid(&(0x7f0000007cc0), &(0x7f0000007d00), &(0x7f0000007d40)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000007d80)={{{@in6=@remote, @in6}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000007e80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000007ec0), &(0x7f0000007f00)=0xc) lstat(&(0x7f0000007f40)='./file0\x00', &(0x7f0000007f80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008000), &(0x7f0000008040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000008640)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000008740)=0xe8) getgid() getgid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002cc0)={0x830a, 0x3, 0x6fff8, 0x4, 0x82d, 0x6e371b8c}) process_vm_readv(r7, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000002bc0)={0x2, 'bond_slave_1\x00', 0x2}, 0x18) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f5", 0x7c, 0x0) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0xd5) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000002a00)={{0xa, 0x4e21, 0x1, @mcast2, 0xffffffffffffd8b6}, {0xa, 0x4e24, 0xffff, @mcast1, 0x101}, 0x0, [0x6, 0x3ff, 0xfffffffffffffffa, 0x6, 0x0, 0x0, 0x9, 0x3f]}, 0x5c) 20:24:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002c80)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000002c40)={0x1, r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x1, "76657468310000008800", 0x4}, 0x18) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000004280)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002c00)=0xe8) fstat(r3, &(0x7f0000005900)) stat(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40)) fstat(r4, &(0x7f0000005ac0)) stat(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)) getgroups(0x5, &(0x7f0000005c00)=[0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0x0]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000060c0)={{{@in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000061c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000069c0)={{{@in=@dev, @in6=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000006ac0)=0xe8) stat(&(0x7f0000006e40)='./file0\x00', &(0x7f0000006e80)) getresgid(&(0x7f0000006f00), &(0x7f0000006f40), &(0x7f0000006f80)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000006fc0)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000070c0)=0xe8) getgroups(0x8, &(0x7f0000007100)=[0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00]) getgid() getuid() lstat(&(0x7f00000071c0)='./file0\x00', &(0x7f0000007200)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000007280)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000007380)=0xe8) lstat(&(0x7f00000073c0)='./file0\x00', &(0x7f0000007400)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000007740)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000007840)=0xe8) fstat(r5, &(0x7f0000007880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007900), &(0x7f0000007940)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007980)={{{@in=@dev, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000007a80)=0xe8) lstat(&(0x7f0000007ac0)='./file0\x00', &(0x7f0000007b00)) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000007b80)={{{@in=@loopback, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000007c80)=0xe8) getresgid(&(0x7f0000007cc0), &(0x7f0000007d00), &(0x7f0000007d40)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000007d80)={{{@in6=@remote, @in6}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000007e80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000007ec0), &(0x7f0000007f00)=0xc) lstat(&(0x7f0000007f40)='./file0\x00', &(0x7f0000007f80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008000), &(0x7f0000008040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000008640)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000008740)=0xe8) getgid() getgid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002cc0)={0x830a, 0x3, 0x6fff8, 0x4, 0x82d, 0x6e371b8c}) process_vm_readv(r7, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000002bc0)={0x2, 'bond_slave_1\x00', 0x2}, 0x18) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f5", 0x7c, 0x0) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0xd5) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000002a00)={{0xa, 0x4e21, 0x1, @mcast2, 0xffffffffffffd8b6}, {0xa, 0x4e24, 0xffff, @mcast1, 0x101}, 0x0, [0x6, 0x3ff, 0xfffffffffffffffa, 0x6, 0x0, 0x0, 0x9, 0x3f]}, 0x5c) 20:24:50 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000001fe8)) r0 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) close(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @local}}, [0x7ff, 0x2, 0x5, 0xfffffffffffffc01, 0x2, 0xfff, 0x3, 0x7, 0x8, 0x8, 0x1, 0x0, 0x9, 0x7ff, 0x5]}, &(0x7f00000007c0)=0x100) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000600)) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x9, 0x200, 0x4dd9c879, 0x8, 0x8001, 0x4, 0x10001, 0xc04, 0xfffffffffffffffb, 0xff}, 0xb) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000380)={0x6, 0x20, 0xfffffffffffffffe, 0x5}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x2, 0x4, 0x20}}, 0x44) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r5, &(0x7f00000ddff8), 0x102000000) dup2(r6, r3) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000900)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f0000000a00)=0xe8) r9 = getegid() r10 = fcntl$getown(r1, 0x9) r11 = getpgrp(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000a40)={{0x80, 0x0, r7, r8, r9, 0xe0}, 0x0, 0x2, 0x141a, 0x101, r10, r11, 0x5}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES64=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x8) memfd_create(&(0x7f00000012c0)="32727d95", 0x0) [ 496.434658] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1, syncid = 4, id = 0 20:24:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002c80)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000002c40)={0x1, r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x1, "76657468310000008800", 0x4}, 0x18) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000004280)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002c00)=0xe8) fstat(r3, &(0x7f0000005900)) stat(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40)) fstat(r4, &(0x7f0000005ac0)) stat(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)) getgroups(0x5, &(0x7f0000005c00)=[0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0x0]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000060c0)={{{@in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000061c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000069c0)={{{@in=@dev, @in6=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000006ac0)=0xe8) stat(&(0x7f0000006e40)='./file0\x00', &(0x7f0000006e80)) getresgid(&(0x7f0000006f00), &(0x7f0000006f40), &(0x7f0000006f80)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000006fc0)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000070c0)=0xe8) getgroups(0x8, &(0x7f0000007100)=[0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00]) getgid() getuid() lstat(&(0x7f00000071c0)='./file0\x00', &(0x7f0000007200)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000007280)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000007380)=0xe8) lstat(&(0x7f00000073c0)='./file0\x00', &(0x7f0000007400)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000007740)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000007840)=0xe8) fstat(r5, &(0x7f0000007880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007900), &(0x7f0000007940)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007980)={{{@in=@dev, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000007a80)=0xe8) lstat(&(0x7f0000007ac0)='./file0\x00', &(0x7f0000007b00)) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000007b80)={{{@in=@loopback, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000007c80)=0xe8) getresgid(&(0x7f0000007cc0), &(0x7f0000007d00), &(0x7f0000007d40)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000007d80)={{{@in6=@remote, @in6}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000007e80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000007ec0), &(0x7f0000007f00)=0xc) lstat(&(0x7f0000007f40)='./file0\x00', &(0x7f0000007f80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008000), &(0x7f0000008040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000008640)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000008740)=0xe8) getgid() getgid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002cc0)={0x830a, 0x3, 0x6fff8, 0x4, 0x82d, 0x6e371b8c}) process_vm_readv(r7, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000002bc0)={0x2, 'bond_slave_1\x00', 0x2}, 0x18) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f5", 0x7c, 0x0) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0xd5) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000002a00)={{0xa, 0x4e21, 0x1, @mcast2, 0xffffffffffffd8b6}, {0xa, 0x4e24, 0xffff, @mcast1, 0x101}, 0x0, [0x6, 0x3ff, 0xfffffffffffffffa, 0x6, 0x0, 0x0, 0x9, 0x3f]}, 0x5c) 20:24:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002c80)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000002c40)={0x1, r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x1, "76657468310000008800", 0x4}, 0x18) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000004280)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002c00)=0xe8) fstat(r3, &(0x7f0000005900)) stat(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40)) fstat(r4, &(0x7f0000005ac0)) stat(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)) getgroups(0x5, &(0x7f0000005c00)=[0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0x0]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000060c0)={{{@in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000061c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000069c0)={{{@in=@dev, @in6=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000006ac0)=0xe8) stat(&(0x7f0000006e40)='./file0\x00', &(0x7f0000006e80)) getresgid(&(0x7f0000006f00), &(0x7f0000006f40), &(0x7f0000006f80)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000006fc0)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000070c0)=0xe8) getgroups(0x8, &(0x7f0000007100)=[0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00]) getgid() getuid() lstat(&(0x7f00000071c0)='./file0\x00', &(0x7f0000007200)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000007280)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000007380)=0xe8) lstat(&(0x7f00000073c0)='./file0\x00', &(0x7f0000007400)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000007740)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000007840)=0xe8) fstat(r5, &(0x7f0000007880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007900), &(0x7f0000007940)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007980)={{{@in=@dev, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000007a80)=0xe8) lstat(&(0x7f0000007ac0)='./file0\x00', &(0x7f0000007b00)) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000007b80)={{{@in=@loopback, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000007c80)=0xe8) getresgid(&(0x7f0000007cc0), &(0x7f0000007d00), &(0x7f0000007d40)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000007d80)={{{@in6=@remote, @in6}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000007e80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000007ec0), &(0x7f0000007f00)=0xc) lstat(&(0x7f0000007f40)='./file0\x00', &(0x7f0000007f80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008000), &(0x7f0000008040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000008640)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000008740)=0xe8) getgid() getgid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002cc0)={0x830a, 0x3, 0x6fff8, 0x4, 0x82d, 0x6e371b8c}) process_vm_readv(r7, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000002bc0)={0x2, 'bond_slave_1\x00', 0x2}, 0x18) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f5", 0x7c, 0x0) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0xd5) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000002a00)={{0xa, 0x4e21, 0x1, @mcast2, 0xffffffffffffd8b6}, {0xa, 0x4e24, 0xffff, @mcast1, 0x101}, 0x0, [0x6, 0x3ff, 0xfffffffffffffffa, 0x6, 0x0, 0x0, 0x9, 0x3f]}, 0x5c) [ 496.534705] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond_slave_1, syncid = 2, id = 0 20:24:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002c80)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000002c40)={0x1, r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x1, "76657468310000008800", 0x4}, 0x18) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000004280)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002c00)=0xe8) fstat(r3, &(0x7f0000005900)) stat(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40)) fstat(r4, &(0x7f0000005ac0)) stat(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)) getgroups(0x5, &(0x7f0000005c00)=[0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0x0]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000060c0)={{{@in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000061c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000069c0)={{{@in=@dev, @in6=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000006ac0)=0xe8) stat(&(0x7f0000006e40)='./file0\x00', &(0x7f0000006e80)) getresgid(&(0x7f0000006f00), &(0x7f0000006f40), &(0x7f0000006f80)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000006fc0)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000070c0)=0xe8) getgroups(0x8, &(0x7f0000007100)=[0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00]) getgid() getuid() lstat(&(0x7f00000071c0)='./file0\x00', &(0x7f0000007200)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000007280)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000007380)=0xe8) lstat(&(0x7f00000073c0)='./file0\x00', &(0x7f0000007400)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000007740)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000007840)=0xe8) fstat(r5, &(0x7f0000007880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007900), &(0x7f0000007940)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007980)={{{@in=@dev, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000007a80)=0xe8) lstat(&(0x7f0000007ac0)='./file0\x00', &(0x7f0000007b00)) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000007b80)={{{@in=@loopback, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000007c80)=0xe8) getresgid(&(0x7f0000007cc0), &(0x7f0000007d00), &(0x7f0000007d40)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000007d80)={{{@in6=@remote, @in6}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000007e80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000007ec0), &(0x7f0000007f00)=0xc) lstat(&(0x7f0000007f40)='./file0\x00', &(0x7f0000007f80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008000), &(0x7f0000008040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000008640)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000008740)=0xe8) getgid() getgid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002cc0)={0x830a, 0x3, 0x6fff8, 0x4, 0x82d, 0x6e371b8c}) process_vm_readv(r7, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000002bc0)={0x2, 'bond_slave_1\x00', 0x2}, 0x18) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f5", 0x7c, 0x0) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0xd5) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000002a00)={{0xa, 0x4e21, 0x1, @mcast2, 0xffffffffffffd8b6}, {0xa, 0x4e24, 0xffff, @mcast1, 0x101}, 0x0, [0x6, 0x3ff, 0xfffffffffffffffa, 0x6, 0x0, 0x0, 0x9, 0x3f]}, 0x5c) 20:24:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000002d00)=ANY=[@ANYBLOB="a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000002010ae9cf9e3f7ad07fd7e93f7c048d464f578f349bc2218a185096aeb8f549f44d90fc39d2edc3ca119c8d2c4c3d91a8873affb5711198a2e14e990a649cf165d6d94c11f44f46e95905f2d40355e1db8c4854681a762aa348d1c7d"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002c80)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000002c40)={0x1, r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x1, "76657468310000008800", 0x4}, 0x18) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000004280)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002c00)=0xe8) fstat(r3, &(0x7f0000005900)) stat(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40)) fstat(r4, &(0x7f0000005ac0)) stat(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)) getgroups(0x5, &(0x7f0000005c00)=[0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0x0]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000060c0)={{{@in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000061c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000069c0)={{{@in=@dev, @in6=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000006ac0)=0xe8) stat(&(0x7f0000006e40)='./file0\x00', &(0x7f0000006e80)) getresgid(&(0x7f0000006f00), &(0x7f0000006f40), &(0x7f0000006f80)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000006fc0)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000070c0)=0xe8) getgroups(0x8, &(0x7f0000007100)=[0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00]) getgid() getuid() lstat(&(0x7f00000071c0)='./file0\x00', &(0x7f0000007200)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000007280)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000007380)=0xe8) lstat(&(0x7f00000073c0)='./file0\x00', &(0x7f0000007400)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000007740)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000007840)=0xe8) fstat(r5, &(0x7f0000007880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007900), &(0x7f0000007940)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007980)={{{@in=@dev, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000007a80)=0xe8) lstat(&(0x7f0000007ac0)='./file0\x00', &(0x7f0000007b00)) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000007b80)={{{@in=@loopback, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000007c80)=0xe8) getresgid(&(0x7f0000007cc0), &(0x7f0000007d00), &(0x7f0000007d40)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000007d80)={{{@in6=@remote, @in6}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000007e80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000007ec0), &(0x7f0000007f00)=0xc) lstat(&(0x7f0000007f40)='./file0\x00', &(0x7f0000007f80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008000), &(0x7f0000008040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000008640)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000008740)=0xe8) getgid() getgid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002cc0)={0x830a, 0x3, 0x6fff8, 0x4, 0x82d, 0x6e371b8c}) process_vm_readv(r7, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000002bc0)={0x2, 'bond_slave_1\x00', 0x2}, 0x18) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f5", 0x7c, 0x0) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0xd5) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000002a00)={{0xa, 0x4e21, 0x1, @mcast2, 0xffffffffffffd8b6}, {0xa, 0x4e24, 0xffff, @mcast1, 0x101}, 0x0, [0x6, 0x3ff, 0xfffffffffffffffa, 0x6, 0x0, 0x0, 0x9, 0x3f]}, 0x5c) 20:24:50 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pause() r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'lo\x00', &(0x7f0000000080)=@ethtool_cmd={0x40}}) prctl$getreaper(0x1f, &(0x7f0000000040)) 20:24:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002c80)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000002c40)={0x1, r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x1, "76657468310000008800", 0x4}, 0x18) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000004280)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002c00)=0xe8) fstat(r3, &(0x7f0000005900)) stat(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40)) fstat(r4, &(0x7f0000005ac0)) stat(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)) getgroups(0x5, &(0x7f0000005c00)=[0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0x0]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000060c0)={{{@in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000061c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000069c0)={{{@in=@dev, @in6=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000006ac0)=0xe8) stat(&(0x7f0000006e40)='./file0\x00', &(0x7f0000006e80)) getresgid(&(0x7f0000006f00), &(0x7f0000006f40), &(0x7f0000006f80)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000006fc0)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000070c0)=0xe8) getgroups(0x8, &(0x7f0000007100)=[0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00]) getgid() getuid() lstat(&(0x7f00000071c0)='./file0\x00', &(0x7f0000007200)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000007280)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000007380)=0xe8) lstat(&(0x7f00000073c0)='./file0\x00', &(0x7f0000007400)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000007740)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000007840)=0xe8) fstat(r5, &(0x7f0000007880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007900), &(0x7f0000007940)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007980)={{{@in=@dev, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000007a80)=0xe8) lstat(&(0x7f0000007ac0)='./file0\x00', &(0x7f0000007b00)) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000007b80)={{{@in=@loopback, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000007c80)=0xe8) getresgid(&(0x7f0000007cc0), &(0x7f0000007d00), &(0x7f0000007d40)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000007d80)={{{@in6=@remote, @in6}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000007e80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000007ec0), &(0x7f0000007f00)=0xc) lstat(&(0x7f0000007f40)='./file0\x00', &(0x7f0000007f80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008000), &(0x7f0000008040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000008640)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000008740)=0xe8) getgid() getgid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002cc0)={0x830a, 0x3, 0x6fff8, 0x4, 0x82d, 0x6e371b8c}) process_vm_readv(r7, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000002bc0)={0x2, 'bond_slave_1\x00', 0x2}, 0x18) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f5", 0x7c, 0x0) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0xd5) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000002a00)={{0xa, 0x4e21, 0x1, @mcast2, 0xffffffffffffd8b6}, {0xa, 0x4e24, 0xffff, @mcast1, 0x101}, 0x0, [0x6, 0x3ff, 0xfffffffffffffffa, 0x6, 0x0, 0x0, 0x9, 0x3f]}, 0x5c) 20:24:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f00000001c0)={[{@resuid={'resuid'}}]}) 20:24:52 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pause() r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'lo\x00', &(0x7f0000000080)=@ethtool_cmd={0x40}}) prctl$getreaper(0x1f, &(0x7f0000000040)) 20:24:52 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000580)={0x0, 0x80, 0xfffffdfd, 'queue0\x00'}) 20:24:52 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") unshare(0x400) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, {0x5}}, 0x8) [ 498.410452] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000,,errors=continue [ 498.491286] EXT4-fs (sda1): re-mounted. Opts: resuid=0x0000000000000000,,errors=continue 20:24:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000002d00)=ANY=[@ANYBLOB="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"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002c80)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000002c40)={0x1, r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x1, "76657468310000008800", 0x4}, 0x18) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000004280)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002c00)=0xe8) fstat(r3, &(0x7f0000005900)) stat(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40)) fstat(r4, &(0x7f0000005ac0)) stat(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)) getgroups(0x5, &(0x7f0000005c00)=[0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0x0]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000060c0)={{{@in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000061c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000069c0)={{{@in=@dev, @in6=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000006ac0)=0xe8) stat(&(0x7f0000006e40)='./file0\x00', &(0x7f0000006e80)) getresgid(&(0x7f0000006f00), &(0x7f0000006f40), &(0x7f0000006f80)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000006fc0)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000070c0)=0xe8) getgroups(0x8, &(0x7f0000007100)=[0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00]) getgid() getuid() lstat(&(0x7f00000071c0)='./file0\x00', &(0x7f0000007200)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000007280)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000007380)=0xe8) lstat(&(0x7f00000073c0)='./file0\x00', &(0x7f0000007400)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000007740)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000007840)=0xe8) fstat(r5, &(0x7f0000007880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007900), &(0x7f0000007940)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007980)={{{@in=@dev, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000007a80)=0xe8) lstat(&(0x7f0000007ac0)='./file0\x00', &(0x7f0000007b00)) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000007b80)={{{@in=@loopback, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000007c80)=0xe8) getresgid(&(0x7f0000007cc0), &(0x7f0000007d00), &(0x7f0000007d40)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000007d80)={{{@in6=@remote, @in6}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000007e80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000007ec0), &(0x7f0000007f00)=0xc) lstat(&(0x7f0000007f40)='./file0\x00', &(0x7f0000007f80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008000), &(0x7f0000008040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000008640)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000008740)=0xe8) getgid() getgid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002cc0)={0x830a, 0x3, 0x6fff8, 0x4, 0x82d, 0x6e371b8c}) process_vm_readv(r7, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000002bc0)={0x2, 'bond_slave_1\x00', 0x2}, 0x18) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f5", 0x7c, 0x0) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0xd5) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000002a00)={{0xa, 0x4e21, 0x1, @mcast2, 0xffffffffffffd8b6}, {0xa, 0x4e24, 0xffff, @mcast1, 0x101}, 0x0, [0x6, 0x3ff, 0xfffffffffffffffa, 0x6, 0x0, 0x0, 0x9, 0x3f]}, 0x5c) 20:24:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x8, 0x1}, 0x1f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/118}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/85}, 0x18) [ 498.731494] IPVS: ftp: loaded support on port[0] = 21 [ 498.738388] IPVS: ftp: loaded support on port[0] = 21 20:24:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x8, 0x1}, 0x1f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/118}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/85}, 0x18) 20:24:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) splice(r0, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x1, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000002d00)=ANY=[@ANYBLOB="a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000002010ae9cf9e3f7ad07fd7e93f7c048d464f578f349bc2218a185096aeb8f549f44d90fc39d2edc3ca119c8d2c4c3d91a8873affb5711198a2e14e990a649cf165d6d94c11f44f46e95905f2d40355e1db8c4854681a762aa348d1c7d"]) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002c80)={0x0, 0x0}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000002c40)={0x1, r2}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000140)={0x1, "76657468310000008800", 0x4}, 0x18) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000004280)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002c00)=0xe8) fstat(r3, &(0x7f0000005900)) stat(&(0x7f0000005a00)='./file0\x00', &(0x7f0000005a40)) fstat(r4, &(0x7f0000005ac0)) stat(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)) getgroups(0x5, &(0x7f0000005c00)=[0xee01, 0xee01, 0xee01, 0xffffffffffffffff, 0x0]) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000060c0)={{{@in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000061c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000069c0)={{{@in=@dev, @in6=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000006ac0)=0xe8) stat(&(0x7f0000006e40)='./file0\x00', &(0x7f0000006e80)) getresgid(&(0x7f0000006f00), &(0x7f0000006f40), &(0x7f0000006f80)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000006fc0)={{{@in=@broadcast, @in=@broadcast}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f00000070c0)=0xe8) getgroups(0x8, &(0x7f0000007100)=[0xee01, 0x0, 0xee00, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee01, 0xee00]) getgid() getuid() lstat(&(0x7f00000071c0)='./file0\x00', &(0x7f0000007200)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000007280)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000007380)=0xe8) lstat(&(0x7f00000073c0)='./file0\x00', &(0x7f0000007400)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000007740)={{{@in=@rand_addr, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000007840)=0xe8) fstat(r5, &(0x7f0000007880)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007900), &(0x7f0000007940)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000007980)={{{@in=@dev, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000007a80)=0xe8) lstat(&(0x7f0000007ac0)='./file0\x00', &(0x7f0000007b00)) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000007b80)={{{@in=@loopback, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000007c80)=0xe8) getresgid(&(0x7f0000007cc0), &(0x7f0000007d00), &(0x7f0000007d40)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000007d80)={{{@in6=@remote, @in6}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000007e80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000007ec0), &(0x7f0000007f00)=0xc) lstat(&(0x7f0000007f40)='./file0\x00', &(0x7f0000007f80)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000008000), &(0x7f0000008040)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000008640)={{{@in6=@mcast2, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000008740)=0xe8) getgid() getgid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002cc0)={0x830a, 0x3, 0x6fff8, 0x4, 0x82d, 0x6e371b8c}) process_vm_readv(r7, &(0x7f0000000280)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/51, 0x33}], 0x3, &(0x7f00000026c0)=[{&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/232, 0xe8}, {&(0x7f0000000300)=""/44, 0x2c}, {&(0x7f0000002480)=""/27, 0x1b}, {&(0x7f00000024c0)=""/35, 0x23}, {&(0x7f0000002500)=""/125, 0x7d}, {&(0x7f0000002580)=""/170, 0xaa}, {&(0x7f0000002640)=""/95, 0x5f}], 0x8, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000002bc0)={0x2, 'bond_slave_1\x00', 0x2}, 0x18) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) r8 = add_key$user(&(0x7f0000002780)='user\x00', &(0x7f00000027c0)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000002800)="1632e37280209fe726b47057bd88d4e1c06b95e071bb3827159d0b3b1cbba1295611d0796ab731eb61b49c9c9f8457cd5fe7ab4d08ad7fa873a3c5a849739b8a1c7e4f2c045f75059422f84db01d5a8e164923bd086591a7d8d0eddf64428d9beae84c1857e278db0b3eb0592deb84dfa62f1fa29e5550b3b743b9f5", 0x7c, 0x0) keyctl$get_security(0x11, r8, &(0x7f0000002900)=""/213, 0xd5) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000002a00)={{0xa, 0x4e21, 0x1, @mcast2, 0xffffffffffffd8b6}, {0xa, 0x4e24, 0xffff, @mcast1, 0x101}, 0x0, [0x6, 0x3ff, 0xfffffffffffffffa, 0x6, 0x0, 0x0, 0x9, 0x3f]}, 0x5c) [ 498.854204] IPVS: ftp: loaded support on port[0] = 21 20:24:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x8, 0x1}, 0x1f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/118}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/85}, 0x18) 20:24:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x7, 0x8, 0x1}, 0x1f3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)=""/118}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/85}, 0x18) 20:24:53 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f00000000c0)={0x1a, 0x1, 0x0, 0x0, 0xc93, 0x0, @link_local}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffff1, 0x40) 20:24:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x23, 0x1000, &(0x7f0000000580)="abcc524f136c69bf0c73d1d6d4c24e6bfaf5d9e1391621a6ecac0e5c7276d054b9157d", &(0x7f0000000b80)=""/4096, 0x8000}, 0x28) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000640)={"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"}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000001e80)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000000c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 20:24:53 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f212", 0x115, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 20:24:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x23, 0x1000, &(0x7f0000000580)="abcc524f136c69bf0c73d1d6d4c24e6bfaf5d9e1391621a6ecac0e5c7276d054b9157d", &(0x7f0000000b80)=""/4096, 0x8000}, 0x28) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000640)={"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"}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000001e80)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="2f6a7374617400c65381b47aaedf2af5c8af3423fc41891bd2a3c56d8c88e29bad43f1da906e855ff182de04227edcbbc2b1df8f180e158e8abd442cc049cffda030ff277875ee010000000000000000000000000000000000000000000000f532144d1671a6cdf5069e5bddcf25cd7f23956b4a82df900f5eb5763b4fe8cc7172962d2590b2dca2a1308c382541b053194d9027d83ee7ba2e3280857f8f9f63fc90bae959c6e67078bf97e615bfd9409914958aadcfb37973543c60d83526e5c267f7dfa54bd524cc9671dedd665199322bdadee125a35b40b7be0c07301f439a7edfa26fa98277c8078b02e2076291c33787c58b0eabbc39288fc10509409de108f5ca26a8c8e1afb70b2a9569cf8f4cdb6d4e97eb7fdf241dee160e6071618333cc0b0e8bc6a17a0b7d604550fd149ad078ffe54c6392fba29015a3ae73774cd12c9c0ed251a7cf843d712d", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000000c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) [ 504.811216] IPVS: stopping master sync thread 19472 ... [ 504.825198] IPVS: stopping backup sync thread 19473 ... [ 505.051604] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.058963] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.066373] device bridge_slave_0 entered promiscuous mode [ 505.073345] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.079909] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.089096] device bridge_slave_0 entered promiscuous mode [ 505.158785] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.165438] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.173239] device bridge_slave_1 entered promiscuous mode [ 505.208082] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.214636] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.221673] device bridge_slave_1 entered promiscuous mode [ 505.230143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 505.306656] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.313054] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.321430] device bridge_slave_0 entered promiscuous mode [ 505.331855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 505.342565] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 505.404077] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 505.412674] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.419331] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.426852] device bridge_slave_1 entered promiscuous mode [ 505.505428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 505.579947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 505.607105] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 505.686664] device bridge_slave_1 left promiscuous mode [ 505.692216] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.755322] device bridge_slave_0 left promiscuous mode [ 505.760770] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.796163] device bridge_slave_1 left promiscuous mode [ 505.801625] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.855511] device bridge_slave_0 left promiscuous mode [ 505.860975] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.906168] device bridge_slave_1 left promiscuous mode [ 505.911655] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.955619] device bridge_slave_0 left promiscuous mode [ 505.961087] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.036235] device bridge_slave_1 left promiscuous mode [ 506.041789] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.095329] device bridge_slave_0 left promiscuous mode [ 506.100784] bridge0: port 1(bridge_slave_0) entered disabled state [ 513.955289] team0 (unregistering): Port device team_slave_1 removed [ 513.965702] team0 (unregistering): Port device team_slave_0 removed [ 513.976176] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 514.028210] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 514.104596] bond0 (unregistering): Released all slaves [ 514.178351] team0 (unregistering): Port device team_slave_1 removed [ 514.189495] team0 (unregistering): Port device team_slave_0 removed [ 514.200344] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 514.241524] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 514.315301] bond0 (unregistering): Released all slaves [ 514.378270] bond1 (unregistering): Released all slaves [ 514.391916] team0 (unregistering): Port device team_slave_1 removed [ 514.404247] team0 (unregistering): Port device team_slave_0 removed [ 514.415497] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 514.458253] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 514.554183] bond0 (unregistering): Released all slaves [ 514.666879] team0 (unregistering): Port device team_slave_1 removed [ 514.677752] team0 (unregistering): Port device team_slave_0 removed [ 514.688759] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 514.749326] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 514.818700] bond0 (unregistering): Released all slaves [ 514.897012] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 514.918368] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 514.967156] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 515.016570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 515.023486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 515.041857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 515.050371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 515.088355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 515.095368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 515.121052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 515.128916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 515.150389] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 515.275920] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 515.384321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 515.392737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 515.412752] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 515.435260] team0: Port device team_slave_0 added [ 515.441482] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 515.453079] team0: Port device team_slave_0 added [ 515.515842] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 515.523421] team0: Port device team_slave_1 added [ 515.537008] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 515.551347] team0: Port device team_slave_1 added [ 515.653166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 515.678868] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 515.721063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 515.742027] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 515.775525] team0: Port device team_slave_0 added [ 515.798101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 515.827887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 515.836546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 515.855027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 515.864040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 515.871417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 515.888656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 515.909952] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 515.918289] team0: Port device team_slave_1 added [ 515.937903] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 515.955706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 515.965858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 515.987636] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 515.998406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 516.018072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 516.045178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 516.065011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 516.085647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 516.097485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 516.105186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 516.113161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 516.196065] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 516.203353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 516.215229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 516.271858] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 516.279557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 516.296683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 517.087258] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.093677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 517.100489] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.106923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 517.115434] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 517.125230] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.131615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 517.138365] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.144795] bridge0: port 1(bridge_slave_0) entered forwarding state [ 517.166664] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 517.293804] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.300326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 517.307096] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.313483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 517.328250] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 517.994861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 518.005386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 518.025534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 520.365850] 8021q: adding VLAN 0 to HW filter on device bond0 [ 520.409992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 520.433107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 520.567732] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 520.667795] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 520.703735] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 520.814264] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 520.821308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 520.837903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 520.936404] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 520.942637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 520.952454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 520.976636] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 520.982885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 521.005915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 521.081042] 8021q: adding VLAN 0 to HW filter on device team0 [ 521.236468] 8021q: adding VLAN 0 to HW filter on device team0 [ 521.246704] 8021q: adding VLAN 0 to HW filter on device team0 [ 522.536794] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1, syncid = 4, id = 0 [ 522.594979] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond_slave_1, syncid = 2, id = 0 20:25:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xe, 0x4, 0x4000000004, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 20:25:16 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 20:25:16 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x23, 0x1000, &(0x7f0000000580)="abcc524f136c69bf0c73d1d6d4c24e6bfaf5d9e1391621a6ecac0e5c7276d054b9157d", &(0x7f0000000b80)=""/4096, 0x8000}, 0x28) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000640)={"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"}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000001e80)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000000c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 20:25:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x1, &(0x7f00000027c0)=""/243, 0xa8}}], 0x3e8, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000100), 0x4) syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x0, 0x0) 20:25:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000000)={0x700}) 20:25:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f00001e3000)) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af22, &(0x7f0000000040)={0x0, r2}) 20:25:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000f000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="48b801000000000000000f23c00f21f835020004000f23f8b9c70200000f32f0460fc78868cc0000b8010000000f01c166b8f8000f00d866bad00466b8c26266efc441adfedcc4c19855a804000000460f1a7d046436640f07", 0x59}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001a000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000240)="df1f3e650f01c80f51152eef26a850a50f090f20e06635000040000f22e00f71d227267300", 0x25}], 0x1, 0x72, &(0x7f0000000380), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x70003, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa2b]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000340)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:25:16 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 20:25:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f00001e3000)) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af22, &(0x7f0000000040)={0x0, r2}) 20:25:17 executing program 0: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x115, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x4) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 20:25:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@hci, &(0x7f00000000c0)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x23, 0x1000, &(0x7f0000000580)="abcc524f136c69bf0c73d1d6d4c24e6bfaf5d9e1391621a6ecac0e5c7276d054b9157d", &(0x7f0000000b80)=""/4096, 0x8000}, 0x28) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000640)={"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"}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000001e80)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004}, 0x20000000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)="2f6a7374617400c65381b47aaedf2af5c8af3423fc41891bd2a3c56d8c88e29bad43f1da906e855ff182de04227edcbbc2b1df8f180e158e8abd442cc049cffda030ff277875ee010000000000000000000000000000000000000000000000f532144d1671a6cdf5069e5bddcf25cd7f23956b4a82df900f5eb5763b4fe8cc7172962d2590b2dca2a1308c382541b053194d9027d83ee7ba2e3280857f8f9f63fc90bae959c6e67078bf97e615bfd9409914958aadcfb37973543c60d83526e5c267f7dfa54bd524cc9671dedd665199322bdadee125a35b40b7be0c07301f439a7edfa26fa98277c8078b02e2076291c33787c58b0eabbc39288fc10509409de108f5ca26a8c8e1afb70b2a9569cf8f4cdb6d4e97eb7fdf241dee160e6071618333cc0b0e8bc6a17a0b7d604550fd149ad078ffe54c6392fba29015a3ae73774cd12c9c0ed251a7cf843d712d", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000000c0)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) 20:25:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xe, 0x4, 0x4000000004, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 20:25:17 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080), 0x4) 20:25:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x8, 0x2}, 0x10}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0xff}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000280)}}], 0x1, 0x0) 20:25:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f00001e3000)) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af22, &(0x7f0000000040)={0x0, r2}) 20:25:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x46}, 0x98) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 20:25:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) shutdown(r1, 0x1) 20:25:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xe, 0x4, 0x4000000004, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 20:25:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000588ff1)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0xaf01, &(0x7f00001e3000)) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af22, &(0x7f0000000040)={0x0, r2}) [ 523.747691] sctp: [Deprecated]: syz-executor2 (pid 20400) Use of struct sctp_assoc_value in delayed_ack socket option. [ 523.747691] Use struct sctp_sack_info instead 20:25:17 executing program 5: syz_mount_image$hfs(&(0x7f00000003c0)='hfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) 20:25:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) shutdown(r1, 0x1) [ 524.170897] hfs: invalid uid -1 [ 524.201306] hfs: unable to parse mount options 20:25:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xe, 0x4, 0x4000000004, 0xffff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 20:25:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) shutdown(r1, 0x1) [ 524.340556] hfs: invalid uid -1 [ 524.344158] hfs: unable to parse mount options 20:25:18 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") pipe2(&(0x7f0000000000), 0x4000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x5, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000140)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x100000000, 0x1, 'syz0\x00', 0x4}, 0x1, 0x200, 0xcb7d, r6, 0x1, 0x1, 'syz0\x00', &(0x7f0000000180)=["2984657468302e6367726f75706500"], 0xf, [], [0x80000001, 0x0, 0x8, 0x401]}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bridge0\x00\x00\x00\x00\x00\x00\x00`\x00', 0xfffffffffffffffd}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x200, 0x0) r8 = dup3(r2, 0xffffffffffffffff, 0x0) accept$packet(r7, &(0x7f0000000940)={0x11, 0x0, 0x0}, &(0x7f0000000900)=0x1193) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000640)={{{@in, @in6=@mcast1, 0x4e22, 0x7, 0x4e21, 0x40, 0x0, 0x80, 0x80, 0xff, r9}, {0xb4, 0xffffffff, 0x7, 0x31, 0x6, 0x400, 0x100, 0x9}, {0x7, 0x7, 0x7, 0xf68}, 0x5, 0x6e6bb5, 0x1, 0x0, 0x2, 0x1}, {{@in6=@mcast2, 0x4d6, 0x3c}, 0x2, @in6=@remote, 0x3501, 0x3, 0x1, 0x2, 0xc723, 0x3, 0x20}}, 0xe8) add_key(&(0x7f0000000800)='syzkaller\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000880)="d704017ae45a4b4aad8e7692daacdd71ea1051e2a20355e1581119a21b79e7df627bd147d135770e2c7584fda53c8b6bfd34a32ce52b184e34e950147f892cdc", 0x40, 0xfffffffffffffffa) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast, @loopback}, &(0x7f0000000340)=0xfffffffffffffc5a) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000003ac0)={@local, r10}, 0x14) ioctl$TIOCSLCKTRMIOS(r8, 0x5457, &(0x7f0000000000)) syz_open_pts(r3, 0x4000) r11 = add_key(&(0x7f00000004c0)='blacklist\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r11, &(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)='+/cgroupvmnet1%%keyring\x00') fcntl$setstatus(r1, 0x4, 0x10000000006810) 20:25:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"6e72300100", 0x2301}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x4) [ 524.499372] bridge0: port 2(bridge_slave_1) entered disabled state [ 524.506336] bridge0: port 1(bridge_slave_0) entered disabled state 20:25:18 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000700), 0x52) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x1}, 0x23, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc1250300000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) 20:25:18 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000580)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000b80)=[{&(0x7f00000038c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000c40)=""/167, 0xa7}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@ipx={0x4, 0x80000001, 0x0, "0950fe4adba7"}, 0x16, &(0x7f0000000000), 0x0, &(0x7f0000000240)}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco={0x1f, {0x8, 0x0, 0x2}}, 0x80, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x2b5) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x894f, 0x5, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x329]}}, 0x80, &(0x7f0000000340), 0x25d, &(0x7f0000000380)}, 0x0) 20:25:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0xe49, 0xffffffff, 0x1000, 0x4, 0x1ff, 0x8001, 0x0, 0x2, 0x1d, 0x3, 0x7, 0x9, 0xdf8c000, 0x9, 0x6, 0x7fff, 0x200002, 0x3, 0x20, 0x6, 0xfffffffffffffbff, 0xe65, 0x1f, 0x0, 0x1, 0x8}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:25:18 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setfsuid(r1) 20:25:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) shutdown(r1, 0x1) [ 524.743946] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 524.860716] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 20:25:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0xe49, 0xffffffff, 0x1000, 0x4, 0x1ff, 0x8001, 0x0, 0x2, 0x1d, 0x3, 0x7, 0x9, 0xdf8c000, 0x9, 0x6, 0x7fff, 0x200002, 0x3, 0x20, 0x6, 0xfffffffffffffbff, 0xe65, 0x1f, 0x0, 0x1, 0x8}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:25:18 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40), 0xfa, 0x0, &(0x7f0000000d40)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000000010200000000000000000000001aef021b1e13c4a6721597045657e60021bda896e07545f011f6ed12b7d54a8a8b05402dc05f7cb46279c9968e8599d683e14175cbb1536ced6e8bc1d143e793f7efe2c6561ad1acebbd52c3be7d3138a85657064d9e3875d282bf381504e077bbe9ff164e942cd85cfa34679f4ed0a98bc13dbc11e7d5f890177f70a98e787b504903a2b94ab2247228f96c6244c6a347db6f358614413ca6777ab470cb27d23a6a129c6bdccf20c6f8ec916789"], 0x1}}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000780)}], 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 525.092029] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 525.130344] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.136828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 525.143528] bridge0: port 1(bridge_slave_0) entered blocking state [ 525.149977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 525.184642] device bridge0 entered promiscuous mode [ 525.190660] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 20:25:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x19, &(0x7f0000000300)=""/166, &(0x7f0000000140)=0x10) 20:25:19 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x10d, 0xa, &(0x7f0000000040), 0xc) 20:25:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @multicast2}, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000100), 0x1000000000000011) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 525.391155] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.397786] bridge0: port 1(bridge_slave_0) entered disabled state [ 525.455205] device bridge0 left promiscuous mode [ 525.753135] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.759581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 525.766366] bridge0: port 1(bridge_slave_0) entered blocking state [ 525.772805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 525.814795] device bridge0 entered promiscuous mode [ 525.820410] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 20:25:19 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") pipe2(&(0x7f0000000000), 0x4000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x5, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000140)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x100000000, 0x1, 'syz0\x00', 0x4}, 0x1, 0x200, 0xcb7d, r6, 0x1, 0x1, 'syz0\x00', &(0x7f0000000180)=["2984657468302e6367726f75706500"], 0xf, [], [0x80000001, 0x0, 0x8, 0x401]}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bridge0\x00\x00\x00\x00\x00\x00\x00`\x00', 0xfffffffffffffffd}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x200, 0x0) r8 = dup3(r2, 0xffffffffffffffff, 0x0) accept$packet(r7, &(0x7f0000000940)={0x11, 0x0, 0x0}, &(0x7f0000000900)=0x1193) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000640)={{{@in, @in6=@mcast1, 0x4e22, 0x7, 0x4e21, 0x40, 0x0, 0x80, 0x80, 0xff, r9}, {0xb4, 0xffffffff, 0x7, 0x31, 0x6, 0x400, 0x100, 0x9}, {0x7, 0x7, 0x7, 0xf68}, 0x5, 0x6e6bb5, 0x1, 0x0, 0x2, 0x1}, {{@in6=@mcast2, 0x4d6, 0x3c}, 0x2, @in6=@remote, 0x3501, 0x3, 0x1, 0x2, 0xc723, 0x3, 0x20}}, 0xe8) add_key(&(0x7f0000000800)='syzkaller\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000880)="d704017ae45a4b4aad8e7692daacdd71ea1051e2a20355e1581119a21b79e7df627bd147d135770e2c7584fda53c8b6bfd34a32ce52b184e34e950147f892cdc", 0x40, 0xfffffffffffffffa) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast, @loopback}, &(0x7f0000000340)=0xfffffffffffffc5a) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000003ac0)={@local, r10}, 0x14) ioctl$TIOCSLCKTRMIOS(r8, 0x5457, &(0x7f0000000000)) syz_open_pts(r3, 0x4000) r11 = add_key(&(0x7f00000004c0)='blacklist\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r11, &(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)='+/cgroupvmnet1%%keyring\x00') fcntl$setstatus(r1, 0x4, 0x10000000006810) 20:25:19 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40), 0xfa, 0x0, &(0x7f0000000d40)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000000010200000000000000000000001aef021b1e13c4a6721597045657e60021bda896e07545f011f6ed12b7d54a8a8b05402dc05f7cb46279c9968e8599d683e14175cbb1536ced6e8bc1d143e793f7efe2c6561ad1acebbd52c3be7d3138a85657064d9e3875d282bf381504e077bbe9ff164e942cd85cfa34679f4ed0a98bc13dbc11e7d5f890177f70a98e787b504903a2b94ab2247228f96c6244c6a347db6f358614413ca6777ab470cb27d23a6a129c6bdccf20c6f8ec916789"], 0x1}}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000780)}], 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 20:25:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000100)={{}, 0x20}) 20:25:19 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40), 0xfa, 0x0, &(0x7f0000000d40)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000000010200000000000000000000001aef021b1e13c4a6721597045657e60021bda896e07545f011f6ed12b7d54a8a8b05402dc05f7cb46279c9968e8599d683e14175cbb1536ced6e8bc1d143e793f7efe2c6561ad1acebbd52c3be7d3138a85657064d9e3875d282bf381504e077bbe9ff164e942cd85cfa34679f4ed0a98bc13dbc11e7d5f890177f70a98e787b504903a2b94ab2247228f96c6244c6a347db6f358614413ca6777ab470cb27d23a6a129c6bdccf20c6f8ec916789"], 0x1}}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000780)}], 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 20:25:19 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0xe49, 0xffffffff, 0x1000, 0x4, 0x1ff, 0x8001, 0x0, 0x2, 0x1d, 0x3, 0x7, 0x9, 0xdf8c000, 0x9, 0x6, 0x7fff, 0x200002, 0x3, 0x20, 0x6, 0xfffffffffffffbff, 0xe65, 0x1f, 0x0, 0x1, 0x8}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 525.904291] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks [ 525.924734] binder: 20547:20548 transaction failed 29189/-22, size 0-0 line 2834 [ 525.993914] binder: 20547:20548 transaction failed 29189/-22, size 0-0 line 2834 [ 526.075240] bridge0: port 2(bridge_slave_1) entered disabled state [ 526.081785] bridge0: port 1(bridge_slave_0) entered disabled state [ 526.100806] binder: undelivered TRANSACTION_ERROR: 29189 [ 526.112830] binder: undelivered TRANSACTION_ERROR: 29189 20:25:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @multicast2}, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000100), 0x1000000000000011) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 526.125000] device bridge0 left promiscuous mode 20:25:20 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x28, &(0x7f0000000140)}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086610, &(0x7f0000000040)={0x7ff00}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x335, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000100)) clock_adjtime(0x0, &(0x7f0000000240)={0xe49, 0xffffffff, 0x1000, 0x4, 0x1ff, 0x8001, 0x0, 0x2, 0x1d, 0x3, 0x7, 0x9, 0xdf8c000, 0x9, 0x6, 0x7fff, 0x200002, 0x3, 0x20, 0x6, 0xfffffffffffffbff, 0xe65, 0x1f, 0x0, 0x1, 0x8}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 20:25:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @multicast2}, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000100), 0x1000000000000011) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 526.343090] EXT4-fs (sda1): resizing filesystem from 524032 to 524032 blocks 20:25:20 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40), 0xfa, 0x0, &(0x7f0000000d40)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000000010200000000000000000000001aef021b1e13c4a6721597045657e60021bda896e07545f011f6ed12b7d54a8a8b05402dc05f7cb46279c9968e8599d683e14175cbb1536ced6e8bc1d143e793f7efe2c6561ad1acebbd52c3be7d3138a85657064d9e3875d282bf381504e077bbe9ff164e942cd85cfa34679f4ed0a98bc13dbc11e7d5f890177f70a98e787b504903a2b94ab2247228f96c6244c6a347db6f358614413ca6777ab470cb27d23a6a129c6bdccf20c6f8ec916789"], 0x1}}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000780)}], 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 20:25:20 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40), 0xfa, 0x0, &(0x7f0000000d40)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000000010200000000000000000000001aef021b1e13c4a6721597045657e60021bda896e07545f011f6ed12b7d54a8a8b05402dc05f7cb46279c9968e8599d683e14175cbb1536ced6e8bc1d143e793f7efe2c6561ad1acebbd52c3be7d3138a85657064d9e3875d282bf381504e077bbe9ff164e942cd85cfa34679f4ed0a98bc13dbc11e7d5f890177f70a98e787b504903a2b94ab2247228f96c6244c6a347db6f358614413ca6777ab470cb27d23a6a129c6bdccf20c6f8ec916789"], 0x1}}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000780)}], 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 20:25:20 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40), 0xfa, 0x0, &(0x7f0000000d40)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000000010200000000000000000000001aef021b1e13c4a6721597045657e60021bda896e07545f011f6ed12b7d54a8a8b05402dc05f7cb46279c9968e8599d683e14175cbb1536ced6e8bc1d143e793f7efe2c6561ad1acebbd52c3be7d3138a85657064d9e3875d282bf381504e077bbe9ff164e942cd85cfa34679f4ed0a98bc13dbc11e7d5f890177f70a98e787b504903a2b94ab2247228f96c6244c6a347db6f358614413ca6777ab470cb27d23a6a129c6bdccf20c6f8ec916789"], 0x1}}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000780)}], 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 526.778454] bridge0: port 2(bridge_slave_1) entered blocking state [ 526.784936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 526.791670] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.798148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 526.900640] device bridge0 entered promiscuous mode [ 526.918126] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 526.940019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 20:25:20 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") pipe2(&(0x7f0000000000), 0x4000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x5, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000140)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x100000000, 0x1, 'syz0\x00', 0x4}, 0x1, 0x200, 0xcb7d, r6, 0x1, 0x1, 'syz0\x00', &(0x7f0000000180)=["2984657468302e6367726f75706500"], 0xf, [], [0x80000001, 0x0, 0x8, 0x401]}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bridge0\x00\x00\x00\x00\x00\x00\x00`\x00', 0xfffffffffffffffd}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x200, 0x0) r8 = dup3(r2, 0xffffffffffffffff, 0x0) accept$packet(r7, &(0x7f0000000940)={0x11, 0x0, 0x0}, &(0x7f0000000900)=0x1193) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000640)={{{@in, @in6=@mcast1, 0x4e22, 0x7, 0x4e21, 0x40, 0x0, 0x80, 0x80, 0xff, r9}, {0xb4, 0xffffffff, 0x7, 0x31, 0x6, 0x400, 0x100, 0x9}, {0x7, 0x7, 0x7, 0xf68}, 0x5, 0x6e6bb5, 0x1, 0x0, 0x2, 0x1}, {{@in6=@mcast2, 0x4d6, 0x3c}, 0x2, @in6=@remote, 0x3501, 0x3, 0x1, 0x2, 0xc723, 0x3, 0x20}}, 0xe8) add_key(&(0x7f0000000800)='syzkaller\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000880)="d704017ae45a4b4aad8e7692daacdd71ea1051e2a20355e1581119a21b79e7df627bd147d135770e2c7584fda53c8b6bfd34a32ce52b184e34e950147f892cdc", 0x40, 0xfffffffffffffffa) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast, @loopback}, &(0x7f0000000340)=0xfffffffffffffc5a) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000003ac0)={@local, r10}, 0x14) ioctl$TIOCSLCKTRMIOS(r8, 0x5457, &(0x7f0000000000)) syz_open_pts(r3, 0x4000) r11 = add_key(&(0x7f00000004c0)='blacklist\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r11, &(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)='+/cgroupvmnet1%%keyring\x00') fcntl$setstatus(r1, 0x4, 0x10000000006810) 20:25:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @multicast2}, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000100), 0x1000000000000011) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:25:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @multicast2}, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000100), 0x1000000000000011) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:25:21 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000e40), 0xfa, 0x0, &(0x7f0000000d40)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000000010200000000000000000000001aef021b1e13c4a6721597045657e60021bda896e07545f011f6ed12b7d54a8a8b05402dc05f7cb46279c9968e8599d683e14175cbb1536ced6e8bc1d143e793f7efe2c6561ad1acebbd52c3be7d3138a85657064d9e3875d282bf381504e077bbe9ff164e942cd85cfa34679f4ed0a98bc13dbc11e7d5f890177f70a98e787b504903a2b94ab2247228f96c6244c6a347db6f358614413ca6777ab470cb27d23a6a129c6bdccf20c6f8ec916789"], 0x1}}, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) writev(0xffffffffffffffff, &(0x7f0000000840)=[{&(0x7f0000000780)}], 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x1f3, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 527.147047] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.153563] bridge0: port 1(bridge_slave_0) entered disabled state [ 527.225420] device bridge0 left promiscuous mode [ 527.884616] bridge0: port 2(bridge_slave_1) entered blocking state [ 527.891003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 527.897758] bridge0: port 1(bridge_slave_0) entered blocking state [ 527.904143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 527.944835] device bridge0 entered promiscuous mode 20:25:21 executing program 1: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffe, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000003c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") pipe2(&(0x7f0000000000), 0x4000) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) r4 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) r5 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x5, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000140)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r5, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x100000000, 0x1, 'syz0\x00', 0x4}, 0x1, 0x200, 0xcb7d, r6, 0x1, 0x1, 'syz0\x00', &(0x7f0000000180)=["2984657468302e6367726f75706500"], 0xf, [], [0x80000001, 0x0, 0x8, 0x401]}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000100)={'bridge0\x00\x00\x00\x00\x00\x00\x00`\x00', 0xfffffffffffffffd}) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x200, 0x0) r8 = dup3(r2, 0xffffffffffffffff, 0x0) accept$packet(r7, &(0x7f0000000940)={0x11, 0x0, 0x0}, &(0x7f0000000900)=0x1193) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000640)={{{@in, @in6=@mcast1, 0x4e22, 0x7, 0x4e21, 0x40, 0x0, 0x80, 0x80, 0xff, r9}, {0xb4, 0xffffffff, 0x7, 0x31, 0x6, 0x400, 0x100, 0x9}, {0x7, 0x7, 0x7, 0xf68}, 0x5, 0x6e6bb5, 0x1, 0x0, 0x2, 0x1}, {{@in6=@mcast2, 0x4d6, 0x3c}, 0x2, @in6=@remote, 0x3501, 0x3, 0x1, 0x2, 0xc723, 0x3, 0x20}}, 0xe8) add_key(&(0x7f0000000800)='syzkaller\x00', &(0x7f0000000840)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000880)="d704017ae45a4b4aad8e7692daacdd71ea1051e2a20355e1581119a21b79e7df627bd147d135770e2c7584fda53c8b6bfd34a32ce52b184e34e950147f892cdc", 0x40, 0xfffffffffffffffa) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000400)={0x0, @broadcast, @loopback}, &(0x7f0000000340)=0xfffffffffffffc5a) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000003ac0)={@local, r10}, 0x14) ioctl$TIOCSLCKTRMIOS(r8, 0x5457, &(0x7f0000000000)) syz_open_pts(r3, 0x4000) r11 = add_key(&(0x7f00000004c0)='blacklist\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r11, &(0x7f0000000540)='pkcs7_test\x00', &(0x7f0000000580)='+/cgroupvmnet1%%keyring\x00') fcntl$setstatus(r1, 0x4, 0x10000000006810) 20:25:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @multicast2}, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000100), 0x1000000000000011) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:25:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @multicast2}, 0xc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000100), 0x1000000000000011) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 528.114652] bridge0: port 2(bridge_slave_1) entered disabled state [ 528.121183] bridge0: port 1(bridge_slave_0) entered disabled state [ 528.161962] device bridge0 left promiscuous mode [ 528.391664] bridge0: port 2(bridge_slave_1) entered blocking state [ 528.399491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 528.409743] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.417309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 528.465245] device bridge0 entered promiscuous mode 20:25:28 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0xff, 0x5}) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000500)={0x0, 0x1}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0)={0x9}, 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:25:28 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=""/194, &(0x7f0000000400)=0xc2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 20:25:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000340)=0x0) io_getevents(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000001c0)) close(r1) socket$xdp(0x2c, 0x3, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 20:25:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz0', "d5fa563c307463db7dad5d07e6982bb3cf246aa2bb846af22f91a1bfb519ddd0ba04a7fc25b074c5963c94d32010127104ced5d85641d3678809b6c0c37e42b3adeb33f9a3fb9c9b461aa7c28cd990fc62f0964f8a1ea3dfef67e19900f451b202a2b8e2b48de343f4368c3483a93a4fa22fdd016848b4b324d3ed46f51ccd983094e5cd04857a00d21866b545e19b4aa2161a3cb87c5412"}, 0x9c) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x43, 0x601, 0x0, 0x0, {}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) 20:25:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x005\x00', @ifru_settings}) 20:25:28 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='vcan0\x00', 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000001c0)={0x8, {{0x2, 0x0, @multicast2}}}, 0x88) sendmsg(r0, &(0x7f0000001680)={&(0x7f00000003c0)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000940)="c1", 0x1}], 0x1, &(0x7f0000000340)}, 0x0) 20:25:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r1, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8070014") mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:25:28 executing program 4: ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000180)) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380), 0xc) 20:25:28 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x180010000) 20:25:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0200a5ffffff01000000ff070000ffffffffffffffff", 0x16, 0x1c0}]) 20:25:28 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=""/194, &(0x7f0000000400)=0xc2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 20:25:28 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) r0 = socket$inet6(0xa, 0x2, 0x0) keyctl$assume_authority(0x10, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x94b, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) [ 534.796652] Dev loop2: unable to read RDB block 1 [ 534.806867] loop2: AHDI p1 p2 [ 534.831952] loop2: partition table partially beyond EOD, truncated [ 535.581999] loop2: p1 start 4278648832 is beyond EOD, truncated 20:25:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r1, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8070014") mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:25:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept(r0, &(0x7f0000000000)=ANY=[], &(0x7f0000123000)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x799}, &(0x7f00000000c0)=0x8) 20:25:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x0, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806"], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)=ANY=[]}], 0x1, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r4) 20:25:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r1, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8070014") mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:25:29 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=""/194, &(0x7f0000000400)=0xc2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 20:25:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x0, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806"], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)=ANY=[]}], 0x1, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r4) 20:25:30 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=""/194, &(0x7f0000000400)=0xc2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x15, @u32}, @typed={0x8, 0x8, @pid}]}, 0x24}}, 0x0) 20:25:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x0, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806"], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)=ANY=[]}], 0x1, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r4) 20:25:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r1, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8070014") mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:25:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x0, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806"], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)=ANY=[]}], 0x1, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r4) 20:25:31 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) r0 = socket$inet6(0xa, 0x2, 0x0) keyctl$assume_authority(0x10, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x94b, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) 20:25:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x0, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806"], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)=ANY=[]}], 0x1, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r4) 20:25:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r1, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8070014") mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:25:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x0, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806"], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)=ANY=[]}], 0x1, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r4) 20:25:31 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) r0 = socket$inet6(0xa, 0x2, 0x0) keyctl$assume_authority(0x10, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x94b, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) 20:25:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r1, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8070014") mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:25:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={"666960746572000000000000001000"}, &(0x7f00000001c0)=0x50) 20:25:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105518, &(0x7f0000001000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000300)={r2}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(0xffffffffffffffff, 0xc0505510, &(0x7f0000000740)={0x400, 0x1, 0xc92, 0x0, &(0x7f00000006c0)=[{}]}) fgetxattr(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="5f72757366f7d9d7af7b47b22120f8100d71b37465642e0005e52a3337052a89fa78b0606dcca225a2af4fc089eeeb48c1f0cc325059f4614df6999f2892778244f434eca9c13d25bd20758f9d9926230717983f63eb0c6c84cd39a8b741fb9b493f5d83febc80a524969bdc36380607c54ed54ca82b5806"], &(0x7f0000000340)=""/144, 0x90) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000580)="b5d7522f9d33b63f526ccc682338444a302afa4b8659b651f6dd80f6217b3ad368cce469ca517224d794e4a616f6bd1bdb5df82abf63f9903d677fcef84587ec411327d396ea1bab318b28cf7eb39a2b13487a44612f20177cdbd0c7f196d78cae9d448c5390b598d64d3ff995e2b4c7b3cbce997a527888", 0x78}], 0x1, &(0x7f0000001080)=ANY=[]}], 0x1, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f00000007c0)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=@random={'os2.', '#posix_acl_access\x00'}, &(0x7f00000004c0)=""/116, 0x74) vmsplice(r1, &(0x7f0000000000), 0x0, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984, 0x0, 0x0}, &(0x7f0000000900)=0x10) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={r5, 0x10001, 0x1, [0x7ff]}, &(0x7f00000000c0)=0xa) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) dup2(r0, r4) 20:25:32 executing program 2: setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000340)=0x1fffb, 0x4) r0 = memfd_create(&(0x7f0000000300), 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000240)={0x5d12, 0x2, 0x8, 0x401, 0x6, 0x8}) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) timer_create(0x7, &(0x7f0000000040)={0x0, 0x0, 0x4}, &(0x7f00000001c0)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x4) 20:25:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$pppoe(0x18, 0x1, 0x0) close(r1) 20:25:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x220) 20:25:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xfffffffffffffd27, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) socket(0xa, 0x1, 0x0) 20:25:32 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) r0 = socket$inet6(0xa, 0x2, 0x0) keyctl$assume_authority(0x10, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x94b, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) 20:25:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$vnet(r1, &(0x7f0000000480)={0x1, {&(0x7f0000000580)=""/4096, 0x1000, &(0x7f0000000380)=""/205}}, 0x68) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="025cc8070014") mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) io_submit(r2, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:25:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000d73000)={0x2, 0x18, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}]}, 0x50}}, 0x0) [ 539.082146] binder: 20794:20795 ERROR: BC_REGISTER_LOOPER called without request [ 539.103529] binder: 20794:20795 ioctl 401070c9 200000c0 returned -22 20:25:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0xb601}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:25:33 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) r0 = socket$inet6(0xa, 0x2, 0x0) keyctl$assume_authority(0x10, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x94b, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) 20:25:33 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) 20:25:33 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0), 0x276, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:25:33 executing program 1: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0xc, 0x20000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000002ffc)) 20:25:33 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000300)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x20, &(0x7f0000000240)={[{@journal_ioprio={'journal_ioprio', 0x3d, 0xa000000}}]}) [ 539.792615] EXT4-fs (sda1): Invalid journal IO priority (must be 0-7) [ 539.797639] binder_alloc: binder_alloc_mmap_handler: 20794 20000000-20002000 already mapped failed -16 20:25:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xbb, 0x10400) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e20}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x6, 0x0, 0x5, 0x9, 0x9}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000600)={0x0, 0x7ff, 0x1, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000}, 0xb) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000157, 0x4c004800) [ 539.887236] EXT4-fs (sda1): Invalid journal IO priority (must be 0-7) [ 539.925277] binder: BINDER_SET_CONTEXT_MGR already set 20:25:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)=ANY=[], 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), 0x4) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x6) sendto$inet(r1, &(0x7f0000000280)="8e53182bd72617350fc4d5797de98323857d6034a97bbafd618edea7b59f191c42a1398af9887c37724513d0ef078c5aa65c7b60f398769fc680c12b2c7f92d0244209a07a23a864db8f0d36a56657", 0x4f, 0x4000000, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba694214aefdec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000098add1375f51e135848fea98c6e3574511e0c61ff22ff61f0000000000", 0x2761, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)="798dba7cc4560823860109fae15bdb45", 0x10) r3 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000680)="e82002091e776b1e879a895ef86de8155c2864cad6b3043be3110d2bd42abbe6630dd025dd793f01bd", 0x29, r3) [ 539.925987] binder: 20794:20833 ERROR: BC_REGISTER_LOOPER called without request [ 539.930940] binder: 20794:20803 ioctl 40046207 0 returned -16 [ 540.084292] binder: 20794:20834 ioctl 401070c9 200000c0 returned -22 [ 540.131821] binder_alloc: 20794: binder_alloc_buf, no vma [ 540.170443] binder: send failed reply for transaction 28 to 20794:20795 [ 540.198154] binder: 20794:20803 transaction failed 29189/-3, size 0-0 line 2973 [ 540.231960] binder: undelivered TRANSACTION_ERROR: 29189 20:25:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xfffffffffffffd27, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) socket(0xa, 0x1, 0x0) 20:25:34 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) r0 = socket$inet6(0xa, 0x2, 0x0) keyctl$assume_authority(0x10, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x94b, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) 20:25:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000200), 0x0, 0x20000001, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) close(r2) r3 = accept4$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000200)=0x1c, 0x0) close(r3) 20:25:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)=ANY=[], 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), 0x4) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x6) sendto$inet(r1, &(0x7f0000000280)="8e53182bd72617350fc4d5797de98323857d6034a97bbafd618edea7b59f191c42a1398af9887c37724513d0ef078c5aa65c7b60f398769fc680c12b2c7f92d0244209a07a23a864db8f0d36a56657", 0x4f, 0x4000000, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba694214aefdec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000098add1375f51e135848fea98c6e3574511e0c61ff22ff61f0000000000", 0x2761, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)="798dba7cc4560823860109fae15bdb45", 0x10) r3 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000680)="e82002091e776b1e879a895ef86de8155c2864cad6b3043be3110d2bd42abbe6630dd025dd793f01bd", 0x29, r3) [ 540.445253] binder: 20849:20851 ERROR: BC_REGISTER_LOOPER called without request [ 540.498217] binder: 20849:20857 ioctl 401070c9 200000c0 returned -22 [ 540.513855] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:25:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xbb, 0x10400) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e20}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x6, 0x0, 0x5, 0x9, 0x9}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000600)={0x0, 0x7ff, 0x1, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000}, 0xb) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000157, 0x4c004800) [ 540.576369] binder: release 20849:20851 transaction 31 out, still active 20:25:34 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000440)=""/62) r0 = socket$inet6(0xa, 0x2, 0x0) keyctl$assume_authority(0x10, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x94b, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) 20:25:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xbb, 0x10400) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e20}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x6, 0x0, 0x5, 0x9, 0x9}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000600)={0x0, 0x7ff, 0x1, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000}, 0xb) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000157, 0x4c004800) 20:25:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xfffffffffffffd27, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) socket(0xa, 0x1, 0x0) 20:25:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)=ANY=[], 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), 0x4) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x6) sendto$inet(r1, &(0x7f0000000280)="8e53182bd72617350fc4d5797de98323857d6034a97bbafd618edea7b59f191c42a1398af9887c37724513d0ef078c5aa65c7b60f398769fc680c12b2c7f92d0244209a07a23a864db8f0d36a56657", 0x4f, 0x4000000, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba694214aefdec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000098add1375f51e135848fea98c6e3574511e0c61ff22ff61f0000000000", 0x2761, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)="798dba7cc4560823860109fae15bdb45", 0x10) r3 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000680)="e82002091e776b1e879a895ef86de8155c2864cad6b3043be3110d2bd42abbe6630dd025dd793f01bd", 0x29, r3) [ 540.731337] binder: release 20849:20851 transaction 31 in, still active [ 540.748896] binder: send failed reply for transaction 31, target dead [ 540.949608] binder: 20874:20875 ERROR: BC_REGISTER_LOOPER called without request 20:25:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xbb, 0x10400) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e20}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x6, 0x0, 0x5, 0x9, 0x9}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000600)={0x0, 0x7ff, 0x1, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000}, 0xb) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000157, 0x4c004800) [ 541.001571] binder: 20874:20884 ioctl 401070c9 200000c0 returned -22 [ 541.107510] binder: release 20874:20875 transaction 33 out, still active 20:25:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)=ANY=[], 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), 0x4) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x6) sendto$inet(r1, &(0x7f0000000280)="8e53182bd72617350fc4d5797de98323857d6034a97bbafd618edea7b59f191c42a1398af9887c37724513d0ef078c5aa65c7b60f398769fc680c12b2c7f92d0244209a07a23a864db8f0d36a56657", 0x4f, 0x4000000, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba694214aefdec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000098add1375f51e135848fea98c6e3574511e0c61ff22ff61f0000000000", 0x2761, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)="798dba7cc4560823860109fae15bdb45", 0x10) r3 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000680)="e82002091e776b1e879a895ef86de8155c2864cad6b3043be3110d2bd42abbe6630dd025dd793f01bd", 0x29, r3) 20:25:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xfffffffffffffd27, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) socket(0xa, 0x1, 0x0) [ 541.223337] binder: release 20874:20875 transaction 33 in, still active [ 541.242809] binder: send failed reply for transaction 33, target dead [ 541.480664] binder: 20893:20894 ERROR: BC_REGISTER_LOOPER called without request [ 541.541748] binder: 20893:20896 ioctl 401070c9 200000c0 returned -22 20:25:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xbb, 0x10400) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e20}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x6, 0x0, 0x5, 0x9, 0x9}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000600)={0x0, 0x7ff, 0x1, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000}, 0xb) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000157, 0x4c004800) [ 541.627972] binder: release 20893:20894 transaction 35 out, still active [ 541.758528] binder: release 20893:20894 transaction 35 in, still active [ 541.775318] binder: send failed reply for transaction 35, target dead 20:25:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)=ANY=[], 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), 0x4) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x6) sendto$inet(r1, &(0x7f0000000280)="8e53182bd72617350fc4d5797de98323857d6034a97bbafd618edea7b59f191c42a1398af9887c37724513d0ef078c5aa65c7b60f398769fc680c12b2c7f92d0244209a07a23a864db8f0d36a56657", 0x4f, 0x4000000, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba694214aefdec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000098add1375f51e135848fea98c6e3574511e0c61ff22ff61f0000000000", 0x2761, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)="798dba7cc4560823860109fae15bdb45", 0x10) r3 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000680)="e82002091e776b1e879a895ef86de8155c2864cad6b3043be3110d2bd42abbe6630dd025dd793f01bd", 0x29, r3) 20:25:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xbb, 0x10400) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e20}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x6, 0x0, 0x5, 0x9, 0x9}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000600)={0x0, 0x7ff, 0x1, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000}, 0xb) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000157, 0x4c004800) 20:25:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xbb, 0x10400) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e20}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x6, 0x0, 0x5, 0x9, 0x9}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000600)={0x0, 0x7ff, 0x1, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000}, 0xb) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000157, 0x4c004800) 20:25:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xfffffffffffffd27, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) socket(0xa, 0x1, 0x0) 20:25:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xfffffffffffffd27, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) socket(0xa, 0x1, 0x0) 20:25:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xbb, 0x10400) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e20}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x6, 0x0, 0x5, 0x9, 0x9}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000600)={0x0, 0x7ff, 0x1, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000}, 0xb) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000157, 0x4c004800) [ 542.476186] binder: 20912:20913 ERROR: BC_REGISTER_LOOPER called without request [ 542.565845] binder: 20912:20922 ioctl 401070c9 200000c0 returned -22 [ 542.654608] binder: BINDER_SET_CONTEXT_MGR already set [ 542.659981] binder: 20918:20924 ioctl 40046207 0 returned -16 [ 542.696905] binder: 20918:20921 ERROR: BC_REGISTER_LOOPER called without request [ 542.726231] binder: release 20912:20913 transaction 37 out, still active 20:25:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xfffffffffffffd27, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) socket(0xa, 0x1, 0x0) [ 542.813090] binder: release 20912:20913 transaction 37 in, still active [ 542.827527] binder: send failed reply for transaction 37, target dead [ 542.845477] binder: 20918:20925 ioctl 401070c9 200000c0 returned -22 [ 542.894171] binder: send failed reply for transaction 38 to 20918:20921 [ 542.991503] binder: 20928:20929 ERROR: BC_REGISTER_LOOPER called without request [ 543.041077] binder: 20928:20930 ioctl 401070c9 200000c0 returned -22 20:25:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xbb, 0x10400) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e20}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x6, 0x0, 0x5, 0x9, 0x9}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000600)={0x0, 0x7ff, 0x1, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000}, 0xb) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000157, 0x4c004800) [ 543.137376] binder: release 20928:20929 transaction 40 out, still active 20:25:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xfffffffffffffd27, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) socket(0xa, 0x1, 0x0) 20:25:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x451, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x47e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0xff, 0x0, 0x0, 0x800000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000040)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0xbb, 0x10400) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280)={0x3e76, {}, {{0x2, 0x4e20}}}, 0x108) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x6, 0x0, 0x5, 0x9, 0x9}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000600)={0x0, 0x7ff, 0x1, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x80000000}, 0xb) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000157, 0x4c004800) [ 543.218739] binder: release 20928:20929 transaction 40 in, still active [ 543.232404] binder: send failed reply for transaction 40, target dead 20:25:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xfffffffffffffd27, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) socket(0xa, 0x1, 0x0) 20:25:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)=ANY=[], 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), 0x4) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x6) sendto$inet(r1, &(0x7f0000000280)="8e53182bd72617350fc4d5797de98323857d6034a97bbafd618edea7b59f191c42a1398af9887c37724513d0ef078c5aa65c7b60f398769fc680c12b2c7f92d0244209a07a23a864db8f0d36a56657", 0x4f, 0x4000000, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba694214aefdec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000098add1375f51e135848fea98c6e3574511e0c61ff22ff61f0000000000", 0x2761, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)="798dba7cc4560823860109fae15bdb45", 0x10) r3 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000680)="e82002091e776b1e879a895ef86de8155c2864cad6b3043be3110d2bd42abbe6630dd025dd793f01bd", 0x29, r3) [ 543.319147] binder: undelivered TRANSACTION_ERROR: 29189 20:25:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xfffffffffffffd27, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) socket(0xa, 0x1, 0x0) [ 543.448299] binder: 20938:20942 ERROR: BC_REGISTER_LOOPER called without request [ 543.495102] binder: BINDER_SET_CONTEXT_MGR already set [ 543.497122] binder: 20938:20942 ioctl 401070c9 200000c0 returned -22 [ 543.537078] binder: 20943:20944 ioctl 40046207 0 returned -16 [ 543.587520] binder: BINDER_SET_CONTEXT_MGR already set [ 543.594532] binder: 20943:20953 ERROR: BC_REGISTER_LOOPER called without request [ 543.626636] binder: 20947:20951 ioctl 40046207 0 returned -16 [ 543.643554] binder: 20943:20944 ioctl 401070c9 200000c0 returned -22 20:25:37 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="9caf89ff22e309e549", 0x9) sendto$inet6(r0, &(0x7f0000000000), 0xb7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) [ 543.715625] binder: 20947:20951 ioctl 401070c9 200000c0 returned -22 20:25:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xfffffffffffffd27, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) socket(0xa, 0x1, 0x0) 20:25:37 executing program 0: r0 = socket$inet(0x2, 0x4000000003, 0x5) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001200)={'nat\x00', 0x0, 0x4, 0x8e298330ca1812d5, [], 0x10000248, &(0x7f00000000c0), &(0x7f0000000200)=""/4096}, &(0x7f0000000080)=0x108) 20:25:37 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x800, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/35, 0x23}], 0x1) 20:25:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000c40)) [ 544.108397] binder: BINDER_SET_CONTEXT_MGR already set [ 544.142886] binder: 20962:20964 ioctl 40046207 0 returned -16 [ 544.146126] binder: undelivered TRANSACTION_COMPLETE [ 544.154266] kernel msg: ebtables bug: please report to author: Nentries wrong [ 544.180380] binder_thread_write: 1 callbacks suppressed 20:25:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "441005e0ffef000097"}], 0x20}, 0x0) [ 544.180413] binder: 20962:20964 ERROR: BC_REGISTER_LOOPER called without request [ 544.234827] binder: 20962:20971 ioctl 401070c9 200000c0 returned -22 [ 544.244622] binder: send failed reply for transaction 42, target dead [ 544.259278] kernel msg: ebtables bug: please report to author: Nentries wrong [ 544.279636] binder: 20962:20971 transaction failed 29189/-22, size 0-0 line 2834 [ 544.289886] binder: send failed reply for transaction 43, target dead 20:25:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xfffffffffffffd27, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) socket(0xa, 0x1, 0x0) [ 544.340684] binder: send failed reply for transaction 44 to 20947:20951 [ 544.382008] binder: undelivered TRANSACTION_COMPLETE 20:25:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002740), 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x5, 0x0, 0x0, 0x1}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086607, 0x800003) 20:25:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000300), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)=ANY=[], 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000180), 0x4) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x6) sendto$inet(r1, &(0x7f0000000280)="8e53182bd72617350fc4d5797de98323857d6034a97bbafd618edea7b59f191c42a1398af9887c37724513d0ef078c5aa65c7b60f398769fc680c12b2c7f92d0244209a07a23a864db8f0d36a56657", 0x4f, 0x4000000, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba694214aefdec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000098add1375f51e135848fea98c6e3574511e0c61ff22ff61f0000000000", 0x2761, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)="798dba7cc4560823860109fae15bdb45", 0x10) r3 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$user(&(0x7f0000000600)='user\x00', &(0x7f0000000640)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000680)="e82002091e776b1e879a895ef86de8155c2864cad6b3043be3110d2bd42abbe6630dd025dd793f01bd", 0x29, r3) [ 544.412806] binder: undelivered TRANSACTION_ERROR: 29189 20:25:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r0, 0xc0045540, &(0x7f0000000080)) [ 544.482701] binder: 20982:20983 ERROR: BC_REGISTER_LOOPER called without request 20:25:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 544.530246] binder: 20982:20989 ioctl 401070c9 200000c0 returned -22 20:25:38 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0xcd4e}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 544.713913] binder: send failed reply for transaction 47, target dead 20:25:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={&(0x7f000034c000), 0xc, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 20:25:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20013, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) setpriority(0x0, 0x0, 0xfffffffffffffffa) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper], 0x0, 0x0, &(0x7f0000009000)}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f00000000c0)={0x3, 0x5}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0xfffffffffffffd27, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x0, 0x0, &(0x7f000000dfac), 0x1, 0x0, &(0x7f000000df36)="12"}) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000140)) socket(0xa, 0x1, 0x0) 20:25:38 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0xcd4e}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:25:38 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xfffffd1c) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000280)) fcntl$setpipe(r0, 0x407, 0xffffffff80000000) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) ftruncate(r0, 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x1100000000000000}, 0x6) getpeername$inet(r1, &(0x7f0000000180), &(0x7f0000000240)=0x10) 20:25:38 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0xcd4e}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:25:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') sendfile(r0, r1, &(0x7f0000000600), 0x10500) [ 545.047948] binder: 21013:21015 ERROR: BC_REGISTER_LOOPER called without request [ 545.085043] binder: 21013:21015 ioctl 401070c9 200000c0 returned -22 20:25:39 executing program 0: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000580)="c5", 0x1}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) ioctl(r1, 0xc020660b, &(0x7f0000000000)) 20:25:39 executing program 5: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0xcd4e}}, 0xe8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:25:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, &(0x7f0000000100), 0x0) 20:25:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, &(0x7f0000000100), 0x0) 20:25:39 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x408400) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0x6) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x29, 0x6, 0x0, {0x4, 0x4}}, 0x29) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @empty, @dev={0xfe, 0x80, [], 0x19}, 0x8, 0xfd, 0xffffffffffffffff, 0x0, 0x8, 0x40}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'syz_tun\x00', {0x2, 0x4e20, @dev}}) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x7b01, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 20:25:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ab9b3f8683ecf89dee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca9fcf03cbf82bd13534737339245d3c70641be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f186a3e8c84c09cf3ad8882947ffa1fb4c050727beb12c57e06ff590000000000000000000000000000008924578ad49ea1144c7448d640aa88a66a71b77d73a924ff027fdcb550161653d4cb57088385248286f5be9d8766c70c29e6f5063dfe74a1b0b52079159048210b4d271ac94c889b063ca34a09579af03631f128e6dd2c966daecd7c6f7e0f4ebcaf80250cfab07184838078c71d809d06dc0bac75db814525d1d1acaf4cb6f4890f397382ae636697f688094e38db5c22770f53076c630df9bb4c149189ffa975f52087311c5baafc11c90bdc25fc803b71153ddc3995b2df49cdd784bc5bea40861070dadb395e85c93cdfa08e") ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 20:25:39 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{&(0x7f0000000080)=@un=@abs, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200)=""/121, 0x79}], 0x1, &(0x7f0000000640)=""/190, 0xbe}}], 0x3c8, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) [ 545.764982] binder_thread_release: 4 callbacks suppressed [ 545.764997] binder: release 21013:21015 transaction 49 out, still active [ 545.825813] binder: undelivered TRANSACTION_COMPLETE 20:25:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, &(0x7f0000000100), 0x0) 20:25:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000bfcffc), &(0x7f0000000040)=0x4) [ 545.846963] binder: send failed reply for transaction 49, target dead 20:25:39 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xfffffd1c) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000280)) fcntl$setpipe(r0, 0x407, 0xffffffff80000000) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) ftruncate(r0, 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x1100000000000000}, 0x6) getpeername$inet(r1, &(0x7f0000000180), &(0x7f0000000240)=0x10) 20:25:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x7fffee83, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 20:25:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, &(0x7f0000000100), 0x0) 20:25:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x100000000004) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab9a53f0000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 20:25:40 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000003, 0x20000000084) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'NETMAP\x00'}, &(0x7f00000023c0)=0x1e) 20:25:40 executing program 5: socket$unix(0x1, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 20:25:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() setpriority(0x0, r2, 0x0) 20:25:40 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x408400) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0x6) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x29, 0x6, 0x0, {0x4, 0x4}}, 0x29) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @empty, @dev={0xfe, 0x80, [], 0x19}, 0x8, 0xfd, 0xffffffffffffffff, 0x0, 0x8, 0x40}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'syz_tun\x00', {0x2, 0x4e20, @dev}}) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x7b01, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 20:25:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00005b6000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) close(r1) 20:25:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000000000)='_', 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0x0) 20:25:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x2, {{0x2, 0x0, @multicast2}}}, 0x149) setsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000080), 0x4) 20:25:40 executing program 3: syz_mount_image$jfs(&(0x7f0000000380)='jfs\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000009c0)={[{@umask={'umask'}}]}) 20:25:40 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xfffffd1c) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000280)) fcntl$setpipe(r0, 0x407, 0xffffffff80000000) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) ftruncate(r0, 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x1100000000000000}, 0x6) getpeername$inet(r1, &(0x7f0000000180), &(0x7f0000000240)=0x10) 20:25:40 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 20:25:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000180), 0x30e, 0x0, 0x0, 0x0) 20:25:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) 20:25:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000100)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local}, 0x20) [ 546.806403] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:25:40 executing program 3: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x72a7, 0x0) 20:25:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) 20:25:41 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x408400) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0x6) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x29, 0x6, 0x0, {0x4, 0x4}}, 0x29) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @empty, @dev={0xfe, 0x80, [], 0x19}, 0x8, 0xfd, 0xffffffffffffffff, 0x0, 0x8, 0x40}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'syz_tun\x00', {0x2, 0x4e20, @dev}}) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x7b01, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 20:25:41 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85513, &(0x7f0000001000)) 20:25:41 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 20:25:41 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 20:25:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) 20:25:41 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=ANY=[@ANYBLOB]) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xfffffd1c) writev(r1, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000280)) fcntl$setpipe(r0, 0x407, 0xffffffff80000000) sendmsg(r1, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) ftruncate(r0, 0x3) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0)={0x2, 0x1100000000000000}, 0x6) getpeername$inet(r1, &(0x7f0000000180), &(0x7f0000000240)=0x10) 20:25:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getmulticast={0x14, 0x3a, 0x201}, 0x14}}, 0x0) 20:25:41 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 20:25:41 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 20:25:41 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 20:25:41 executing program 0: socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 20:25:41 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 20:25:42 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x408400) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0x6) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x29, 0x6, 0x0, {0x4, 0x4}}, 0x29) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast1, @empty, @dev={0xfe, 0x80, [], 0x19}, 0x8, 0xfd, 0xffffffffffffffff, 0x0, 0x8, 0x40}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'syz_tun\x00', {0x2, 0x4e20, @dev}}) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp={0x18, 0x7b01, {0x0, @rand_addr}}, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 20:25:42 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 20:25:42 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 20:25:42 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000800)={&(0x7f0000000680)=@nfc_llcp, 0x80, &(0x7f00000007c0)}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x608}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 20:25:42 executing program 0: socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 20:25:42 executing program 5: socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 20:25:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c7465720000000000200000000000000000000000000000000000000000020005000000000000000000000000000000000000000c00000000000000000000000000000000005cffc647857b2aea7a0bcc4e4716d73be29632d30fe408e92efacd9adc2e6b9886c9a89fac9a09e38bdec5d3b65f6e46112ab3db608f6b9d5f1adc6eb7186370750e9944c514ee25c3944fbc921a0c68bdc9ac5949ea09fe57be1f8c7483a7eae51044e7d53e54b9f83bc89e479036362a2e27b6a8472babb75489d6a826182f7029a49a73"], 0x1) 20:25:42 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 20:25:42 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x8) r1 = socket$rds(0x15, 0x5, 0x0) r2 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) 20:25:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x7, 0x0, 0x709000, 0x0, 0x0, 0x0, 0x2}}) 20:25:42 executing program 3: clock_gettime(0x7, &(0x7f0000000540)) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000400)=0x1c, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000440)={0x0, @aes128, 0x0, "dc031e13b685cd4a"}) futex(&(0x7f0000000300), 0x0, 0x0, &(0x7f0000000700), &(0x7f0000000740), 0x0) pipe(&(0x7f0000000380)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000003c0), 0x4) seccomp(0x0, 0x0, &(0x7f0000000100)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff}, 0xc) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000580)=""/174, &(0x7f00000004c0)=0xae) add_key(&(0x7f0000000080)='trusted\x00', &(0x7f0000000140), &(0x7f0000000780), 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000200)='trusted\x00', &(0x7f0000000800), &(0x7f0000000900), 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, 0x0) timer_create(0x0, &(0x7f0000000240), &(0x7f0000000280)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000480)) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000640)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) setns(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000002c0)={0x0, &(0x7f0000000080)}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000500)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) syz_execute_func(&(0x7f0000000680)="42805da0120fef69dc0f01eece73fe67f0f75efbfa0f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 20:25:42 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f00000001c0)=0x8000) 20:25:43 executing program 5: socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 20:25:43 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @broadcast}, 0xfd00, 0x800, 0x0, 0x0, 0x0, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000800)='/dev/dmmidi#\x00', 0x3, 0x20000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r1, &(0x7f0000000b80)={0x1f, {0x6, 0x20, 0x5, 0x117912bd, 0x4, 0x8}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x4, 0x0, [], [{0x80000000, 0x1, 0x3, 0x0, 0x1, 0x1}, {0x4, 0x5, 0x40, 0x100000000, 0xfffffffffffffeff, 0x2}], [[], [], [], []]}) r3 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 20:25:43 executing program 0: socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 20:25:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='wchan\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:25:43 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/50}, 0x2d1cbf34, 0x0, 0x0) 20:25:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0xc, &(0x7f0000011000/0x2000)=nil) 20:25:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 20:25:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x0, &(0x7f0000000080), 0x0) pipe(&(0x7f0000000000)) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000005c0)={0x14, 0x0, 0x0, 0x70bd2d, 0x25dfdbff}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:25:43 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @broadcast}, 0xfd00, 0x800, 0x0, 0x0, 0x0, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000800)='/dev/dmmidi#\x00', 0x3, 0x20000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r1, &(0x7f0000000b80)={0x1f, {0x6, 0x20, 0x5, 0x117912bd, 0x4, 0x8}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x4, 0x0, [], [{0x80000000, 0x1, 0x3, 0x0, 0x1, 0x1}, {0x4, 0x5, 0x40, 0x100000000, 0xfffffffffffffeff, 0x2}], [[], [], [], []]}) r3 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 20:25:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) dup2(0xffffffffffffffff, 0xffffffffffffffff) quotactl(0x0, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000300)) accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000080)=0x1c, 0x0) 20:25:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x100000000005, 0x84) sendto$inet6(r0, &(0x7f00000001c0)=':', 0x1, 0x1f4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141407}}, 0x1c) 20:25:44 executing program 0: socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 20:25:44 executing program 5: socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000003040), 0x400000000000083, 0x0) 20:25:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x200000000000002, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="da", 0x1}], 0x1, 0x800000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000300)=""/4096) sendfile(r0, r1, &(0x7f00000002c0), 0x1ffe00) 20:25:44 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @broadcast}, 0xfd00, 0x800, 0x0, 0x0, 0x0, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000800)='/dev/dmmidi#\x00', 0x3, 0x20000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r1, &(0x7f0000000b80)={0x1f, {0x6, 0x20, 0x5, 0x117912bd, 0x4, 0x8}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x4, 0x0, [], [{0x80000000, 0x1, 0x3, 0x0, 0x1, 0x1}, {0x4, 0x5, 0x40, 0x100000000, 0xfffffffffffffeff, 0x2}], [[], [], [], []]}) r3 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 20:25:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000006f80)=[0xffffffffffffffff, 0x0]) gettid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000480)={r4, r5/1000+10000}, 0x10) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x1, &(0x7f0000ffb000/0x2000)=nil, 0x5) delete_module(&(0x7f00000004c0)='/dev/kvm\x00', 0x800) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x400400, 0x0) ioctl$LOOP_GET_STATUS64(r6, 0x4c05, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) 20:25:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x100000000005, 0x84) sendto$inet6(r0, &(0x7f00000001c0)=':', 0x1, 0x1f4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141407}}, 0x1c) 20:25:44 executing program 1: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000240)="c6") r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000600), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="000000000000000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x0, @rand_addr}, {0x2, 0x0, @remote}, {0x2, 0x4e21, @broadcast}, 0xfd00, 0x800, 0x0, 0x0, 0x0, 0x0, 0xcf39, 0x80000001, 0x2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) r1 = syz_open_dev$dmmidi(&(0x7f0000000800)='/dev/dmmidi#\x00', 0x3, 0x20000) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) connect$bt_rfcomm(r1, &(0x7f0000000b80)={0x1f, {0x6, 0x20, 0x5, 0x117912bd, 0x4, 0x8}, 0xf7}, 0xa) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000100)={{0x0, @rand_addr, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8}}, 0x44) getpeername$inet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) fallocate(r0, 0x0, 0xffffffff, 0x7) futex(&(0x7f0000000000), 0x4, 0x0, &(0x7f0000001ff0), &(0x7f0000004000), 0x0) shmget(0x2, 0x1000, 0x54000400, &(0x7f00002e6000/0x1000)=nil) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x4, 0x0, [], [{0x80000000, 0x1, 0x3, 0x0, 0x1, 0x1}, {0x4, 0x5, 0x40, 0x100000000, 0xfffffffffffffeff, 0x2}], [[], [], [], []]}) r3 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) sendmsg$unix(r3, &(0x7f0000000840)={&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680), 0x0, &(0x7f0000000800)}, 0x8804) sendmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000980)="1cf01a5ebaf2cb2d66dd1480b2e71cfe918eb617977075516d792314fa3975efc7932fa0107380e5d68f6d1071f314a0d2c422cbb831fbff703a51d1423b182f57cdcad3a23f82960de169ffd729ab12095b6d1703ab6f8cc256f4abb9a18e2160de9a6f826bcef10a6c7e543a3fc44d0df55ef09c5f78a339755f2c3f279b5532847ec155352216c6228af460ed67f436feb16cc96cad61b81ee3347762c53a62c6006fc0b509ef96ec2f4d7d30", 0xae}], 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x20000000}, 0x4000000) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xe42, 0x10000) sendto$unix(r3, &(0x7f0000000080), 0xffeb, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0xd0000e0}, 0x63) 20:25:44 executing program 5: prctl$intptr(0x1f, 0x0) 20:25:44 executing program 0: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x1000009, 0x2032, 0xffffffffffffffff, 0x0) 20:25:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fchown(r1, 0x0, 0x0) 20:25:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0xfff) fallocate(r0, 0x0, 0x0, 0x10000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0xf00000000000000}) 20:25:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x100000000005, 0x84) sendto$inet6(r0, &(0x7f00000001c0)=':', 0x1, 0x1f4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141407}}, 0x1c) 20:25:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000180)=0x9, 0x4) 20:25:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000006f80)=[0xffffffffffffffff, 0x0]) gettid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000480)={r4, r5/1000+10000}, 0x10) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x1, &(0x7f0000ffb000/0x2000)=nil, 0x5) delete_module(&(0x7f00000004c0)='/dev/kvm\x00', 0x800) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x400400, 0x0) ioctl$LOOP_GET_STATUS64(r6, 0x4c05, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) 20:25:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x200000000000002, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="da", 0x1}], 0x1, 0x800000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000300)=""/4096) sendfile(r0, r1, &(0x7f00000002c0), 0x1ffe00) 20:25:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 20:25:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e1b}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x4e1b, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 20:25:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x100000000005, 0x84) sendto$inet6(r0, &(0x7f00000001c0)=':', 0x1, 0x1f4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141407}}, 0x1c) 20:25:45 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18b, 0x5b) 20:25:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/8) 20:25:45 executing program 5: socket$key(0xf, 0x3, 0x2) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') fchdir(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3adde6863809aa0000"], 0x1f) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f00000004c0)) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) lstat(&(0x7f0000000880)='./file1\x00', &(0x7f0000000a40)) lstat(&(0x7f0000000940)='./bus\x00', &(0x7f0000000980)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000780)) 20:25:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000006f80)=[0xffffffffffffffff, 0x0]) gettid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000480)={r4, r5/1000+10000}, 0x10) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x1, &(0x7f0000ffb000/0x2000)=nil, 0x5) delete_module(&(0x7f00000004c0)='/dev/kvm\x00', 0x800) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x400400, 0x0) ioctl$LOOP_GET_STATUS64(r6, 0x4c05, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) 20:25:45 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x93}) [ 551.500844] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 147 (only 16 groups) 20:25:45 executing program 0: timer_create(0x0, &(0x7f0000000380), &(0x7f0000000300)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cgroup.stat\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000003c0)=0x0) syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x6, 0x90000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x800000001ff, 0x10000038f) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000640)={0x0, 0x7a, "e6b4d34579896ef1f86541835884fd01d1f132d32b3d44cb453089eff2c3710930605ab95296f6cd1d154ae966e18562607bf996d17cfbc019d28724d73c9a95d2d6f3c4c7ea234635dfc1e177e3bf3104a93cd40d813fc1afbb4c98eac5933b3069ac551ebf3f9bc5610c4d79a47b30a49601d880001aa198ff"}, &(0x7f0000000180)=0x82) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x1000000020000, 0x3ff, 0x9f, 0x4, 0x0, 0x9, 0x40000, 0x8, 0x8, 0x5, 0x7fff, 0x7ff, 0x10000, 0x9, 0x7fff, 0x75, 0xffffffffffffff51, 0x1, 0x20, 0x49, 0x100000000, 0x0, 0x0, 0x6, 0x5, 0x401, 0x8000, 0x9702, 0xffffffff00000000, 0xdc51, 0x9, 0xfffffffffffffffa, 0x80, 0x0, 0x8, 0x84c, 0x0, 0x38e0, 0x0, @perf_bp={&(0x7f0000000200), 0x26daae23da03682f}, 0x10000, 0x7, 0x3, 0x6, 0xe93, 0x3, 0x3c}, r2, 0x7, r1, 0x8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000006, &(0x7f0000000080)={0xa, 0x4e22, 0x2000000000000000, @empty={[0xe00000000000000, 0xfe80000000000000, 0x0, 0xe603000000000000, 0xfc000000]}}, 0x1c) 20:25:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x37, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41300}, 0x48) [ 551.641673] EXT4-fs warning (device sda1): verify_group_input:105: Cannot add at group 147 (only 16 groups) 20:25:45 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000140), 0x7) [ 552.061717] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:25:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x200000000000002, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="da", 0x1}], 0x1, 0x800000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000300)=""/4096) sendfile(r0, r1, &(0x7f00000002c0), 0x1ffe00) 20:25:46 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 20:25:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000280)={&(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000001cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000000140)=""/26, 0x1a}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000740), 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001b40)="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", 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180), 0x85, &(0x7f0000000040)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 20:25:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000340), 0x4) dup3(r0, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x802, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)=""/9, 0xfffffffffffffda1}}], 0x37a, 0x0, &(0x7f0000000480)={0x77359400}) 20:25:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getgroups(0x2, &(0x7f0000006f80)=[0xffffffffffffffff, 0x0]) gettid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000480)={r4, r5/1000+10000}, 0x10) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x1, &(0x7f0000ffb000/0x2000)=nil, 0x5) delete_module(&(0x7f00000004c0)='/dev/kvm\x00', 0x800) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x400400, 0x0) ioctl$LOOP_GET_STATUS64(r6, 0x4c05, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3, 0x0, [], 0x1ff}]}}) 20:25:46 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x3}) 20:25:46 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0x0, &(0x7f00000004c0)='8'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) dup3(r1, r0, 0x0) 20:25:46 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, "7457526c3000010000000100"}, 0xb) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) [ 552.700744] binder_alloc: binder_alloc_mmap_handler: 21407 20010000-20013000 already mapped failed -16 [ 552.738400] binder: release 21407:21411 transaction 51 out, still active [ 552.779112] binder: BINDER_SET_CONTEXT_MGR already set [ 552.785123] binder: undelivered TRANSACTION_COMPLETE [ 552.811539] binder: 21407:21408 ioctl 40046207 0 returned -16 [ 552.873344] binder_alloc: 21407: binder_alloc_buf, no vma [ 552.879176] binder: release 21407:21408 transaction 51 in, still active 20:25:46 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x4, 0x4, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) 20:25:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000340), 0x4) dup3(r0, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x802, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)=""/9, 0xfffffffffffffda1}}], 0x37a, 0x0, &(0x7f0000000480)={0x77359400}) [ 552.920603] binder: 21407:21411 transaction failed 29189/-3, size 0-0 line 2973 [ 552.930121] binder: send failed reply for transaction 51, target dead [ 553.028953] binder: undelivered TRANSACTION_ERROR: 29189 20:25:46 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0x0, &(0x7f00000004c0)='8'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) dup3(r1, r0, 0x0) 20:25:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xf433) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) 20:25:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x200000000000002, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000240)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="da", 0x1}], 0x1, 0x800000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000300)=""/4096) sendfile(r0, r1, &(0x7f00000002c0), 0x1ffe00) 20:25:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000), 0x2000) [ 553.328390] binder: release 21425:21433 transaction 54 out, still active [ 553.347062] binder: undelivered TRANSACTION_COMPLETE 20:25:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000340), 0x4) dup3(r0, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x802, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)=""/9, 0xfffffffffffffda1}}], 0x37a, 0x0, &(0x7f0000000480)={0x77359400}) 20:25:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x601}, 0x33fe0}}, 0x0) 20:25:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xf433) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) 20:25:47 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0x0, &(0x7f00000004c0)='8'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) dup3(r1, r0, 0x0) 20:25:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)={0x0, 0xfffffdfd, [@empty]}) [ 553.511490] binder: release 21425:21431 transaction 54 in, still active [ 553.548728] binder: send failed reply for transaction 54, target dead 20:25:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xf433) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) 20:25:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x3) close(r1) 20:25:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000340), 0x4) dup3(r0, r1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x802, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000080)=""/9, 0xfffffffffffffda1}}], 0x37a, 0x0, &(0x7f0000000480)={0x77359400}) [ 553.793312] binder: release 21453:21461 transaction 56 out, still active [ 553.804098] binder: undelivered TRANSACTION_COMPLETE 20:25:47 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 20:25:47 executing program 3: syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000001940)={[{@creator={'creator', 0x3d, "a92ca97c"}}]}) [ 553.986262] binder: release 21453:21456 transaction 56 in, still active [ 553.987520] hfs: creator requires a 4 character value [ 554.027960] binder: send failed reply for transaction 56, target dead [ 554.106109] hfs: unable to parse mount options [ 554.180403] hfs: creator requires a 4 character value [ 554.196935] hfs: unable to parse mount options 20:25:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget(0xffffffffffffffff, 0xfffffffffeffffff, 0x78000a01, &(0x7f0000ffc000/0x1000)=nil) 20:25:48 executing program 5: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0x0, &(0x7f00000004c0)='8'}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) dup3(r1, r0, 0x0) 20:25:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0xf433) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000040)) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) 20:25:48 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x20) 20:25:48 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = gettid() ioprio_get$pid(0x2, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x0, r1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000340)={0x7, 0x8, 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000200), 0x10) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) 20:25:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240)={r1, r0, 0xa}, 0x10) 20:25:48 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) 20:25:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000004c0)={0x2000000007b, 0x0, [0x40000104, 0x0, 0x0, 0x100000000]}) 20:25:48 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000000000000000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 554.437537] binder: release 21483:21494 transaction 58 out, still active [ 554.457915] binder: undelivered TRANSACTION_COMPLETE 20:25:48 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) 20:25:48 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) 20:25:48 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.capability\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000100)={0xe, 0x9, 0x1000, 0x0, 0xa73, "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"}, 0xa7f) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001140)) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) 20:25:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240)={r1, r0, 0xa}, 0x10) [ 554.677640] binder: release 21483:21484 transaction 58 in, still active [ 554.704276] binder: send failed reply for transaction 58, target dead [ 554.746405] loop2: p1 < > p4 [ 554.749647] loop2: partition table partially beyond EOD, truncated 20:25:48 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xb) 20:25:48 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240)={r1, r0, 0xa}, 0x10) [ 554.840723] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 554.865413] loop2: p1 size 2 extends beyond EOD, truncated 20:25:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000004c0)={0x2000000007b, 0x0, [0x40000104, 0x0, 0x0, 0x100000000]}) [ 554.920561] loop2: p4 start 1854537728 is beyond EOD, truncated [ 555.145030] loop2: p1 < > p4 [ 555.148240] loop2: partition table partially beyond EOD, truncated [ 555.163483] loop2: p1 size 2 extends beyond EOD, truncated [ 555.175460] loop2: p4 start 1854537728 is beyond EOD, truncated 20:25:49 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000a80)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000680)}, 0x280f9d97134acda9) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000100)="8f", 0x1}], 0x1, &(0x7f0000000640)}, 0x0) 20:25:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000004c0)={0x2000000007b, 0x0, [0x40000104, 0x0, 0x0, 0x100000000]}) 20:25:49 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0xa, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240)={r1, r0, 0xa}, 0x10) 20:25:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000004c0)={0x2000000007b, 0x0, [0x40000104, 0x0, 0x0, 0x100000000]}) 20:25:49 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000000000000000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 20:25:49 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.capability\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000100)={0xe, 0x9, 0x1000, 0x0, 0xa73, "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"}, 0xa7f) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001140)) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) [ 555.836385] loop2: p1 < > p4 [ 555.839705] loop2: partition table partially beyond EOD, truncated [ 555.869356] loop2: p1 size 2 extends beyond EOD, truncated 20:25:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000004c0)={0x2000000007b, 0x0, [0x40000104, 0x0, 0x0, 0x100000000]}) 20:25:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"393b0000000004000000000000110400"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000020000000e4ffffff0000000000"], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000340)={0x8, 0xb22}) [ 555.898313] loop2: p4 start 1854537728 is beyond EOD, truncated 20:25:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000004c0)={0x2000000007b, 0x0, [0x40000104, 0x0, 0x0, 0x100000000]}) 20:25:50 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.capability\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000100)={0xe, 0x9, 0x1000, 0x0, 0xa73, "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"}, 0xa7f) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001140)) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) 20:25:50 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000000000000000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 20:25:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) getsockopt(r0, 0x6, 0x1000, &(0x7f0000000280)=""/139, &(0x7f0000000180)=0x8b) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x6) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0x85, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000140)=ANY=[]) 20:25:50 executing program 4: perf_event_open(&(0x7f0000001240)={0x2, 0x70, 0x7, 0x0, 0x2, 0x9, 0x0, 0x0, 0xb80, 0x0, 0x0, 0x7, 0x1, 0x7, 0x6aa, 0x8, 0x89, 0x53, 0x3a4, 0x0, 0x1, 0x7, 0xc3, 0x0, 0x10000, 0x3, 0x200, 0x6, 0x0, 0xfffffffffffffff7, 0x101, 0x3, 0x0, 0x200, 0x7, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000001200), 0x6}, 0x2144, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4ac}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001440)=@assoc_value={0x0}, &(0x7f0000001500)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001540)={r1, 0x4}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004dc0), &(0x7f0000004e00)=0xc) getegid() getresuid(&(0x7f0000005a40), &(0x7f0000005a80), &(0x7f0000005ac0)) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005d40)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005d80)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000005e80)=0xe8) stat(&(0x7f0000005ec0)='./file1\x00', &(0x7f0000005f00)) gettid() getuid() fstat(r0, &(0x7f0000005f80)) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000006640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006700)) fstat(0xffffffffffffffff, &(0x7f0000006880)) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009680)={{{@in=@local, @in=@local}}, {{@in6}}}, &(0x7f0000009780)=0xe8) stat(&(0x7f00000097c0)='./file1\x00', &(0x7f0000009800)) fcntl$getownex(r0, 0x10, &(0x7f0000009880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000098c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000099c0)=0xe8) getgroups(0x4, &(0x7f0000009a00)=[0x0, 0x0, 0xee00, 0x0]) getresuid(&(0x7f0000009a40), &(0x7f0000009a80), &(0x7f0000009ac0)) fstat(0xffffffffffffffff, &(0x7f0000009b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009c80), &(0x7f0000009cc0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009d00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009d40)={{{@in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000009e40)=0xe8) lstat(&(0x7f0000009ec0)='./file1\x00', &(0x7f0000009f00)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x1, 0x208200) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}, {@lazytime='lazytime'}]}) 20:25:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000004c0)={0x2000000007b, 0x0, [0x40000104, 0x0, 0x0, 0x100000000]}) [ 556.335490] loop2: p1 < > p4 [ 556.338741] loop2: partition table partially beyond EOD, truncated [ 556.400656] loop2: p1 size 2 extends beyond EOD, truncated [ 556.422352] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 556.461396] loop2: p4 start 1854537728 is beyond EOD, truncated 20:25:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"393b0000000004000000000000110400"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000020000000e4ffffff0000000000"], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000340)={0x8, 0xb22}) 20:25:50 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000000000000000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 20:25:50 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000180), &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f00000002c0)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) ioctl$SG_GET_NUM_WAITING(r0, 0x227c, &(0x7f0000000200)) [ 556.918575] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 556.918575] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 556.918575] [ 556.956362] EXT4-fs (sda1): re-mounted. Opts: noacl,lazytime,,errors=continue [ 556.979571] loop2: p1 < > p4 20:25:50 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'ifb0\x00'}) write$cgroup_int(r1, &(0x7f0000000080)=0xee970200, 0x297ef) r2 = getpid() close(r0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8}, 0xc) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x2, 0xff, 0x1a, 0x0, 0x0, 0x200, 0x0, 0x6cff, 0x8, 0x0, 0x8, 0x80000000, 0xfffffffffffffffc, 0x0, 0x0, 0x949, 0x5, 0xa0, 0x9, 0x6a6, 0xffffffff00000001, 0x0, 0x0, 0x7, 0x100000000, 0x9, 0x0, 0x9, 0x2, 0x0, 0x0, 0x8, 0x8, 0x0, 0x9, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x79f7bf0a, 0xfffffffffffffffc, 0x0, 0x2, 0x81, 0x9d8}, r2, 0x9, 0xffffffffffffffff, 0x9) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0xc) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000280)) write$cgroup_pid(r3, &(0x7f0000000380), 0x12) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x80, 0x3, 0x3, 0x0, 0x8, 0x1ff, 0x1, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x80000000, 0x20, 0x4, 0xffff, 0x80000001, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000480), 0xf}, 0x20, 0x0, 0x4, 0x2, 0xfffffffffffffff7}, 0x0, 0x5, 0xffffffffffffffff, 0xa) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffd}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000180)={0x0, 0xb3fc, 0xb706}) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000100)={0x0, 0x6ff3e968}) [ 557.007334] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 557.020089] loop2: partition table partially beyond EOD, truncated [ 557.096090] loop2: p1 size 2 extends beyond EOD, truncated [ 557.103517] loop2: p4 start 1854537728 is beyond EOD, truncated [ 557.116555] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 557.116555] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 557.116555] 20:25:51 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f00000001c0)=@known='security.capability\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000100)={0xe, 0x9, 0x1000, 0x0, 0xa73, "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"}, 0xa7f) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001140)) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) [ 557.155338] EXT4-fs (sda1): re-mounted. Opts: noacl,lazytime,,errors=continue 20:25:51 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) getsockopt(r0, 0x6, 0x1000, &(0x7f0000000280)=""/139, &(0x7f0000000180)=0x8b) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x6) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0x85, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000140)=ANY=[]) 20:25:51 executing program 4: perf_event_open(&(0x7f0000001240)={0x2, 0x70, 0x7, 0x0, 0x2, 0x9, 0x0, 0x0, 0xb80, 0x0, 0x0, 0x7, 0x1, 0x7, 0x6aa, 0x8, 0x89, 0x53, 0x3a4, 0x0, 0x1, 0x7, 0xc3, 0x0, 0x10000, 0x3, 0x200, 0x6, 0x0, 0xfffffffffffffff7, 0x101, 0x3, 0x0, 0x200, 0x7, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000001200), 0x6}, 0x2144, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4ac}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001440)=@assoc_value={0x0}, &(0x7f0000001500)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001540)={r1, 0x4}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004dc0), &(0x7f0000004e00)=0xc) getegid() getresuid(&(0x7f0000005a40), &(0x7f0000005a80), &(0x7f0000005ac0)) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005d40)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005d80)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000005e80)=0xe8) stat(&(0x7f0000005ec0)='./file1\x00', &(0x7f0000005f00)) gettid() getuid() fstat(r0, &(0x7f0000005f80)) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000006640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006700)) fstat(0xffffffffffffffff, &(0x7f0000006880)) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009680)={{{@in=@local, @in=@local}}, {{@in6}}}, &(0x7f0000009780)=0xe8) stat(&(0x7f00000097c0)='./file1\x00', &(0x7f0000009800)) fcntl$getownex(r0, 0x10, &(0x7f0000009880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000098c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000099c0)=0xe8) getgroups(0x4, &(0x7f0000009a00)=[0x0, 0x0, 0xee00, 0x0]) getresuid(&(0x7f0000009a40), &(0x7f0000009a80), &(0x7f0000009ac0)) fstat(0xffffffffffffffff, &(0x7f0000009b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009c80), &(0x7f0000009cc0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009d00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009d40)={{{@in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000009e40)=0xe8) lstat(&(0x7f0000009ec0)='./file1\x00', &(0x7f0000009f00)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x1, 0x208200) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}, {@lazytime='lazytime'}]}) 20:25:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"393b0000000004000000000000110400"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000020000000e4ffffff0000000000"], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000340)={0x8, 0xb22}) 20:25:51 executing program 2: perf_event_open(&(0x7f0000001240)={0x2, 0x70, 0x7, 0x0, 0x2, 0x9, 0x0, 0x0, 0xb80, 0x0, 0x0, 0x7, 0x1, 0x7, 0x6aa, 0x8, 0x89, 0x53, 0x3a4, 0x0, 0x1, 0x7, 0xc3, 0x0, 0x10000, 0x3, 0x200, 0x6, 0x0, 0xfffffffffffffff7, 0x101, 0x3, 0x0, 0x200, 0x7, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000001200), 0x6}, 0x2144, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4ac}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001440)=@assoc_value={0x0}, &(0x7f0000001500)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001540)={r1, 0x4}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004dc0), &(0x7f0000004e00)=0xc) getegid() getresuid(&(0x7f0000005a40), &(0x7f0000005a80), &(0x7f0000005ac0)) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005d40)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005d80)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000005e80)=0xe8) stat(&(0x7f0000005ec0)='./file1\x00', &(0x7f0000005f00)) gettid() getuid() fstat(r0, &(0x7f0000005f80)) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000006640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006700)) fstat(0xffffffffffffffff, &(0x7f0000006880)) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009680)={{{@in=@local, @in=@local}}, {{@in6}}}, &(0x7f0000009780)=0xe8) stat(&(0x7f00000097c0)='./file1\x00', &(0x7f0000009800)) fcntl$getownex(r0, 0x10, &(0x7f0000009880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000098c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000099c0)=0xe8) getgroups(0x4, &(0x7f0000009a00)=[0x0, 0x0, 0xee00, 0x0]) getresuid(&(0x7f0000009a40), &(0x7f0000009a80), &(0x7f0000009ac0)) fstat(0xffffffffffffffff, &(0x7f0000009b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009c80), &(0x7f0000009cc0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009d00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009d40)={{{@in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000009e40)=0xe8) lstat(&(0x7f0000009ec0)='./file1\x00', &(0x7f0000009f00)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x1, 0x208200) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}, {@lazytime='lazytime'}]}) [ 557.583883] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 20:25:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) fcntl$lock(r0, 0x7, &(0x7f0000000140)) 20:25:51 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) getsockopt(r0, 0x6, 0x1000, &(0x7f0000000280)=""/139, &(0x7f0000000180)=0x8b) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x6) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0x85, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000140)=ANY=[]) 20:25:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r1, 0x0, 0x100000000000005, &(0x7f0000000080)=0x7, 0x3) close(r0) [ 558.049116] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 558.049116] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 558.049116] 20:25:52 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000440)}, 0x20) [ 558.096016] EXT4-fs (sda1): re-mounted. Opts: noacl,lazytime,,errors=continue [ 558.129042] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 20:25:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"393b0000000004000000000000110400"}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000020000000e4ffffff0000000000"], 0x1}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000340)={0x8, 0xb22}) [ 558.152108] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 558.152108] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 558.152108] [ 558.247445] EXT4-fs (sda1): re-mounted. Opts: noacl,lazytime,,errors=continue 20:25:52 executing program 2: perf_event_open(&(0x7f0000001240)={0x2, 0x70, 0x7, 0x0, 0x2, 0x9, 0x0, 0x0, 0xb80, 0x0, 0x0, 0x7, 0x1, 0x7, 0x6aa, 0x8, 0x89, 0x53, 0x3a4, 0x0, 0x1, 0x7, 0xc3, 0x0, 0x10000, 0x3, 0x200, 0x6, 0x0, 0xfffffffffffffff7, 0x101, 0x3, 0x0, 0x200, 0x7, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000001200), 0x6}, 0x2144, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4ac}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001440)=@assoc_value={0x0}, &(0x7f0000001500)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001540)={r1, 0x4}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004dc0), &(0x7f0000004e00)=0xc) getegid() getresuid(&(0x7f0000005a40), &(0x7f0000005a80), &(0x7f0000005ac0)) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005d40)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005d80)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000005e80)=0xe8) stat(&(0x7f0000005ec0)='./file1\x00', &(0x7f0000005f00)) gettid() getuid() fstat(r0, &(0x7f0000005f80)) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000006640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006700)) fstat(0xffffffffffffffff, &(0x7f0000006880)) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009680)={{{@in=@local, @in=@local}}, {{@in6}}}, &(0x7f0000009780)=0xe8) stat(&(0x7f00000097c0)='./file1\x00', &(0x7f0000009800)) fcntl$getownex(r0, 0x10, &(0x7f0000009880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000098c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000099c0)=0xe8) getgroups(0x4, &(0x7f0000009a00)=[0x0, 0x0, 0xee00, 0x0]) getresuid(&(0x7f0000009a40), &(0x7f0000009a80), &(0x7f0000009ac0)) fstat(0xffffffffffffffff, &(0x7f0000009b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009c80), &(0x7f0000009cc0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009d00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009d40)={{{@in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000009e40)=0xe8) lstat(&(0x7f0000009ec0)='./file1\x00', &(0x7f0000009f00)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x1, 0x208200) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}, {@lazytime='lazytime'}]}) 20:25:52 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x100000003, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) getsockopt(r0, 0x6, 0x1000, &(0x7f0000000280)=""/139, &(0x7f0000000180)=0x8b) recvmmsg(r1, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)={r2}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000200)=0x6) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_generic(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0x85, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000140)=ANY=[]) 20:25:52 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x2, 0xffff}, {}], 0x2) semtimedop(r0, &(0x7f0000000240)=[{0x0, 0x51d}, {0x2, 0x2}], 0x2, &(0x7f0000000040)) semtimedop(0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)) semctl$IPC_RMID(r0, 0x0, 0x10) 20:25:52 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x2721, &(0x7f0000000100)=""/13, &(0x7f000033bffc)=0x41) 20:25:52 executing program 4: perf_event_open(&(0x7f0000001240)={0x2, 0x70, 0x7, 0x0, 0x2, 0x9, 0x0, 0x0, 0xb80, 0x0, 0x0, 0x7, 0x1, 0x7, 0x6aa, 0x8, 0x89, 0x53, 0x3a4, 0x0, 0x1, 0x7, 0xc3, 0x0, 0x10000, 0x3, 0x200, 0x6, 0x0, 0xfffffffffffffff7, 0x101, 0x3, 0x0, 0x200, 0x7, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000001200), 0x6}, 0x2144, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4ac}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001440)=@assoc_value={0x0}, &(0x7f0000001500)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001540)={r1, 0x4}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004dc0), &(0x7f0000004e00)=0xc) getegid() getresuid(&(0x7f0000005a40), &(0x7f0000005a80), &(0x7f0000005ac0)) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005d40)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005d80)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000005e80)=0xe8) stat(&(0x7f0000005ec0)='./file1\x00', &(0x7f0000005f00)) gettid() getuid() fstat(r0, &(0x7f0000005f80)) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000006640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006700)) fstat(0xffffffffffffffff, &(0x7f0000006880)) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009680)={{{@in=@local, @in=@local}}, {{@in6}}}, &(0x7f0000009780)=0xe8) stat(&(0x7f00000097c0)='./file1\x00', &(0x7f0000009800)) fcntl$getownex(r0, 0x10, &(0x7f0000009880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000098c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000099c0)=0xe8) getgroups(0x4, &(0x7f0000009a00)=[0x0, 0x0, 0xee00, 0x0]) getresuid(&(0x7f0000009a40), &(0x7f0000009a80), &(0x7f0000009ac0)) fstat(0xffffffffffffffff, &(0x7f0000009b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009c80), &(0x7f0000009cc0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009d00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009d40)={{{@in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000009e40)=0xe8) lstat(&(0x7f0000009ec0)='./file1\x00', &(0x7f0000009f00)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x1, 0x208200) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}, {@lazytime='lazytime'}]}) 20:25:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x218, [0x0, 0x200005c0, 0x200005f0, 0x200006f0], 0x0, &(0x7f00000000c0), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xff7fffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'veth1\x00', 'ip6_vti0\x00', 'erspan0\x00', 'bond0\x00', @local, [], @empty, [], 0x70, 0xa0, 0xd0}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x15, 0x0, 0x0, 'syz_tun\x00', 'yam0\x00', 'bond_slave_1\x00', 'sit0\x00', @dev, [], @link_local, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00'}}}}]}]}, 0x290) [ 558.703927] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 558.734431] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 558.734431] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 558.734431] 20:25:52 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4040, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) truncate(&(0x7f0000000140)='./bus\x00', 0x0) 20:25:52 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x8004510b, &(0x7f0000000040)) [ 558.759536] EXT4-fs (sda1): re-mounted. Opts: noacl,lazytime,,errors=continue [ 558.848396] xt_AUDIT: Audit type out of range (valid range: 0..2) 20:25:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x2, 0x0, [0xc0000103]}) 20:25:52 executing program 4: perf_event_open(&(0x7f0000001240)={0x2, 0x70, 0x7, 0x0, 0x2, 0x9, 0x0, 0x0, 0xb80, 0x0, 0x0, 0x7, 0x1, 0x7, 0x6aa, 0x8, 0x89, 0x53, 0x3a4, 0x0, 0x1, 0x7, 0xc3, 0x0, 0x10000, 0x3, 0x200, 0x6, 0x0, 0xfffffffffffffff7, 0x101, 0x3, 0x0, 0x200, 0x7, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000001200), 0x6}, 0x2144, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4ac}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001440)=@assoc_value={0x0}, &(0x7f0000001500)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001540)={r1, 0x4}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004dc0), &(0x7f0000004e00)=0xc) getegid() getresuid(&(0x7f0000005a40), &(0x7f0000005a80), &(0x7f0000005ac0)) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005d40)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005d80)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000005e80)=0xe8) stat(&(0x7f0000005ec0)='./file1\x00', &(0x7f0000005f00)) gettid() getuid() fstat(r0, &(0x7f0000005f80)) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000006640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006700)) fstat(0xffffffffffffffff, &(0x7f0000006880)) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009680)={{{@in=@local, @in=@local}}, {{@in6}}}, &(0x7f0000009780)=0xe8) stat(&(0x7f00000097c0)='./file1\x00', &(0x7f0000009800)) fcntl$getownex(r0, 0x10, &(0x7f0000009880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000098c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000099c0)=0xe8) getgroups(0x4, &(0x7f0000009a00)=[0x0, 0x0, 0xee00, 0x0]) getresuid(&(0x7f0000009a40), &(0x7f0000009a80), &(0x7f0000009ac0)) fstat(0xffffffffffffffff, &(0x7f0000009b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009c80), &(0x7f0000009cc0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009d00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009d40)={{{@in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000009e40)=0xe8) lstat(&(0x7f0000009ec0)='./file1\x00', &(0x7f0000009f00)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x1, 0x208200) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}, {@lazytime='lazytime'}]}) 20:25:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)="2f70726f632f76657273696f6e005aa2ac0000b8b5a28a29aecbf843385a51250398ce12d984f52a149eaf9866f3c33828fe73d4f319528bbd89fcefb625adac46df7522ebb23c98ad69bdc82509df6f43791702000000ca02988905b672c3a20d10f890b9f57724340b384eca6136eae4fd4a015e073076b8f1cde45eea0f0f0c3ca64ebdd0cefc0d9e8ea91d0bbba500000000000000000000000000000000", 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000300)=0x200, 0x100) 20:25:52 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$UI_ABS_SETUP(r0, 0x4004556d, &(0x7f0000000080)) 20:25:53 executing program 2: perf_event_open(&(0x7f0000001240)={0x2, 0x70, 0x7, 0x0, 0x2, 0x9, 0x0, 0x0, 0xb80, 0x0, 0x0, 0x7, 0x1, 0x7, 0x6aa, 0x8, 0x89, 0x53, 0x3a4, 0x0, 0x1, 0x7, 0xc3, 0x0, 0x10000, 0x3, 0x200, 0x6, 0x0, 0xfffffffffffffff7, 0x101, 0x3, 0x0, 0x200, 0x7, 0x0, 0x80, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000001200), 0x6}, 0x2144, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4ac}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000001440)=@assoc_value={0x0}, &(0x7f0000001500)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001540)={r1, 0x4}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c00), &(0x7f0000004c40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004c80)={{{@in6=@mcast1, @in6=@ipv4={[], [], @remote}}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000004d80)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004dc0), &(0x7f0000004e00)=0xc) getegid() getresuid(&(0x7f0000005a40), &(0x7f0000005a80), &(0x7f0000005ac0)) getpid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000005d40)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005d80)={{{@in=@loopback, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000005e80)=0xe8) stat(&(0x7f0000005ec0)='./file1\x00', &(0x7f0000005f00)) gettid() getuid() fstat(r0, &(0x7f0000005f80)) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000006640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000006700)) fstat(0xffffffffffffffff, &(0x7f0000006880)) getresgid(&(0x7f0000007fc0), &(0x7f0000008000), &(0x7f0000008040)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009680)={{{@in=@local, @in=@local}}, {{@in6}}}, &(0x7f0000009780)=0xe8) stat(&(0x7f00000097c0)='./file1\x00', &(0x7f0000009800)) fcntl$getownex(r0, 0x10, &(0x7f0000009880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000098c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000099c0)=0xe8) getgroups(0x4, &(0x7f0000009a00)=[0x0, 0x0, 0xee00, 0x0]) getresuid(&(0x7f0000009a40), &(0x7f0000009a80), &(0x7f0000009ac0)) fstat(0xffffffffffffffff, &(0x7f0000009b00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000009c80), &(0x7f0000009cc0)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000009d00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000009d40)={{{@in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000009e40)=0xe8) lstat(&(0x7f0000009ec0)='./file1\x00', &(0x7f0000009f00)) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) syz_open_dev$evdev(&(0x7f0000001400)='/dev/input/event#\x00', 0x1, 0x208200) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount$9p_xen(&(0x7f0000000040)='/\x00', &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='9p\x00', 0x7048, &(0x7f0000000540)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext-\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000001800), 0x820, &(0x7f0000000240)={[{@noacl='noacl'}, {@lazytime='lazytime'}]}) 20:25:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x7, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 20:25:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) 20:25:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$UI_ABS_SETUP(r0, 0x4004556d, &(0x7f0000000080)) 20:25:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[], 0x7cd) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/239, 0xffffffffffffffb5, 0x0, 0x0, 0x234) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") close(r0) 20:25:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) 20:25:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x7, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 20:25:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$UI_ABS_SETUP(r0, 0x4004556d, &(0x7f0000000080)) 20:25:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x7, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 20:25:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$UI_ABS_SETUP(r0, 0x4004556d, &(0x7f0000000080)) 20:25:53 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x9d, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) 20:25:53 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r1, &(0x7f00000028c0)={&(0x7f0000002580)=@can, 0x80, &(0x7f00000027c0), 0x0, &(0x7f0000002800)=""/145, 0x91}, 0x0) sendmsg(r1, &(0x7f0000002c00)={&(0x7f0000002900)=@hci, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000002980)="ef", 0x1}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000400)}, 0x8c0) 20:25:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) 20:25:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x7, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 20:25:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f0000244000)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)) 20:25:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@known='security.capability\x00', &(0x7f0000000280)=""/189, 0xffffffff00000000) 20:25:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x7, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 20:25:53 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x9d, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) 20:25:53 executing program 1: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240)={r4}, 0x2fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0x200000, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000001c0)={0x0, 0x0, 0x7, 0x10000}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000200)={0x2, 0x8, 0x101, 0xfffffffffffffffb, 0xd9fe, 0x8, 0x1, 0x0, 0x8, 0x3, 0x7, 0xe499}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r3, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) clock_gettime(0x3, &(0x7f0000000300)) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x800000000000, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x4, 0x157c}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x400000, 0x0) connect$bt_sco(r9, &(0x7f0000000b80)={0x1f, {0x0, 0x10000, 0x0, 0x0, 0x6, 0x5}}, 0x8) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000480)=0x4) 20:25:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x7, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) 20:25:53 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') [ 560.000058] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 20:25:53 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x9d, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) 20:25:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x7, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000581000)={{{@in=@rand_addr, @in6=@mcast2}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000000000)=0xe8) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) [ 560.380238] IPVS: ftp: loaded support on port[0] = 21 20:25:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) write(r0, &(0x7f0000001680)="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", 0x740) 20:25:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000f75fc8)={0x0, 0x0, &(0x7f0000805000), 0x0, &(0x7f00002e7000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x2, &(0x7f0000479000)=0x0) io_submit(r2, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f000079a000)="16", 0x1}]) 20:25:54 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') 20:25:54 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x9d, 0x80000201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) 20:25:54 executing program 4: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000300)={"294e200bf9191bf9e36ea2413015510c832200ed1d9b95e0d2dfafd53fcd65d0fead9b88b7c7af67e7e56e7594026b38df99df766530f4d4c863b23d82917d03cee087545afc4a94cdf78ec84b725dfbc8f6ab02858e575dbc1a2bb83d1830fd41bae2a80bd6dcae4f5365a743dc4fdcbb8d02a4857ef20d61a943828b7980d58d0016537f11ba5ce25ebefc768a8da119e6aba9f4ca3372773cca50aac43ce194a757fb02d310059b69979172dbd39195c72edbd0e04e29ada064131d875c201f45aa00a35d8589a74ed46254060f9341c0d284704abe394742c659cdaab8f82b71b75f08b6c25b5fe427afcc676a582649eda1157e8018370f38a16bf20a78a68032d0bd31827274a77f6ed172137649259611ccb101004ba88e6e146188b2110ef90ec4df2548ff99be50fa7f2fd8ed191d18c843d3e5a2d18c7dcc80a04e2cbe88d3359ce62e27be82614e4d85023755aa2a11e3cd677bc8c56a2954c0ed4990d08a76ab1d8e6358a13874407bc50aa02cb892920e3847c4ca1d0902c871f6673264a781ab07532fd18011a2b89fe242133e72df2db079f82e781caae92bb6dba398a897035f52dc2b3417b0ba5b15a7d8af634d3b2fdc6c22abfaba447fa3171fe5a13698585516586b9f006c7dfeb472aea4b80aeb0d19a26ca66707ac35f77aacd6dff32e4e5b38bee30d7d00d9c4d2bc18f9b0430b6a9c7d86924030187324b471606fefd2abcc94dda6f4c8d9650c9abd43f65ba61d4d54f54432a667f3764d4a1555f1500de8d10f8bb7ee103e0ce2500958d9d237442d60366e4c00b7bd2f85c2fc5fb6e294334a8990d55701d39c8c1384ad2868085509347dae515860a4442cddb1d51e09f57f7a6044104a7dee260c8cef6e132de106d9117973a529e37f41faf61eb6395e20743aa80ad5dd97949c55736a066d53128fa6867f69966d3bbc74fba807c179ea7aa5b22262dd282700f5bf7a7d94694d48aefc15f850e4853ffc8b83421365884997000da6bca5639443f9019899e3e51fd6f97d1508f2c05f14ed49cb1619f634082192e0a16f7709516b6a18abe2831fee11a731c0d58f29fe4caca2fb0e595923d5f8464ef495bf891d8f37bee91b3ac6130e8366aff743cc9da97b7fa25b05d874663978e798084f9d341766b67cc884e35fc89d14981265b7bdf9e61194cb8e9595ee59d3ad05da346fef83ff25540236568ad290ce0e86f954a8d6d9c71caac7d4e7692d55452d2859648c1e57072c71530a5842cd4c558b892c63286035b2ff9390bef12753279dc7ab3406dec1c2676693a813347bcb7d31ed67bba19891dedc2993a8510823f0c36d72eacdab68ee42f3ed54d4448f58171cb609a9c90db89d41b0e277947844504d5f1c6851ba8d673f0a64260e9b9729d219ab869dbeb83c90537ad2ee0f8ee5774332c3e060bf"}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8000a0, 0x0, [], 0xfdfdffff}]}}) 20:25:54 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') 20:25:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000004c0)="153f6234488dd25d766070") syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff89, 0x3}}}}}, &(0x7f0000000040)) [ 560.801486] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 560.894936] IPVS: ftp: loaded support on port[0] = 21 20:25:57 executing program 1: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240)={r4}, 0x2fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0x200000, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000001c0)={0x0, 0x0, 0x7, 0x10000}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000200)={0x2, 0x8, 0x101, 0xfffffffffffffffb, 0xd9fe, 0x8, 0x1, 0x0, 0x8, 0x3, 0x7, 0xe499}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r3, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) clock_gettime(0x3, &(0x7f0000000300)) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x800000000000, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x4, 0x157c}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x400000, 0x0) connect$bt_sco(r9, &(0x7f0000000b80)={0x1f, {0x0, 0x10000, 0x0, 0x0, 0x6, 0x5}}, 0x8) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000480)=0x4) 20:25:57 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f00000002c0)=0xa3, 0x4) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000180)=0x2, 0x4) sendto$unix(r0, &(0x7f0000000140)="1d9b000000007675d706d94e590291c9900d3be5299d0a4d3d1891a1fe3d8edd715c9f981c39daefbae33fbd06698cc347008df8", 0x34, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 20:25:57 executing program 4: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000300)={"294e200bf9191bf9e36ea2413015510c832200ed1d9b95e0d2dfafd53fcd65d0fead9b88b7c7af67e7e56e7594026b38df99df766530f4d4c863b23d82917d03cee087545afc4a94cdf78ec84b725dfbc8f6ab02858e575dbc1a2bb83d1830fd41bae2a80bd6dcae4f5365a743dc4fdcbb8d02a4857ef20d61a943828b7980d58d0016537f11ba5ce25ebefc768a8da119e6aba9f4ca3372773cca50aac43ce194a757fb02d310059b69979172dbd39195c72edbd0e04e29ada064131d875c201f45aa00a35d8589a74ed46254060f9341c0d284704abe394742c659cdaab8f82b71b75f08b6c25b5fe427afcc676a582649eda1157e8018370f38a16bf20a78a68032d0bd31827274a77f6ed172137649259611ccb101004ba88e6e146188b2110ef90ec4df2548ff99be50fa7f2fd8ed191d18c843d3e5a2d18c7dcc80a04e2cbe88d3359ce62e27be82614e4d85023755aa2a11e3cd677bc8c56a2954c0ed4990d08a76ab1d8e6358a13874407bc50aa02cb892920e3847c4ca1d0902c871f6673264a781ab07532fd18011a2b89fe242133e72df2db079f82e781caae92bb6dba398a897035f52dc2b3417b0ba5b15a7d8af634d3b2fdc6c22abfaba447fa3171fe5a13698585516586b9f006c7dfeb472aea4b80aeb0d19a26ca66707ac35f77aacd6dff32e4e5b38bee30d7d00d9c4d2bc18f9b0430b6a9c7d86924030187324b471606fefd2abcc94dda6f4c8d9650c9abd43f65ba61d4d54f54432a667f3764d4a1555f1500de8d10f8bb7ee103e0ce2500958d9d237442d60366e4c00b7bd2f85c2fc5fb6e294334a8990d55701d39c8c1384ad2868085509347dae515860a4442cddb1d51e09f57f7a6044104a7dee260c8cef6e132de106d9117973a529e37f41faf61eb6395e20743aa80ad5dd97949c55736a066d53128fa6867f69966d3bbc74fba807c179ea7aa5b22262dd282700f5bf7a7d94694d48aefc15f850e4853ffc8b83421365884997000da6bca5639443f9019899e3e51fd6f97d1508f2c05f14ed49cb1619f634082192e0a16f7709516b6a18abe2831fee11a731c0d58f29fe4caca2fb0e595923d5f8464ef495bf891d8f37bee91b3ac6130e8366aff743cc9da97b7fa25b05d874663978e798084f9d341766b67cc884e35fc89d14981265b7bdf9e61194cb8e9595ee59d3ad05da346fef83ff25540236568ad290ce0e86f954a8d6d9c71caac7d4e7692d55452d2859648c1e57072c71530a5842cd4c558b892c63286035b2ff9390bef12753279dc7ab3406dec1c2676693a813347bcb7d31ed67bba19891dedc2993a8510823f0c36d72eacdab68ee42f3ed54d4448f58171cb609a9c90db89d41b0e277947844504d5f1c6851ba8d673f0a64260e9b9729d219ab869dbeb83c90537ad2ee0f8ee5774332c3e060bf"}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8000a0, 0x0, [], 0xfdfdffff}]}}) 20:25:57 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = gettid() readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/145, 0x91}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1000000000016) write$eventfd(r0, &(0x7f0000000080), 0x8) 20:25:57 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000180)='./file0\x00') 20:25:57 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xfffffffffffffff8) r3 = dup2(r1, r2) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000880), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) 20:25:57 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000340)='rxrpc_s\x00', &(0x7f0000000140), &(0x7f0000000040)="6b657972696e6700d3357a641226a3279a02159dd33e0cbbbe6624a3152360ea08b5dc149e573a2d67ae8037fb6ef6f2567e9576cf0deb49a49cd52cb15e3695e22fae1961c145e33351bf13b8cd6cbad42ac66a180303a71ff2a4a59da58b02474722e8f8f57fdc9158a3cb02cd5314beba4cd3b80f63accdf6c5db4495bd59fbb2c1d7196f566c573adac3365a4fdbd4637b00c3c39dec39484918ad40f0eebcd09bb15c23173900000000000000000000000000", 0xfffffffffffffffd) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280), &(0x7f00000002c0)="d13ff3d776", 0x0) [ 563.271220] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 20:25:57 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040807031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 563.369287] IPVS: ftp: loaded support on port[0] = 21 20:25:57 executing program 4: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000300)={"294e200bf9191bf9e36ea2413015510c832200ed1d9b95e0d2dfafd53fcd65d0fead9b88b7c7af67e7e56e7594026b38df99df766530f4d4c863b23d82917d03cee087545afc4a94cdf78ec84b725dfbc8f6ab02858e575dbc1a2bb83d1830fd41bae2a80bd6dcae4f5365a743dc4fdcbb8d02a4857ef20d61a943828b7980d58d0016537f11ba5ce25ebefc768a8da119e6aba9f4ca3372773cca50aac43ce194a757fb02d310059b69979172dbd39195c72edbd0e04e29ada064131d875c201f45aa00a35d8589a74ed46254060f9341c0d284704abe394742c659cdaab8f82b71b75f08b6c25b5fe427afcc676a582649eda1157e8018370f38a16bf20a78a68032d0bd31827274a77f6ed172137649259611ccb101004ba88e6e146188b2110ef90ec4df2548ff99be50fa7f2fd8ed191d18c843d3e5a2d18c7dcc80a04e2cbe88d3359ce62e27be82614e4d85023755aa2a11e3cd677bc8c56a2954c0ed4990d08a76ab1d8e6358a13874407bc50aa02cb892920e3847c4ca1d0902c871f6673264a781ab07532fd18011a2b89fe242133e72df2db079f82e781caae92bb6dba398a897035f52dc2b3417b0ba5b15a7d8af634d3b2fdc6c22abfaba447fa3171fe5a13698585516586b9f006c7dfeb472aea4b80aeb0d19a26ca66707ac35f77aacd6dff32e4e5b38bee30d7d00d9c4d2bc18f9b0430b6a9c7d86924030187324b471606fefd2abcc94dda6f4c8d9650c9abd43f65ba61d4d54f54432a667f3764d4a1555f1500de8d10f8bb7ee103e0ce2500958d9d237442d60366e4c00b7bd2f85c2fc5fb6e294334a8990d55701d39c8c1384ad2868085509347dae515860a4442cddb1d51e09f57f7a6044104a7dee260c8cef6e132de106d9117973a529e37f41faf61eb6395e20743aa80ad5dd97949c55736a066d53128fa6867f69966d3bbc74fba807c179ea7aa5b22262dd282700f5bf7a7d94694d48aefc15f850e4853ffc8b83421365884997000da6bca5639443f9019899e3e51fd6f97d1508f2c05f14ed49cb1619f634082192e0a16f7709516b6a18abe2831fee11a731c0d58f29fe4caca2fb0e595923d5f8464ef495bf891d8f37bee91b3ac6130e8366aff743cc9da97b7fa25b05d874663978e798084f9d341766b67cc884e35fc89d14981265b7bdf9e61194cb8e9595ee59d3ad05da346fef83ff25540236568ad290ce0e86f954a8d6d9c71caac7d4e7692d55452d2859648c1e57072c71530a5842cd4c558b892c63286035b2ff9390bef12753279dc7ab3406dec1c2676693a813347bcb7d31ed67bba19891dedc2993a8510823f0c36d72eacdab68ee42f3ed54d4448f58171cb609a9c90db89d41b0e277947844504d5f1c6851ba8d673f0a64260e9b9729d219ab869dbeb83c90537ad2ee0f8ee5774332c3e060bf"}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8000a0, 0x0, [], 0xfdfdffff}]}}) 20:25:57 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x44, 0x146) execve(&(0x7f0000001340)='./bus\x00', &(0x7f0000000280), &(0x7f00000000c0)) 20:25:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000100), 0x10) [ 563.448568] netlink: 'syz-executor5': attribute type 2 has an invalid length. 20:25:57 executing program 1: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240)={r4}, 0x2fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0x200000, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000001c0)={0x0, 0x0, 0x7, 0x10000}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000200)={0x2, 0x8, 0x101, 0xfffffffffffffffb, 0xd9fe, 0x8, 0x1, 0x0, 0x8, 0x3, 0x7, 0xe499}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r3, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) clock_gettime(0x3, &(0x7f0000000300)) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x800000000000, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x4, 0x157c}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x400000, 0x0) connect$bt_sco(r9, &(0x7f0000000b80)={0x1f, {0x0, 0x10000, 0x0, 0x0, 0x6, 0x5}}, 0x8) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000480)=0x4) 20:25:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x188, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000080)) 20:25:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3f) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380), 0xf}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 20:25:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) memfd_create(&(0x7f0000000040)='{wlan1\x00', 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 563.714922] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 20:25:57 executing program 4: socketpair$unix(0x1, 0x10000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000200)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8000a0, 0x0, [], 0xfdfdffff}]}}) 20:25:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) shmdt(0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 563.865920] XFS (loop5): Invalid superblock magic number [ 564.024764] IPVS: ftp: loaded support on port[0] = 21 20:26:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) shmdt(0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:26:00 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:26:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69af40b440e1b9950810bf2c93fd2a26d9e181780aca84f48d19ac75543d591a12c8ea6136d0e14648eedd747c1d27bef0e09f9f54274d9ec66167e0b07656032855958e42d9ba1afadf2edbbafdba24fa53c5591673615b00e2293e6881ff5569e3570dd8136f03433740994d692c54a7524aa79d192afef2467c1f0d02784373ec13ddb490de8d77e553e832098ac9531d451b6447d45838769484bdf") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8910, &(0x7f0000000140)) 20:26:00 executing program 1: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x10001}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000240)={r4}, 0x2fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/loop-control\x00', 0x200000, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000001c0)={0x0, 0x0, 0x7, 0x10000}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000200)={0x2, 0x8, 0x101, 0xfffffffffffffffb, 0xd9fe, 0x8, 0x1, 0x0, 0x8, 0x3, 0x7, 0xe499}) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000280)=r6) openat$cgroup_procs(r3, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) unshare(0x40000000) clock_gettime(0x3, &(0x7f0000000300)) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/snapshot\x00', 0x800000000000, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, &(0x7f0000000500)={{0x0, 0xaf}, {0x7fffffff, 0x2}, 0x4, 0x4, 0x157c}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/mixer\x00', 0x400000, 0x0) connect$bt_sco(r9, &(0x7f0000000b80)={0x1f, {0x0, 0x10000, 0x0, 0x0, 0x6, 0x5}}, 0x8) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000480)=0x4) 20:26:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) memfd_create(&(0x7f0000000040)='{wlan1\x00', 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:26:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) shmdt(0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 566.293405] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 20:26:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) shmdt(0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:26:00 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) [ 566.676722] IPVS: ftp: loaded support on port[0] = 21 20:26:01 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:26:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) memfd_create(&(0x7f0000000040)='{wlan1\x00', 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:26:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) shmdt(0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:26:01 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 20:26:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) shmdt(0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:26:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r2, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) r4 = accept4(r2, &(0x7f0000000340)=@un=@abs, &(0x7f0000000240)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0)=0x4, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 20:26:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) shmdt(0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) [ 568.585389] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 568.957281] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:26:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) shmdt(0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:26:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) memfd_create(&(0x7f0000000040)='{wlan1\x00', 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0f0103f26d67f2f7320fc79b000000000f01cbc4c23dab8b0a000000f2a3381dd45266baf80cb8bcbd3f80ef66bafc0cb803000000ef0f239df20f5a5b00", 0x3e}], 0xaaaacd8, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:26:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) shmdt(0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:26:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x1c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) writev(r0, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) shmdt(0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x6) 20:26:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r2, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) r4 = accept4(r2, &(0x7f0000000340)=@un=@abs, &(0x7f0000000240)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0)=0x4, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 20:26:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r2, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) r4 = accept4(r2, &(0x7f0000000340)=@un=@abs, &(0x7f0000000240)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0)=0x4, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 581.039312] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:26:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r2, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) r4 = accept4(r2, &(0x7f0000000340)=@un=@abs, &(0x7f0000000240)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0)=0x4, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 20:26:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r2, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) r4 = accept4(r2, &(0x7f0000000340)=@un=@abs, &(0x7f0000000240)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0)=0x4, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 20:26:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r2, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) r4 = accept4(r2, &(0x7f0000000340)=@un=@abs, &(0x7f0000000240)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0)=0x4, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 581.715155] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 581.741273] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 20:26:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) [ 582.177375] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:26:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r2, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) r4 = accept4(r2, &(0x7f0000000340)=@un=@abs, &(0x7f0000000240)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0)=0x4, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 20:26:16 executing program 4: prctl$seccomp(0x26, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) keyctl$set_reqkey_keyring(0x5, 0x0) futex(&(0x7f0000000ac0), 0x1, 0x0, &(0x7f0000000b00)={0x77359400}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000140)) seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000540)}) keyctl$set_reqkey_keyring(0x10, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x10, &(0x7f00000004c0)={&(0x7f00000003c0)=""/240, 0xf0}}, 0x10) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000200)=""/131, 0xfffffffffffffd70}}, 0x11a) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) getpgid(0xffffffffffffffff) getpgid(0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) msgget$private(0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f00000005c0)=0xe8) getresgid(&(0x7f0000000340), &(0x7f0000000400), &(0x7f0000000440)) seccomp(0x0, 0x0, &(0x7f0000000100)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 20:26:16 executing program 3: setfsuid(0x0) clock_adjtime(0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) umount2(&(0x7f0000000240)='./file0\x00', 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@multicast2}}}, &(0x7f0000000580)=0xe8) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f0000000a40)) fstat(0xffffffffffffffff, &(0x7f0000000ac0)) getpgrp(0xffffffffffffffff) getitimer(0x0, &(0x7f0000000d40)) getpgid(0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000b40)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000600)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000640)) pipe2(&(0x7f0000000440), 0x0) openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)) add_key(&(0x7f0000000500)='encrypted\x00', &(0x7f0000000540), &(0x7f0000000680), 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000005c0)='trusted\x00', &(0x7f0000000380), 0x0, 0x3db, 0x0) request_key(&(0x7f0000000800)='blacklist\x00', &(0x7f0000000880), &(0x7f0000000740)='/dev/ppp\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000840)=0x14) request_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400), &(0x7f00000004c0)='\'\x00', 0x0) sysinfo(&(0x7f0000000140)=""/245) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") semget(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f0000000cc0)="428055a0876969ef69dc00d9c841ff0f1837370f38211ac4c19086d9f28fc9410feefac463dd6d700f0479fbfbe54175456436670f5a7b000f2e1a1a01c4217c2b0931a3b786e2989f7f") 20:26:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r2, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) r4 = accept4(r2, &(0x7f0000000340)=@un=@abs, &(0x7f0000000240)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0)=0x4, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 582.572128] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 582.628405] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:26:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r2, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) r4 = accept4(r2, &(0x7f0000000340)=@un=@abs, &(0x7f0000000240)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0)=0x4, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 20:26:16 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8924, &(0x7f0000000000)={'bond0\x00', @ifru_settings={0x1, 0x8, @fr_pvc=&(0x7f0000000040)}}) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000000200)={&(0x7f00009dd000), 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10}, 0xffd5}}, 0x0) 20:26:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r2, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) r4 = accept4(r2, &(0x7f0000000340)=@un=@abs, &(0x7f0000000240)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0)=0x4, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 582.814410] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 582.855746] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 583.203788] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:26:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000008940)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008700)=[{{0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}}, {{&(0x7f0000005fc0)=@nfc, 0x80, &(0x7f00000060c0), 0x0, &(0x7f0000006100)=""/198, 0xc6}}], 0x2, 0x0, &(0x7f0000008980)={0x0, r2+10000000}) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 20:26:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r2, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) r4 = accept4(r2, &(0x7f0000000340)=@un=@abs, &(0x7f0000000240)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0)=0x4, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 20:26:17 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x200000, 0x10) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1000000, &(0x7f0000000340)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x80010, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000003c0)) getgroups(0x2, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff]) r1 = socket$inet6(0xa, 0x5, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000540)={0x0, 0x1ff, 0x1}, 0x8) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast2}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x1, 0x0, 0xac7f]}, &(0x7f0000000180)=0x100) 20:26:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r2, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) r4 = accept4(r2, &(0x7f0000000340)=@un=@abs, &(0x7f0000000240)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0)=0x4, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 20:26:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@deltclass={0x24, 0x29, 0x1, 0x0, 0x0, {0x0, r1, {0x0, 0xfffe}}}, 0x24}}, 0x0) [ 583.640473] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:26:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x40) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x76, 0x7, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x800, 0x0, 0x9, 0x0, 0x4, 0x2, 0x0, 0x3, 0x42f0, 0x0, 0x0, 0x80, 0x20, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1f}, 0x0, 0x6, 0x0, 0x7, 0x0, 0xfffffffffffff001}, 0x0, 0xb, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000100)={0x0, @rand_addr, 0x0, 0x0, 'dh\x00', 0x4, 0x0, 0x5c}, 0x2c) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xffffffffffffffee, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), &(0x7f00000001c0)=0x8) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) recvmsg(r2, &(0x7f0000000840)={&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000000740), 0x0, &(0x7f00000007c0)=""/75, 0x4b}, 0x0) r4 = accept4(r2, &(0x7f0000000340)=@un=@abs, &(0x7f0000000240)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f00000003c0)=0x4, 0x4) recvmsg(r2, &(0x7f0000000200)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000000080)=""/1, 0x1}, 0x0) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000008340)={&(0x7f0000000100), 0xc, &(0x7f0000008300)={&(0x7f0000007f00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 583.816343] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:26:17 executing program 3: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00', @link_local}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f0000000180)=""/206) 20:26:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 584.041676] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:26:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000008940)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008700)=[{{0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}}, {{&(0x7f0000005fc0)=@nfc, 0x80, &(0x7f00000060c0), 0x0, &(0x7f0000006100)=""/198, 0xc6}}], 0x2, 0x0, &(0x7f0000008980)={0x0, r2+10000000}) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) [ 584.300302] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:26:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000200)={0x0, 0x35, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_delete(0x0) 20:26:18 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 20:26:18 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000003380)=[{{&(0x7f00000000c0)=@nfc, 0x80, &(0x7f00000013c0), 0x0, &(0x7f0000004dc0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000002240)={0x0, 0x989680}) 20:26:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000008940)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008700)=[{{0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}}, {{&(0x7f0000005fc0)=@nfc, 0x80, &(0x7f00000060c0), 0x0, &(0x7f0000006100)=""/198, 0xc6}}], 0x2, 0x0, &(0x7f0000008980)={0x0, r2+10000000}) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 20:26:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000008300000000552d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 584.680790] kernel msg: ebtables bug: please report to author: bad policy [ 584.853912] *** Guest State *** [ 584.883326] kernel msg: ebtables bug: please report to author: bad policy [ 584.912698] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 20:26:18 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x1000) 20:26:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000008940)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000008700)=[{{0x0, 0x0, &(0x7f0000001980), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}}, {{&(0x7f0000005fc0)=@nfc, 0x80, &(0x7f00000060c0), 0x0, &(0x7f0000006100)=""/198, 0xc6}}], 0x2, 0x0, &(0x7f0000008980)={0x0, r2+10000000}) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) [ 584.930434] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 584.941244] CR3 = 0x0000000000000000 [ 584.945740] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 584.952350] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 584.961015] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 584.990637] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 584.999646] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 585.043400] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 585.062345] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 585.074665] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 585.084706] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 585.092756] GDTR: limit=0x00000000, base=0x0000000000000000 [ 585.105140] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 585.113436] IDTR: limit=0x00000000, base=0x0000000000000000 [ 585.122784] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 585.145317] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 585.180817] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 585.209044] Interruptibility = 00000000 ActivityState = 00000000 [ 585.222248] *** Host State *** [ 585.227384] RIP = 0xffffffff81212522 RSP = 0xffff8801908af350 [ 585.240751] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 585.247981] FSBase=00007fee9584e700 GSBase=ffff8801dad00000 TRBase=fffffe0000033000 [ 585.271782] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 585.279963] CR0=0000000080050033 CR3=00000001b749b000 CR4=00000000001426e0 [ 585.291430] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 585.309313] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 585.319710] *** Control State *** [ 585.323387] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 585.330794] EntryControls=0000d1ff ExitControls=002fefff [ 585.337811] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 585.345329] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 585.352236] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 585.360759] reason=80000021 qualification=0000000000000000 [ 585.367644] IDTVectoring: info=00000000 errcode=00000000 [ 585.373280] TSC Offset = 0xfffffec471f90df3 [ 585.378275] EPT pointer = 0x00000001c854e01e 20:26:19 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 20:26:19 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 20:26:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:26:19 executing program 4: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 20:26:19 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 20:26:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000008300000000552d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 585.760180] kernel msg: ebtables bug: please report to author: bad policy [ 585.762415] kernel msg: ebtables bug: please report to author: bad policy [ 585.785075] kernel msg: ebtables bug: please report to author: bad policy 20:26:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000008300000000552d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:26:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:26:20 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) [ 586.226129] *** Guest State *** [ 586.243347] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 586.301129] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 586.315433] IPVS: ftp: loaded support on port[0] = 21 [ 586.349658] CR3 = 0x0000000000000000 [ 586.371536] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 586.397766] kernel msg: ebtables bug: please report to author: bad policy [ 586.403087] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 586.424690] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 586.452966] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 586.487452] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 586.496614] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 586.506081] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 586.514111] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 586.522630] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 586.531215] GDTR: limit=0x00000000, base=0x0000000000000000 [ 586.540412] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 586.548793] IDTR: limit=0x00000000, base=0x0000000000000000 [ 586.557297] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 586.565752] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 586.575234] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 586.582803] Interruptibility = 00000000 ActivityState = 00000000 20:26:20 executing program 4: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 20:26:20 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) [ 586.618687] *** Host State *** [ 586.624619] RIP = 0xffffffff81212522 RSP = 0xffff8801c4d67350 [ 586.638735] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 586.656939] FSBase=00007fee9584e700 GSBase=ffff8801dac00000 TRBase=fffffe0000003000 [ 586.694979] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 586.716860] CR0=0000000080050033 CR3=00000001d100a000 CR4=00000000001426f0 [ 586.740778] kernel msg: ebtables bug: please report to author: bad policy [ 586.750315] kernel msg: ebtables bug: please report to author: bad policy 20:26:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 586.830226] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 586.840518] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 586.861089] *** Control State *** [ 586.884555] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 586.906189] EntryControls=0000d1ff ExitControls=002fefff [ 586.929385] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 586.954646] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 586.968632] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 586.998221] reason=80000021 qualification=0000000000000000 [ 587.024605] IDTVectoring: info=00000000 errcode=00000000 [ 587.051176] TSC Offset = 0xfffffec3b72889b3 [ 587.067296] EPT pointer = 0x000000019314a01e [ 589.685771] device bridge_slave_1 left promiscuous mode [ 589.691349] bridge0: port 2(bridge_slave_1) entered disabled state [ 589.745674] device bridge_slave_0 left promiscuous mode [ 589.751225] bridge0: port 1(bridge_slave_0) entered disabled state [ 593.539607] team0 (unregistering): Port device team_slave_1 removed [ 593.552247] team0 (unregistering): Port device team_slave_0 removed [ 593.568460] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 593.611859] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 593.737101] bond0 (unregistering): Released all slaves [ 593.989134] bridge0: port 1(bridge_slave_0) entered blocking state [ 594.014647] bridge0: port 1(bridge_slave_0) entered disabled state [ 594.025136] device bridge_slave_0 entered promiscuous mode [ 594.103854] bridge0: port 2(bridge_slave_1) entered blocking state [ 594.111699] bridge0: port 2(bridge_slave_1) entered disabled state [ 594.119923] device bridge_slave_1 entered promiscuous mode [ 594.166579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 594.213380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 594.362016] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 594.412178] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 594.697580] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 594.714986] team0: Port device team_slave_0 added [ 594.814308] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 594.845218] team0: Port device team_slave_1 added [ 594.933677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 594.954548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 594.962509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 595.072893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 595.094599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 595.105110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 595.182759] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 595.205026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 595.216886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 595.313089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 595.334805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 595.342870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 595.956793] bridge0: port 2(bridge_slave_1) entered blocking state [ 595.963195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 595.969932] bridge0: port 1(bridge_slave_0) entered blocking state [ 595.976349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 595.984022] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 596.875126] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 597.962755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 598.134173] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 598.302249] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 598.308555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 598.325846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 598.489082] 8021q: adding VLAN 0 to HW filter on device team0 [ 599.556462] kernel msg: ebtables bug: please report to author: bad policy 20:26:33 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 20:26:33 executing program 0: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 20:26:33 executing program 5: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 20:26:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000008000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000001040)=ANY=[@ANYBLOB="06000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000008300000000552d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:26:33 executing program 2: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 20:26:33 executing program 4: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) [ 599.850604] kernel msg: ebtables bug: please report to author: bad policy [ 599.853628] kernel msg: ebtables bug: please report to author: bad policy [ 599.869474] kernel msg: ebtables bug: please report to author: bad policy [ 599.872521] kernel msg: ebtables bug: please report to author: bad policy 20:26:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net//..\x00', 0x314ea2ec15e387bd, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000085c0)={&(0x7f0000007300)=@ll, 0x80, &(0x7f0000008480), 0x0, &(0x7f00000084c0)=""/245, 0xf5}, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000000080)=[{0x18, 0x1, 0x1, "04"}], 0x18}, 0x0) [ 600.063325] kernel msg: ebtables bug: please report to author: bad policy 20:26:34 executing program 5: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 20:26:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0x41, &(0x7f0000000180)={&(0x7f0000000040)=@setlink={0x40, 0x13, 0x101, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x4, @broadcast}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x40}}, 0x0) 20:26:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) close(r0) 20:26:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000140), 0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0x4}, 0x68) 20:26:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x4d7}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000007c0)={r1}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000840)={0x0, 0x23, "54dc95a2c1f9e30c68dc80935a8c88429482c2cf3302b5fd6481bffc36bdf00702a5f8"}, &(0x7f0000000880)=0x2b) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x1) listen(r0, 0xfffffffffffffe14) r4 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) signalfd(r0, &(0x7f00000003c0)={0x20}, 0x8ccfc8fb4faaa56e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x1, 0x3, 0x3, 0xa, 0xffffffffffffff81, 0x6, 0xfffffffffffffffa}, 0x20) setsockopt$inet_group_source_req(r5, 0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) r6 = syz_open_dev$admmidi(&(0x7f0000005e00)='/dev/admmidi#\x00', 0x7, 0x80040) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000005e40), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x7c, 0x8, 0x2, 0x6, 0x7, 0x0, 0x8000, 0x100000000, r2}, &(0x7f0000000140)=0x20) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000ac0)={@in6={{0xa, 0x4e22, 0x3ff, @mcast2, 0x20}}, 0x3, 0x7fffffff, 0xfffffffffffffc0c, "6a8b424da499f402e0c1e5a5821b918d31dc2fb4bfbcbf3da1da26a4b97da8bb2064a2c0fd9f9c2c096559e29d7376d3a3611e4c4c63645f02da09bd042bb5994e52bc05eb547982f66d5193ca3e1062"}, 0xd8) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r8, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000480)={0x0, 0xffff}, &(0x7f00000004c0)=0xffffffffffffff20) read(r8, &(0x7f0000000e00)=""/216, 0xd8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x4}, &(0x7f0000000540)=0x8) write$binfmt_misc(r8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x14a) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @remote, 0x7}}, 0xfffffffffffffffc, 0x100}, &(0x7f0000000680)=0x90) 20:26:34 executing program 1: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) [ 600.532654] netlink: 'syz-executor2': attribute type 4 has an invalid length. [ 600.554053] kernel msg: ebtables bug: please report to author: bad policy [ 600.606564] kernel msg: ebtables bug: please report to author: bad policy 20:26:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0x41, &(0x7f0000000180)={&(0x7f0000000040)=@setlink={0x40, 0x13, 0x101, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x4, @broadcast}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x40}}, 0x0) 20:26:34 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x50b, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) 20:26:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) close(r0) 20:26:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) close(r0) [ 601.168153] netlink: 'syz-executor2': attribute type 4 has an invalid length. 20:26:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0x41, &(0x7f0000000180)={&(0x7f0000000040)=@setlink={0x40, 0x13, 0x101, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x4, @broadcast}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x40}}, 0x0) 20:26:35 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(r4) timer_create(0x7, &(0x7f0000000340)={0x0, 0x12, 0x5, @thr={&(0x7f00000001c0)="3641774f667f1bf498cf160cc28f6e12bd6b2fd961d2e3d9ea1ca14ddfbb77960fe8579291a022ede31bb24d9acbb95e6aa9ef74bcac107d268d022821db8495740114bbebd322609045644b1141f4ffd3f3950d877d6ddd99137a736b85001218ca34", &(0x7f0000000240)="f502daddaacd295808997149c5d6950599eef8807f5bc0d0ee435308dd0dbf832433b21ddec6513b93cc49c45fdf432cae4d3252f3990e83e064cf9e512af59f51998a386a1a54d389fde9b92de1aea8b5333971cd8ab6ffbf6ce0f67a4145b36740e7a387379b017fdee91532825ba8d02f501f0e54dc"}}, &(0x7f0000000380)) r6 = fcntl$dupfd(r0, 0x0, r5) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x84050, r6, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, &(0x7f00000003c0)) setresuid(r3, r8, r8) shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) msgrcv(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000200000009fba66ee000000000000000000000000000000000000000000000000000000000000000000"], 0x1, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040)=0x14bfccd0, 0x4, 0x5) msgctl$IPC_RMID(r1, 0x0) setsockopt$inet_udp_encap(r7, 0x11, 0x64, &(0x7f0000000080)=0x6, 0x4) r9 = socket$inet(0x10, 0x3, 0xc) sendmsg(r9, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000020015000404ff7e", 0x24}], 0x1}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) openat$cgroup_type(r10, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) [ 601.343808] netlink: 'syz-executor2': attribute type 4 has an invalid length. 20:26:35 executing program 5: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x75, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000005c0)=@broute={'broute\x00', 0x20, 0x2, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000a40], 0x0, &(0x7f00000000c0), &(0x7f0000000a40)=[{0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}]}, 0x108) bind$bt_hci(r2, &(0x7f0000000280), 0xc) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x5, 0x100, 0x0, 0x7, 0xfcda, 0x0, 0x0, 0x5, 0x8, 0xff}, {0x5, 0x0, 0x8001, 0x0, 0x7, 0x6, 0x0, 0x7ff, 0x4, 0x2, 0xcad0}, {0x10000, 0x4, 0x9, 0x0, 0x100, 0x3, 0x0, 0x2, 0x80000001, 0x0, 0x0, 0xffffffffffffff6a, 0x6}], 0x2}) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r5, &(0x7f00000030c0), 0x1000) read$FUSE(r5, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r5, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_DIRENT(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000002c000000000000000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000000000000000000000000000000000000000000000000"], 0x90) 20:26:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000140), 0x41, &(0x7f0000000180)={&(0x7f0000000040)=@setlink={0x40, 0x13, 0x101, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x4, @broadcast}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x40}}, 0x0) 20:26:35 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x4d7}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000007c0)={r1}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000840)={0x0, 0x23, "54dc95a2c1f9e30c68dc80935a8c88429482c2cf3302b5fd6481bffc36bdf00702a5f8"}, &(0x7f0000000880)=0x2b) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x1) listen(r0, 0xfffffffffffffe14) r4 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) signalfd(r0, &(0x7f00000003c0)={0x20}, 0x8ccfc8fb4faaa56e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x1, 0x3, 0x3, 0xa, 0xffffffffffffff81, 0x6, 0xfffffffffffffffa}, 0x20) setsockopt$inet_group_source_req(r5, 0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) r6 = syz_open_dev$admmidi(&(0x7f0000005e00)='/dev/admmidi#\x00', 0x7, 0x80040) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000005e40), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x7c, 0x8, 0x2, 0x6, 0x7, 0x0, 0x8000, 0x100000000, r2}, &(0x7f0000000140)=0x20) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000ac0)={@in6={{0xa, 0x4e22, 0x3ff, @mcast2, 0x20}}, 0x3, 0x7fffffff, 0xfffffffffffffc0c, "6a8b424da499f402e0c1e5a5821b918d31dc2fb4bfbcbf3da1da26a4b97da8bb2064a2c0fd9f9c2c096559e29d7376d3a3611e4c4c63645f02da09bd042bb5994e52bc05eb547982f66d5193ca3e1062"}, 0xd8) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r8, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000480)={0x0, 0xffff}, &(0x7f00000004c0)=0xffffffffffffff20) read(r8, &(0x7f0000000e00)=""/216, 0xd8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x4}, &(0x7f0000000540)=0x8) write$binfmt_misc(r8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x14a) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @remote, 0x7}}, 0xfffffffffffffffc, 0x100}, &(0x7f0000000680)=0x90) [ 601.608992] netlink: 'syz-executor2': attribute type 4 has an invalid length. 20:26:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) close(r0) [ 601.699660] kernel msg: ebtables bug: please report to author: bad policy 20:26:35 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) 20:26:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) close(r0) 20:26:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) close(r0) 20:26:35 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(r4) timer_create(0x7, &(0x7f0000000340)={0x0, 0x12, 0x5, @thr={&(0x7f00000001c0)="3641774f667f1bf498cf160cc28f6e12bd6b2fd961d2e3d9ea1ca14ddfbb77960fe8579291a022ede31bb24d9acbb95e6aa9ef74bcac107d268d022821db8495740114bbebd322609045644b1141f4ffd3f3950d877d6ddd99137a736b85001218ca34", &(0x7f0000000240)="f502daddaacd295808997149c5d6950599eef8807f5bc0d0ee435308dd0dbf832433b21ddec6513b93cc49c45fdf432cae4d3252f3990e83e064cf9e512af59f51998a386a1a54d389fde9b92de1aea8b5333971cd8ab6ffbf6ce0f67a4145b36740e7a387379b017fdee91532825ba8d02f501f0e54dc"}}, &(0x7f0000000380)) r6 = fcntl$dupfd(r0, 0x0, r5) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x84050, r6, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, &(0x7f00000003c0)) setresuid(r3, r8, r8) shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) msgrcv(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000200000009fba66ee000000000000000000000000000000000000000000000000000000000000000000"], 0x1, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040)=0x14bfccd0, 0x4, 0x5) msgctl$IPC_RMID(r1, 0x0) setsockopt$inet_udp_encap(r7, 0x11, 0x64, &(0x7f0000000080)=0x6, 0x4) r9 = socket$inet(0x10, 0x3, 0xc) sendmsg(r9, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000020015000404ff7e", 0x24}], 0x1}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) openat$cgroup_type(r10, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 20:26:35 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f000001cff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f000000dfc8)={&(0x7f0000014000)={0x2, 0x0, @rand_addr=0x31a00dfb}, 0x10, &(0x7f0000001fc0), 0x0, &(0x7f0000000080)=[@rdma_dest={0x18}], 0x18}, 0x0) 20:26:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7fffffff}, &(0x7f0000000080)=0x20) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000000340)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 20:26:36 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r3, &(0x7f0000000000), 0x800000bf) [ 602.311292] binder: undelivered death notification, 0000000000000000 20:26:36 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000200)={0x220, 0x0, 'client1\x00', 0x0, "718a62c9ebf2d6b7", "4219e499a214777cb214c2eb33b986030a6c270880875aca37420787d9796f12"}) [ 602.376910] binder: BINDER_SET_CONTEXT_MGR already set [ 602.383157] binder: 22631:22633 ioctl 40046207 0 returned -16 [ 602.438459] binder: undelivered death notification, 0000000000000000 20:26:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x0, &(0x7f000012e000)}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x457d10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) close(r0) 20:26:36 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(r4) timer_create(0x7, &(0x7f0000000340)={0x0, 0x12, 0x5, @thr={&(0x7f00000001c0)="3641774f667f1bf498cf160cc28f6e12bd6b2fd961d2e3d9ea1ca14ddfbb77960fe8579291a022ede31bb24d9acbb95e6aa9ef74bcac107d268d022821db8495740114bbebd322609045644b1141f4ffd3f3950d877d6ddd99137a736b85001218ca34", &(0x7f0000000240)="f502daddaacd295808997149c5d6950599eef8807f5bc0d0ee435308dd0dbf832433b21ddec6513b93cc49c45fdf432cae4d3252f3990e83e064cf9e512af59f51998a386a1a54d389fde9b92de1aea8b5333971cd8ab6ffbf6ce0f67a4145b36740e7a387379b017fdee91532825ba8d02f501f0e54dc"}}, &(0x7f0000000380)) r6 = fcntl$dupfd(r0, 0x0, r5) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x84050, r6, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, &(0x7f00000003c0)) setresuid(r3, r8, r8) shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) msgrcv(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000200000009fba66ee000000000000000000000000000000000000000000000000000000000000000000"], 0x1, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040)=0x14bfccd0, 0x4, 0x5) msgctl$IPC_RMID(r1, 0x0) setsockopt$inet_udp_encap(r7, 0x11, 0x64, &(0x7f0000000080)=0x6, 0x4) r9 = socket$inet(0x10, 0x3, 0xc) sendmsg(r9, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000020015000404ff7e", 0x24}], 0x1}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) openat$cgroup_type(r10, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 20:26:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7fffffff}, &(0x7f0000000080)=0x20) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000000340)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 20:26:36 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x4d7}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000007c0)={r1}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000840)={0x0, 0x23, "54dc95a2c1f9e30c68dc80935a8c88429482c2cf3302b5fd6481bffc36bdf00702a5f8"}, &(0x7f0000000880)=0x2b) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x1) listen(r0, 0xfffffffffffffe14) r4 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) signalfd(r0, &(0x7f00000003c0)={0x20}, 0x8ccfc8fb4faaa56e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x1, 0x3, 0x3, 0xa, 0xffffffffffffff81, 0x6, 0xfffffffffffffffa}, 0x20) setsockopt$inet_group_source_req(r5, 0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) r6 = syz_open_dev$admmidi(&(0x7f0000005e00)='/dev/admmidi#\x00', 0x7, 0x80040) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000005e40), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x7c, 0x8, 0x2, 0x6, 0x7, 0x0, 0x8000, 0x100000000, r2}, &(0x7f0000000140)=0x20) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000ac0)={@in6={{0xa, 0x4e22, 0x3ff, @mcast2, 0x20}}, 0x3, 0x7fffffff, 0xfffffffffffffc0c, "6a8b424da499f402e0c1e5a5821b918d31dc2fb4bfbcbf3da1da26a4b97da8bb2064a2c0fd9f9c2c096559e29d7376d3a3611e4c4c63645f02da09bd042bb5994e52bc05eb547982f66d5193ca3e1062"}, 0xd8) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r8, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000480)={0x0, 0xffff}, &(0x7f00000004c0)=0xffffffffffffff20) read(r8, &(0x7f0000000e00)=""/216, 0xd8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x4}, &(0x7f0000000540)=0x8) write$binfmt_misc(r8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="72797a31e301b21fdf14195b77fc2d3cdfb38052ddc5751e634ce95ef1c92cabffa0b332688f303260228e3dd311fae0de93dc29945229923b4cc3408ca7a17c444d7786706396e671955da425feb1b6c2e837cec9984cec82168bda8d74ddbcefe66fa87894c1b9a9cf0505c76900ef3fd156f5862c927b95efc81bd670ef149928f221b054c41a381460eaa60000000000000083a639cc58c05386cb4ab8aadfb4c620175d432810d118471078276a28c7ddc5fa48b5312185b1fb125ddb22958c25ec1db6f8a7bf87d34775cbe7fc91080e1a77311a9c96c05da0b791f8d1130f4dbe25ae130d341f04f6e0be27760687246a667fb9cfac5e05826edee43582ac8dbbaf3d8cb63f37e0ed6afbace8e0dacbc34cd76e353e6ab3fc14d25ba20bf3a2b17be3f61d2d43d341e8e3688a58917c6c44c2496a7c454d8e323e77268eb887d9bf850a2d9d99"], 0x14a) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @remote, 0x7}}, 0xfffffffffffffffc, 0x100}, &(0x7f0000000680)=0x90) 20:26:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe0e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 20:26:36 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105511, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000080)}) [ 602.594145] binder: undelivered death notification, 0000000000000000 20:26:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7fffffff}, &(0x7f0000000080)=0x20) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000000340)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 20:26:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000300)={0x0, 0x0, 0x8001}, 0x8) r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0x40405514, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002340)='/dev/snapshot\x00', 0x42201, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000002380), &(0x7f00000023c0)=0x4) 20:26:36 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) [ 602.781302] binder: undelivered death notification, 0000000000000000 20:26:36 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) fstat(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgid(r4) timer_create(0x7, &(0x7f0000000340)={0x0, 0x12, 0x5, @thr={&(0x7f00000001c0)="3641774f667f1bf498cf160cc28f6e12bd6b2fd961d2e3d9ea1ca14ddfbb77960fe8579291a022ede31bb24d9acbb95e6aa9ef74bcac107d268d022821db8495740114bbebd322609045644b1141f4ffd3f3950d877d6ddd99137a736b85001218ca34", &(0x7f0000000240)="f502daddaacd295808997149c5d6950599eef8807f5bc0d0ee435308dd0dbf832433b21ddec6513b93cc49c45fdf432cae4d3252f3990e83e064cf9e512af59f51998a386a1a54d389fde9b92de1aea8b5333971cd8ab6ffbf6ce0f67a4145b36740e7a387379b017fdee91532825ba8d02f501f0e54dc"}}, &(0x7f0000000380)) r6 = fcntl$dupfd(r0, 0x0, r5) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x84050, r6, 0x0) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setgroups(0x0, &(0x7f00000003c0)) setresuid(r3, r8, r8) shmget$private(0x0, 0x4000, 0x1808, &(0x7f0000ffb000/0x4000)=nil) msgrcv(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000200000009fba66ee000000000000000000000000000000000000000000000000000000000000000000"], 0x1, 0x0, 0x0) mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040)=0x14bfccd0, 0x4, 0x5) msgctl$IPC_RMID(r1, 0x0) setsockopt$inet_udp_encap(r7, 0x11, 0x64, &(0x7f0000000080)=0x6, 0x4) r9 = socket$inet(0x10, 0x3, 0xc) sendmsg(r9, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000020015000404ff7e", 0x24}], 0x1}, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) openat$cgroup_type(r10, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 20:26:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x7fffffff}, &(0x7f0000000080)=0x20) r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x2, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, &(0x7f0000000340)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f00000001c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 20:26:37 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) 20:26:37 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='sit0\x00') socket(0x15, 0x80005, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) fallocate(r2, 0x20, 0x811f, 0x8) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200), 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x100008912, &(0x7f0000000000)="025cc80700") setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000480)=0x8, 0x4) request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000200)='em1H\x00', 0xfffffffffffffffd) 20:26:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket(0x11, 0x2, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x4) 20:26:37 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) [ 603.256223] binder: undelivered death notification, 0000000000000000 20:26:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x4d7}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000007c0)={r1}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000840)={0x0, 0x23, "54dc95a2c1f9e30c68dc80935a8c88429482c2cf3302b5fd6481bffc36bdf00702a5f8"}, &(0x7f0000000880)=0x2b) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x1) listen(r0, 0xfffffffffffffe14) r4 = accept4(r0, &(0x7f0000000340)=@alg, &(0x7f0000000040)=0x80, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1f, 0x400201) signalfd(r0, &(0x7f00000003c0)={0x20}, 0x8ccfc8fb4faaa56e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x1, 0x3, 0x3, 0xa, 0xffffffffffffff81, 0x6, 0xfffffffffffffffa}, 0x20) setsockopt$inet_group_source_req(r5, 0x0, 0x0, &(0x7f0000000180)={0xfffffffffffffffb, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}}}, 0x108) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) r6 = syz_open_dev$admmidi(&(0x7f0000005e00)='/dev/admmidi#\x00', 0x7, 0x80040) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000005e40), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x7c, 0x8, 0x2, 0x6, 0x7, 0x0, 0x8000, 0x100000000, r2}, &(0x7f0000000140)=0x20) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000ac0)={@in6={{0xa, 0x4e22, 0x3ff, @mcast2, 0x20}}, 0x3, 0x7fffffff, 0xfffffffffffffc0c, "6a8b424da499f402e0c1e5a5821b918d31dc2fb4bfbcbf3da1da26a4b97da8bb2064a2c0fd9f9c2c096559e29d7376d3a3611e4c4c63645f02da09bd042bb5994e52bc05eb547982f66d5193ca3e1062"}, 0xd8) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r8, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000480)={0x0, 0xffff}, &(0x7f00000004c0)=0xffffffffffffff20) read(r8, &(0x7f0000000e00)=""/216, 0xd8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x4}, &(0x7f0000000540)=0x8) write$binfmt_misc(r8, &(0x7f0000000bc0)=ANY=[@ANYBLOB="72797a31e301b21fdf14195b77fc2d3cdfb38052ddc5751e634ce95ef1c92cabffa0b332688f303260228e3dd311fae0de93dc29945229923b4cc3408ca7a17c444d7786706396e671955da425feb1b6c2e837cec9984cec82168bda8d74ddbcefe66fa87894c1b9a9cf0505c76900ef3fd156f5862c927b95efc81bd670ef149928f221b054c41a381460eaa60000000000000083a639cc58c05386cb4ab8aadfb4c620175d432810d118471078276a28c7ddc5fa48b5312185b1fb125ddb22958c25ec1db6f8a7bf87d34775cbe7fc91080e1a77311a9c96c05da0b791f8d1130f4dbe25ae130d341f04f6e0be27760687246a667fb9cfac5e05826edee43582ac8dbbaf3d8cb63f37e0ed6afbace8e0dacbc34cd76e353e6ab3fc14d25ba20bf3a2b17be3f61d2d43d341e8e3688a58917c6c44c2496a7c454d8e323e77268eb887d9bf850a2d9d99"], 0x14a) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @remote, 0x7}}, 0xfffffffffffffffc, 0x100}, &(0x7f0000000680)=0x90) 20:26:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) madvise(&(0x7f00006cc000/0x3000)=nil, 0x3000, 0xf) 20:26:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x3, 0x0) 20:26:37 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180), 0x1c) 20:26:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket(0x11, 0x2, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x4) 20:26:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000780)="aefdd9f9deb535a7497880198acaaf0035ddc99b9db584355703dbb940e97c", 0x1f, 0x10000}], 0x2000, &(0x7f0000000880)={[{@umask={'umask', 0x3d, 0x4}}]}) r2 = socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8070031") openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') getsockname$inet(r2, &(0x7f0000000900)={0x2, 0x0, @dev}, &(0x7f0000000940)=0x10) 20:26:37 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) pselect6(0x23, &(0x7f0000000040)={0xc56}, &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000002c0)={&(0x7f0000000240), 0x8}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) 20:26:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket(0x11, 0x2, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x4) 20:26:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000240), &(0x7f0000000140)='j'}, 0x20) 20:26:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket(0x11, 0x2, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0x4}, 0x4) 20:26:37 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) pselect6(0x23, &(0x7f0000000040)={0xc56}, &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000002c0)={&(0x7f0000000240), 0x8}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) 20:26:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 20:26:38 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x80010, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2d, 0x10001000, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffff9c, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0x700}, 0x28) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x7, 0x3, 0x0, 0x1, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x82d, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xac5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffe1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x0, &(0x7f0000000600)=ANY=[]) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x6cff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0b, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x9, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0x0, &(0x7f0000000040)=@raw, &(0x7f0000000240)='GPL\x00', 0x0, 0x27, &(0x7f00000002c0)=""/39, 0x0, 0x0, [], 0x0, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) 20:26:38 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) pselect6(0x23, &(0x7f0000000040)={0xc56}, &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000002c0)={&(0x7f0000000240), 0x8}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) 20:26:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xfffffffffffffd7f) 20:26:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1, &(0x7f0000000040)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000500)=""/30, 0x1e}, 0x0) 20:26:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000780)="aefdd9f9deb535a7497880198acaaf0035ddc99b9db584355703dbb940e97c", 0x1f, 0x10000}], 0x2000, &(0x7f0000000880)={[{@umask={'umask', 0x3d, 0x4}}]}) r2 = socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8070031") openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') getsockname$inet(r2, &(0x7f0000000900)={0x2, 0x0, @dev}, &(0x7f0000000940)=0x10) 20:26:38 executing program 2: r0 = accept$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000200)=0x10) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000280)={'icmp6\x00'}, &(0x7f00000002c0)=0x1e) socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000001e00)={0x1c, 0x28, 0x829, 0x0, 0x0, {0x14}, [@typed={0x8, 0x7, @pid}]}, 0x1c}}, 0x0) 20:26:38 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) pselect6(0x23, &(0x7f0000000040)={0xc56}, &(0x7f0000000080), &(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000002c0)={&(0x7f0000000240), 0x8}) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) [ 604.502446] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:26:38 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:fil\\0,workdir=.$']) 20:26:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000100)=0xfffffffefffffffd) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x7) [ 604.719023] overlayfs: failed to resolve '.$': -2 [ 604.750814] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 20:26:38 executing program 5: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x800, 0x2}, 0x38b) 20:26:38 executing program 1: r0 = socket$inet6(0xa, 0x80803, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 20:26:38 executing program 3: keyctl$get_security(0x11, 0x0, &(0x7f0000000700)=""/13, 0xd) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000005c0), 0x4) r0 = gettid() sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/rtc0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006dc0)=[{{&(0x7f00000046c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005a00)}}, {{&(0x7f0000005c40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x3, 0x4}}, 0x80, &(0x7f0000005d00), 0x0, &(0x7f00000092c0)=ANY=[], 0x0, 0x800}}], 0x2, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00003ce000/0x2000)=nil, 0x2000, 0xf) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) prlimit64(r0, 0x5, &(0x7f0000000740)={0x5, 0x2}, &(0x7f0000000780)) 20:26:38 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x80010, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2d, 0x10001000, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffff9c, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0x700}, 0x28) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x7, 0x3, 0x0, 0x1, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x82d, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xac5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffe1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x0, &(0x7f0000000600)=ANY=[]) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x6cff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0b, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x9, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0x0, &(0x7f0000000040)=@raw, &(0x7f0000000240)='GPL\x00', 0x0, 0x27, &(0x7f00000002c0)=""/39, 0x0, 0x0, [], 0x0, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) 20:26:38 executing program 1: r0 = getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7}, 0x2c) 20:26:38 executing program 5: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x800, 0x2}, 0x38b) 20:26:38 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x80010, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2d, 0x10001000, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffff9c, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0x700}, 0x28) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x7, 0x3, 0x0, 0x1, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x82d, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xac5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffe1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x0, &(0x7f0000000600)=ANY=[]) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x6cff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0b, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x9, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0x0, &(0x7f0000000040)=@raw, &(0x7f0000000240)='GPL\x00', 0x0, 0x27, &(0x7f00000002c0)=""/39, 0x0, 0x0, [], 0x0, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) [ 605.094713] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 605.172704] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 20:26:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000780)="aefdd9f9deb535a7497880198acaaf0035ddc99b9db584355703dbb940e97c", 0x1f, 0x10000}], 0x2000, &(0x7f0000000880)={[{@umask={'umask', 0x3d, 0x4}}]}) r2 = socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8070031") openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') getsockname$inet(r2, &(0x7f0000000900)={0x2, 0x0, @dev}, &(0x7f0000000940)=0x10) 20:26:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x12, 0x4) 20:26:39 executing program 5: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x800, 0x2}, 0x38b) 20:26:39 executing program 5: r0 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x0, 0x2000ff, 0x41}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@loopback, 0x800, 0x2}, 0x38b) 20:26:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x12, 0x4) 20:26:39 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {0x4, 0x4}, [{0x8, 0x0, r0}, {0x8, 0x2, r1}, {0x8, 0x4, r2}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000540)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffd) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 20:26:39 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x80010, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2d, 0x10001000, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffff9c, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0x700}, 0x28) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x7, 0x3, 0x0, 0x1, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x82d, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xac5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffe1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x0, &(0x7f0000000600)=ANY=[]) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x6cff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0b, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x9, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0x0, &(0x7f0000000040)=@raw, &(0x7f0000000240)='GPL\x00', 0x0, 0x27, &(0x7f00000002c0)=""/39, 0x0, 0x0, [], 0x0, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) 20:26:39 executing program 3: keyctl$get_security(0x11, 0x0, &(0x7f0000000700)=""/13, 0xd) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000005c0), 0x4) r0 = gettid() sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/rtc0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006dc0)=[{{&(0x7f00000046c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005a00)}}, {{&(0x7f0000005c40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x3, 0x4}}, 0x80, &(0x7f0000005d00), 0x0, &(0x7f00000092c0)=ANY=[], 0x0, 0x800}}], 0x2, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00003ce000/0x2000)=nil, 0x2000, 0xf) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) prlimit64(r0, 0x5, &(0x7f0000000740)={0x5, 0x2}, &(0x7f0000000780)) 20:26:39 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x12, 0x4) 20:26:39 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x80010, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2d, 0x10001000, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffff9c, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0x700}, 0x28) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x7, 0x3, 0x0, 0x1, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x82d, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xac5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffe1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x0, &(0x7f0000000600)=ANY=[]) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x6cff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0b, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x9, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0x0, &(0x7f0000000040)=@raw, &(0x7f0000000240)='GPL\x00', 0x0, 0x27, &(0x7f00000002c0)=""/39, 0x0, 0x0, [], 0x0, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) 20:26:39 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {0x4, 0x4}, [{0x8, 0x0, r0}, {0x8, 0x2, r1}, {0x8, 0x4, r2}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000540)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffd) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 20:26:39 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x80010, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2d, 0x10001000, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffff9c, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0x700}, 0x28) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x7, 0x3, 0x0, 0x1, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x82d, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xac5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffe1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x0, &(0x7f0000000600)=ANY=[]) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x6cff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0b, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x9, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0x0, &(0x7f0000000040)=@raw, &(0x7f0000000240)='GPL\x00', 0x0, 0x27, &(0x7f00000002c0)=""/39, 0x0, 0x0, [], 0x0, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) 20:26:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000780)="aefdd9f9deb535a7497880198acaaf0035ddc99b9db584355703dbb940e97c", 0x1f, 0x10000}], 0x2000, &(0x7f0000000880)={[{@umask={'umask', 0x3d, 0x4}}]}) r2 = socket(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="0a5cc8070031") openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x82002, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') getsockname$inet(r2, &(0x7f0000000900)={0x2, 0x0, @dev}, &(0x7f0000000940)=0x10) 20:26:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x12, 0x4) 20:26:40 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {0x4, 0x4}, [{0x8, 0x0, r0}, {0x8, 0x2, r1}, {0x8, 0x4, r2}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000540)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffd) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 20:26:40 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257009bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x80010, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2d, 0x10001000, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffff9c, 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2800000000000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0e64d082778c3938", &(0x7f0000000380)=""/85, 0x700}, 0x28) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x7, 0x3, 0x0, 0x1, 0x0, 0x0, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, 0x82d, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0xac5, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffffe1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x4, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='bpf\x00', 0x0, &(0x7f0000000600)=ANY=[]) getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x6cff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0b, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x9, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0x0, &(0x7f0000000040)=@raw, &(0x7f0000000240)='GPL\x00', 0x0, 0x27, &(0x7f00000002c0)=""/39, 0x0, 0x0, [], 0x0, 0x2}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1f) 20:26:40 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {0x4, 0x4}, [{0x8, 0x0, r0}, {0x8, 0x2, r1}, {0x8, 0x4, r2}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000540)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffd) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 20:26:40 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {0x4, 0x4}, [{0x8, 0x0, r0}, {0x8, 0x2, r1}, {0x8, 0x4, r2}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000540)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffd) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 20:26:40 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {0x4, 0x4}, [{0x8, 0x0, r0}, {0x8, 0x2, r1}, {0x8, 0x4, r2}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000540)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffd) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 20:26:41 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {0x4, 0x4}, [{0x8, 0x0, r0}, {0x8, 0x2, r1}, {0x8, 0x4, r2}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000540)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffd) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 20:26:41 executing program 3: keyctl$get_security(0x11, 0x0, &(0x7f0000000700)=""/13, 0xd) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000005c0), 0x4) r0 = gettid() sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/rtc0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006dc0)=[{{&(0x7f00000046c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005a00)}}, {{&(0x7f0000005c40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x3, 0x4}}, 0x80, &(0x7f0000005d00), 0x0, &(0x7f00000092c0)=ANY=[], 0x0, 0x800}}], 0x2, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00003ce000/0x2000)=nil, 0x2000, 0xf) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) prlimit64(r0, 0x5, &(0x7f0000000740)={0x5, 0x2}, &(0x7f0000000780)) 20:26:41 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {0x4, 0x4}, [{0x8, 0x0, r0}, {0x8, 0x2, r1}, {0x8, 0x4, r2}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000540)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffd) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 20:26:41 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {0x4, 0x4}, [{0x8, 0x0, r0}, {0x8, 0x2, r1}, {0x8, 0x4, r2}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000540)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffd) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 20:26:41 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {0x4, 0x4}, [{0x8, 0x0, r0}, {0x8, 0x2, r1}, {0x8, 0x4, r2}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000540)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffd) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 20:26:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x361, 0x0) 20:26:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x20000000000b1, 0x0, 0x0, 0xa4000000}, {0x6}]}, 0x10) 20:26:41 executing program 2: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {0x4, 0x4}, [{0x8, 0x0, r0}, {0x8, 0x2, r1}, {0x8, 0x4, r2}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000540)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffd) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 20:26:41 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) shutdown(r0, 0x1) 20:26:41 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {0x4, 0x4}, [{0x8, 0x0, r0}, {0x8, 0x2, r1}, {0x8, 0x4, r2}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000540)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffd) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 20:26:41 executing program 4: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mlock2(&(0x7f000053a000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 20:26:41 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x32, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x5c}, @dev}}}}}}, &(0x7f0000000140)) 20:26:41 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000240)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x7fff, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140), 0x0) clock_gettime(0x8000000000, &(0x7f0000000340)) r2 = socket$packet(0x11, 0x0, 0x300) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f00000001c0)=0xf10, 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x6}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x40000, 0x0) [ 608.002807] IPVS: ftp: loaded support on port[0] = 21 20:26:42 executing program 3: keyctl$get_security(0x11, 0x0, &(0x7f0000000700)=""/13, 0xd) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f00000005c0), 0x4) r0 = gettid() sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/rtc0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006dc0)=[{{&(0x7f00000046c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000005a00)}}, {{&(0x7f0000005c40)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x3, 0x4}}, 0x80, &(0x7f0000005d00), 0x0, &(0x7f00000092c0)=ANY=[], 0x0, 0x800}}], 0x2, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00003ce000/0x2000)=nil, 0x2000, 0xf) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) prlimit64(r0, 0x5, &(0x7f0000000740)={0x5, 0x2}, &(0x7f0000000780)) 20:26:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080), &(0x7f0000000500), 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, 0x0) 20:26:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000140)={0xa080000000000000}) 20:26:42 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@loopback, @in6=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {}, [], {0x4, 0x4}, [{0x8, 0x0, r0}, {0x8, 0x2, r1}, {0x8, 0x4, r2}], {0x10, 0x4}, {0x20, 0x4}}, 0x3c, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000540)) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000004c0)) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) add_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140), &(0x7f0000000240), 0x0, 0xfffffffffffffffd) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket$kcm(0x29, 0x7, 0x0) 20:26:42 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x10, 0x20000000000003, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000000)) 20:26:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @multicast1}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @rand_addr=0xffffffffffffffff}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 20:26:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000000)) 20:26:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080), &(0x7f0000000500), 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, 0x0) 20:26:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080), &(0x7f0000000500), 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, 0x0) 20:26:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x50000000) [ 608.657689] IPVS: ftp: loaded support on port[0] = 21 20:26:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @multicast1}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @rand_addr=0xffffffffffffffff}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 20:26:42 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000240)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x7fff, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140), 0x0) clock_gettime(0x8000000000, &(0x7f0000000340)) r2 = socket$packet(0x11, 0x0, 0x300) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f00000001c0)=0xf10, 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x6}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x40000, 0x0) [ 608.920880] IPVS: ftp: loaded support on port[0] = 21 20:26:43 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 20:26:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @multicast1}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @rand_addr=0xffffffffffffffff}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 20:26:43 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000000)) 20:26:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080), &(0x7f0000000500), 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, 0x0) 20:26:43 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000240)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x7fff, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140), 0x0) clock_gettime(0x8000000000, &(0x7f0000000340)) r2 = socket$packet(0x11, 0x0, 0x300) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f00000001c0)=0xf10, 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x6}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x40000, 0x0) 20:26:43 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 20:26:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000001c0)={0x8f, 0x0, [0xfffffffffffffffe]}) 20:26:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00'}) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @multicast2, @multicast1}, 0xc) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @rand_addr=0xffffffffffffffff}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 609.690494] IPVS: ftp: loaded support on port[0] = 21 20:26:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='syz_tun\x00', 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)) 20:26:44 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x15, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:26:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sync() 20:26:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000000)) 20:26:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 20:26:44 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) unshare(0x40000000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000240)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x7fff, 0x4) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2, 0x0, 0x2000}, 0x4) pipe2(&(0x7f0000000140), 0x0) clock_gettime(0x8000000000, &(0x7f0000000340)) r2 = socket$packet(0x11, 0x0, 0x300) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f00000001c0)=0xf10, 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x6}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x40000, 0x0) 20:26:44 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x15, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:26:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 20:26:44 executing program 3: clock_getres(0xa, &(0x7f0000000140)) 20:26:44 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000000)) [ 610.492643] IPVS: ftp: loaded support on port[0] = 21 20:26:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sync() 20:26:44 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x15, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 20:26:44 executing program 1: socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) mount(&(0x7f0000fb6000), &(0x7f0000d78000)='.', &(0x7f0000fdb000)='afs\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCFLSH(r0, 0x540b, 0x0) 20:26:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 20:26:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sync() 20:26:45 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x15, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) [ 611.361954] tls_set_device_offload: netdev not found 20:26:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000240), 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_setlink={0x20, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) 20:26:45 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 611.405242] tls_set_device_offload: netdev not found 20:26:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockname(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x80) 20:26:45 executing program 1: socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) mount(&(0x7f0000fb6000), &(0x7f0000d78000)='.', &(0x7f0000fdb000)='afs\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCFLSH(r0, 0x540b, 0x0) 20:26:45 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd401000100ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000780)={0x25, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000580)={0x0, 0x80, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40505331, &(0x7f0000000400)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) 20:26:45 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc80700315f85715070") socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000140)='./file2\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x0) write$P9_RUNLINKAT(r2, &(0x7f00000001c0)={0xffffffffffffff21}, 0x1003f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0xffc1) ioctl$SCSI_IOCTL_SEND_COMMAND(r2, 0x1, &(0x7f0000000980)=ANY=[]) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000240)) truncate(&(0x7f0000000280)='./file2\x00', 0x5) ioctl$FUSE_DEV_IOC_CLONE(r2, 0xc028660f, &(0x7f0000000040)) 20:26:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) sync() 20:26:45 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x2d0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, &(0x7f0000000040), &(0x7f0000000c00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x19, 0x0, 0x800, 'lo\x00', 'teql0\x00', 'ip6_vti0\x00', 'bcsf0\x00', @broadcast, [], @dev, [], 0x1e0, 0x210, 0x240, [@ip={'ip\x00', 0x20, {{@remote, @broadcast, 0x0, 0x0, 0x0, 0x6, 0x2d}}}, @comment={'comment\x00', 0x100}]}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x348) 20:26:45 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:26:46 executing program 4: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000440)="0795040000000029a77ce74fb58ddf0000356317b447d19ecd38b972a4220aae9720fe2c59e090b66f8fc48c26002c72a757a85b0700000000000000023f0683a2aaa95f07af2c1e2f6d8908a5c49f3bab530e4f0c9cb2132921a990c280a0a51026fdf0bcbb42fe7d1cac2de0a2ac10a227215111cfda0f5da7859c1c642728f507011ebaa2595f08573737293465bf5ad2438acab8bef2f0", 0x99) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) clock_settime(0x0, &(0x7f0000000180)={0x0, 0x1c9c380}) 20:26:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x10, 0x18, &(0x7f0000000000)="5ae02efc441a80536af0d1d96ac723fa", &(0x7f0000000040)=""/24, 0x6000}, 0x28) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000180), 0xc, &(0x7f0000000580)={&(0x7f0000000400)=@updpolicy={0x108, 0x19, 0x20, 0x70bd27, 0x25dfdbff, {{@in6=@local, @in6, 0x4e22, 0x0, 0x0, 0x3}, {0x0, 0x1, 0x0, 0x0, 0xffff}, {0x7}, 0x0, 0x6e6bbb, 0x0, 0x1, 0x1}, [@algo_aead={0x50, 0x12, {{'authencesn(sha3-224-generic,cbc-aes-aesni)\x00'}, 0x8, 0x180, '!'}}]}, 0x108}}, 0x0) 20:26:46 executing program 3: sched_setaffinity(0x0, 0xffffff95, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000700)={&(0x7f0000000000), {}, 0x4000000}, &(0x7f0000000080)={&(0x7f0000000540)="c4411f5cb4d000000080"}, 0x8, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000180)) close(r3) fallocate(r1, 0x0, 0x0, 0x7) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") remap_file_pages(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x2000016, 0x8, 0x0) socket$inet6(0xa, 0x1200000000002, 0xffff) ioctl(r0, 0x6, &(0x7f0000000a80)="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") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, @perf_bp={&(0x7f0000000340), 0x6}, 0x4}, 0x0, 0xa, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8935, &(0x7f0000000840)="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") r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r7, 0xaf01, &(0x7f0000000000)={0x2}) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000280)=""/97, &(0x7f00000001c0)=""/127, 0x6000}) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000100)) renameat2(r4, &(0x7f0000000300)='./file0\x00', r5, &(0x7f0000000380)='./file0\x00', 0x3) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000240)) 20:26:46 executing program 1: socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) mount(&(0x7f0000fb6000), &(0x7f0000d78000)='.', &(0x7f0000fdb000)='afs\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCFLSH(r0, 0x540b, 0x0) 20:26:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000001240)=0x401, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0xfd90, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) write(r0, &(0x7f0000000100)="afbd640c77233354516b894c2c1252cefbc2949f943f8fe6c01e9d7691fd9049d66361e2d3e2bfd5c037a3c7c6883cfd8b04e48e521ae0bcc8faa9b643df8fa5daa31b193ef86076e1109a757bfee0a120b833e55fe700e06164b4658cff5ae42f50c125fe7fd895316f24b9c6961fef136a51977bc21f8330ff139828b9e3d4bb7cb274ede44b0ee541acaddc20037863665173b2a67f0a4a67d6bac907350a9a510c9c7fe4f94afb54a2fd3942b99b90013b08475c7e22a846e30ad8d3b45a3ded87f493a8ce261570760513f34d507e41fb7e381b889591e0b3e348f200f1a971f7bd58c969cbcca70f5e12d7ff39e0df1bcfe6de72d618b62d5765a40a5022366392a9297631db4428d2373682f7a0ad74eb8c35206f815c942e5fd990eadbba21a1e3b2e3377ca8a1c45bc018dc757ef2fe8cf09ebec311a47c6dd8bd1eb2bdf038fa55e96c0d684c0c2c1646c256485f1a38fc996484a28c3c99a4bd02fa4803c4fadec28e73e8e0ae97c45ace9bb63faf1e08cbf8346978447d115a96fa64ffd5cf05a34820e05ce87d6fe959a85c3800e3659b690658542e657126ba7b503ae6592cd5dbb8c163796ae8dc99993a51a1fad69597b9bca084a1d6e6389e69e8888da4609b40a744e4b929163c1a64910ac03806f9110eb6d700ef64e382a3a5d0eb9f4daec8ba718066ead46803265aaf7e71ffcaec434023875d10efe393c8c4bb6772271e1f3b32429013ae269f62da5c633433e013a9a8a6ad72d23072eeb713e3b1db7261afebbc12bf3129fc0ce3f939eeb39f4ed0ee0f6c72ee9b8ab120c553d82d3a963dfe15c7000be517a74bf7c46684043513a0ab2b4df57fbb54d73e6b51ebd00eeeb94eeb72b8c58fe7980489c482ac115f72ac280e3132fd991292dede8b2fd7313fccba0fe59bdef251f0b0c26b43ca96a0c70c15c4fdc47577f844dc7d7aa1ced02c45124772af369acd590c37406d27ef79c5cc0ce95a605020d26cc706dd76661bc0c6faa3ef00634bad28909b53406c9e9cfdd1b9ccd97eef0c46eb3abdbc92f80468c84ad41758776aaa98169e743a879cf46eba10c2d99378bbfb1f8e40796641f9a1f01f9b1021398a1a6d02291306f7ea519cad94f5822b894aa45618bc9bf3fdf0142cf127d39b7942bb2644f7ddbc0369a220b964ad", 0x345) 20:26:46 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 20:26:46 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:26:46 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)="b4fb5b1caef4a9da31238cf5c953b7ae8fa0d3e0f85c12aef20d757c22f527721ef031826885879b723f37c290251ab95490c92c") bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) 20:26:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="01000000000000000100008000000000000000010008000000000000cf5a"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0xc0010141]}) 20:26:46 executing program 1: socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f00000000c0)) mount(&(0x7f0000fb6000), &(0x7f0000d78000)='.', &(0x7f0000fdb000)='afs\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000180)="bf", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x11) ioctl$TCFLSH(r0, 0x540b, 0x0) 20:26:46 executing program 3: sched_setaffinity(0x0, 0xffffff95, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000700)={&(0x7f0000000000), {}, 0x4000000}, &(0x7f0000000080)={&(0x7f0000000540)="c4411f5cb4d000000080"}, 0x8, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000180)) close(r3) fallocate(r1, 0x0, 0x0, 0x7) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") remap_file_pages(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x2000016, 0x8, 0x0) socket$inet6(0xa, 0x1200000000002, 0xffff) ioctl(r0, 0x6, &(0x7f0000000a80)="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") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, @perf_bp={&(0x7f0000000340), 0x6}, 0x4}, 0x0, 0xa, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8935, &(0x7f0000000840)="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") r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r7, 0xaf01, &(0x7f0000000000)={0x2}) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000280)=""/97, &(0x7f00000001c0)=""/127, 0x6000}) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000100)) renameat2(r4, &(0x7f0000000300)='./file0\x00', r5, &(0x7f0000000380)='./file0\x00', 0x3) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000240)) [ 612.886744] tmpfs: No value for mount option '´û[®ô©Ú1#ŒõÉS·® Óàø\®ò u|"õ'rð1‚h…‡›r?7Â%¹TÉ' [ 613.011395] tmpfs: No value for mount option '´û[®ô©Ú1#ŒõÉS·® Óàø\®ò u|"õ'rð1‚h…‡›r?7Â%¹TÉ' 20:26:47 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)="b4fb5b1caef4a9da31238cf5c953b7ae8fa0d3e0f85c12aef20d757c22f527721ef031826885879b723f37c290251ab95490c92c") bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) 20:26:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x106d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0x34d, &(0x7f00001a7f05)=""/251}, 0x48) [ 613.399707] tmpfs: No value for mount option '´û[®ô©Ú1#ŒõÉS·® Óàø\®ò u|"õ'rð1‚h…‡›r?7Â%¹TÉ' 20:26:47 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)="b4fb5b1caef4a9da31238cf5c953b7ae8fa0d3e0f85c12aef20d757c22f527721ef031826885879b723f37c290251ab95490c92c") bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) 20:26:47 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0xa, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) 20:26:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000000c0), &(0x7f0000000280)="19", 0x1, r2) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f00000004c0)={'sha256\x00'}}) [ 613.752823] tmpfs: No value for mount option '´û[®ô©Ú1#ŒõÉS·® Óàø\®ò u|"õ'rð1‚h…‡›r?7Â%¹TÉ' 20:26:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 20:26:47 executing program 2: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount(&(0x7f00000012c0), &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000140)="b4fb5b1caef4a9da31238cf5c953b7ae8fa0d3e0f85c12aef20d757c22f527721ef031826885879b723f37c290251ab95490c92c") bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) [ 614.105461] tmpfs: No value for mount option '´û[®ô©Ú1#ŒõÉS·® Óàø\®ò u|"õ'rð1‚h…‡›r?7Â%¹TÉ' 20:26:48 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:26:48 executing program 2: creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$notify(r0, 0xa, 0x34) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 20:26:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000000c0), &(0x7f0000000280)="19", 0x1, r2) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f00000004c0)={'sha256\x00'}}) 20:26:48 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000440), 0x4) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) symlinkat(&(0x7f0000000480)='./bus\x00', 0xffffffffffffffff, &(0x7f00000004c0)='./bus/file1\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) syz_mount_image$hfsplus(&(0x7f0000000500)='hfsplus\x00', &(0x7f0000000540)='./bus\x00', 0xffff, 0x1, &(0x7f0000000680)=[{&(0x7f0000000640), 0x0, 0x1}], 0x0, &(0x7f0000000840)=ANY=[]) io_setup(0x0, &(0x7f0000000240)) listxattr(&(0x7f0000000300)='./bus/file0\x00', &(0x7f0000000340)=""/135, 0x87) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 20:26:48 executing program 3: sched_setaffinity(0x0, 0xffffff95, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000700)={&(0x7f0000000000), {}, 0x4000000}, &(0x7f0000000080)={&(0x7f0000000540)="c4411f5cb4d000000080"}, 0x8, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000180)) close(r3) fallocate(r1, 0x0, 0x0, 0x7) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") remap_file_pages(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x2000016, 0x8, 0x0) socket$inet6(0xa, 0x1200000000002, 0xffff) ioctl(r0, 0x6, &(0x7f0000000a80)="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") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, @perf_bp={&(0x7f0000000340), 0x6}, 0x4}, 0x0, 0xa, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8935, &(0x7f0000000840)="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") r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r7, 0xaf01, &(0x7f0000000000)={0x2}) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000280)=""/97, &(0x7f00000001c0)=""/127, 0x6000}) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000100)) renameat2(r4, &(0x7f0000000300)='./file0\x00', r5, &(0x7f0000000380)='./file0\x00', 0x3) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000240)) 20:26:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) sendmmsg$unix(r1, &(0x7f0000006c00)=[{&(0x7f00000033c0)=@abs, 0x6e, &(0x7f00000035c0), 0x0, &(0x7f0000003ac0)=[@cred={0x20}, @cred={0x20}], 0x40}], 0x1, 0x0) 20:26:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000000c0), &(0x7f0000000280)="19", 0x1, r2) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f00000004c0)={'sha256\x00'}}) 20:26:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000080)=0x8, 0x4) connect$inet6(r0, &(0x7f00001cd000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) 20:26:48 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x40a5) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 614.897783] hfsplus: unable to find HFS+ superblock 20:26:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0xfffffffffffffead}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100001000000000000000000000000800100000000000000000000000000006fb0000000000000000800000000000e000000000000000000000000000000000000000000000000000000000000000030006000001000002000004000001bb000000000000000003000500000000000200423b1d632b090020000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 614.957406] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:26:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000080), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000a00), 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000000c0), &(0x7f0000000280)="19", 0x1, r2) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040), &(0x7f0000000580), 0x1b8, r0) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r4, r3}, &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000000180)={&(0x7f00000004c0)={'sha256\x00'}}) 20:26:49 executing program 3: sched_setaffinity(0x0, 0xffffff95, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000700)={&(0x7f0000000000), {}, 0x4000000}, &(0x7f0000000080)={&(0x7f0000000540)="c4411f5cb4d000000080"}, 0x8, &(0x7f00000003c0)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4000) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000180)) close(r3) fallocate(r1, 0x0, 0x0, 0x7) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") remap_file_pages(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x2000016, 0x8, 0x0) socket$inet6(0xa, 0x1200000000002, 0xffff) ioctl(r0, 0x6, &(0x7f0000000a80)="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") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, @perf_bp={&(0x7f0000000340), 0x6}, 0x4}, 0x0, 0xa, r1, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x8935, &(0x7f0000000840)="f5c1c80700145f8f6e40702220f4b01c5a4e8d8e3e6aeb39fba71e17a19e60441d54260e148b2c3b0c4a7423805afd801bf7e1e2ea2b1ff6ce0aba9a49a167503bfea546475d4809c347113c4b7d7668ce73b3c31362a367b6bc8560fa6c628de83a73a1e8674976c5a381ecddf5f1e2c9a91b4c39fd8731e6574f8a807ec04297597fb68ab29e26c229d61f14f18837c974c71d65a865b0a33a20a0ca44c4bed4baa1661be4254f4682f24e2369264d7f85bf0000000000000000000000005c3c27074f8f70829f49ecade8481fbe97e60cb11361134148bb3ad644f6c6ed373efbc36d114657712f1993438f8def1a1a12b8ec83e30c965ab8bfbf9bf92001af013272f4f978") r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r7, 0xaf01, &(0x7f0000000000)={0x2}) ioctl$VHOST_SET_VRING_ADDR(r7, 0x4028af11, &(0x7f0000000500)={0x0, 0x8000000000001, &(0x7f0000000400)=""/193, &(0x7f0000000280)=""/97, &(0x7f00000001c0)=""/127, 0x6000}) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_LOG_BASE(r5, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000100)) renameat2(r4, &(0x7f0000000300)='./file0\x00', r5, &(0x7f0000000380)='./file0\x00', 0x3) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000240)) [ 615.201399] IPVS: ftp: loaded support on port[0] = 21 [ 615.256789] hfsplus: unable to find HFS+ superblock [ 616.254288] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.260779] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.268239] device bridge_slave_0 entered promiscuous mode [ 616.412561] bridge0: port 2(bridge_slave_1) entered blocking state [ 616.419671] bridge0: port 2(bridge_slave_1) entered disabled state [ 616.426946] device bridge_slave_1 entered promiscuous mode [ 616.453371] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 616.596672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 616.796281] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 616.953775] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 616.985957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 616.992836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 617.140910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 617.147851] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 617.451191] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 617.458705] team0: Port device team_slave_0 added [ 617.485985] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 617.493167] team0: Port device team_slave_1 added [ 617.518557] IPVS: stopping master sync thread 19440 ... [ 617.522929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 617.531814] IPVS: stopping backup sync thread 19444 ... [ 617.556447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 617.619734] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 617.626831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 617.635249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 617.688580] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 617.695814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 617.703728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 618.189697] bridge0: port 2(bridge_slave_1) entered blocking state [ 618.196135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 618.202731] bridge0: port 1(bridge_slave_0) entered blocking state [ 618.209153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 618.216452] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 618.366724] device bridge_slave_1 left promiscuous mode [ 618.372257] bridge0: port 2(bridge_slave_1) entered disabled state [ 618.435396] device bridge_slave_0 left promiscuous mode [ 618.440839] bridge0: port 1(bridge_slave_0) entered disabled state [ 620.426487] team0 (unregistering): Port device team_slave_1 removed [ 620.437135] team0 (unregistering): Port device team_slave_0 removed [ 620.448036] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 620.480384] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 620.535807] bond0 (unregistering): Released all slaves [ 620.599717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 621.817292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 621.977969] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 622.140063] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 622.146710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 622.155058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 622.269909] 8021q: adding VLAN 0 to HW filter on device team0 20:26:56 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:26:56 executing program 1: fcntl$getown(0xffffffffffffff9c, 0x9) creat(&(0x7f00000001c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000200)='127.0.0.1\x00', &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=rdma,', {'port'}}) 20:26:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={"6e6174000000000000000300", 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, &(0x7f0000000240), &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) 20:26:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0xc, 0x3}, 0x2c) open(&(0x7f00000008c0)='./file0\x00', 0x32800, 0x28) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) gettid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) fcntl$setflags(r1, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000140)=0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) getgroups(0x1, &(0x7f00000007c0)=[0xee01]) stat(&(0x7f0000000880)='./file1\x00', &(0x7f0000000c00)) 20:26:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x7, 0x80000) r2 = memfd_create(&(0x7f0000000400)='bcsf0\x00', 0x2) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000440), 0x4) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8)=0x3301c, 0x8000fffffffe) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) symlinkat(&(0x7f0000000480)='./bus\x00', r4, &(0x7f00000004c0)='./bus/file1\x00') ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000280)) syz_mount_image$hfsplus(&(0x7f0000000500)='hfsplus\x00', &(0x7f0000000540)='./bus\x00', 0xffff, 0x1, &(0x7f0000000680)=[{&(0x7f0000000640)}], 0x12004, &(0x7f0000000840)=ANY=[]) kcmp$KCMP_EPOLL_TFD(r7, 0x0, 0x7, r6, &(0x7f00000002c0)={0xffffffffffffffff, r6}) io_setup(0x0, &(0x7f0000000240)) listxattr(&(0x7f0000000300)='./bus/file0\x00', &(0x7f0000000340)=""/135, 0x87) sendfile(r3, r6, &(0x7f0000d83ff8), 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'bcsf0\x00', 0x3ff}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)=""/164, &(0x7f0000000100)=0xa4) ioctl$LOOP_CHANGE_FD(r1, 0x125d, 0xffffffffffffffff) ptrace$cont(0x9, r7, 0x7, 0x185c) 20:26:56 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x40a5) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:26:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x4, 0x1}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) 20:26:57 executing program 1: fcntl$getown(0xffffffffffffff9c, 0x9) creat(&(0x7f00000001c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000200)='127.0.0.1\x00', &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=rdma,', {'port'}}) 20:26:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f00000003c0)="153f6234488dd25d766070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r1, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}, @FRA_SRC={0x8, 0x2, @remote}]}, 0x30}}, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@remote, @broadcast, @multicast1}, 0xc) getpeername$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) 20:26:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000400000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, &(0x7f0000000040)) [ 623.493456] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 623.557253] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 20:26:57 executing program 1: fcntl$getown(0xffffffffffffff9c, 0x9) creat(&(0x7f00000001c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000200)='127.0.0.1\x00', &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=rdma,', {'port'}}) [ 623.647403] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 623.689369] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 623.716485] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 623.739760] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 623.823420] F2FS-fs (loop4): Wrong secs_per_zone / total_sections (64, 14) [ 623.846713] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 623.854865] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 623.861990] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 20:26:57 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @multicast2, @local, @rand_addr}}}}, &(0x7f0000000100)) [ 623.869955] F2FS-fs (loop4): Wrong secs_per_zone / total_sections (64, 14) [ 623.877480] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 623.961831] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 623.990576] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 20:26:57 executing program 1: fcntl$getown(0xffffffffffffff9c, 0x9) creat(&(0x7f00000001c0)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000200)='127.0.0.1\x00', &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=rdma,', {'port'}}) [ 624.021037] F2FS-fs (loop4): Wrong secs_per_zone / total_sections (64, 14) [ 624.036976] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 20:26:57 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000100)={0x0, 0x4, 0x0, &(0x7f0000000080)}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) dup3(r0, r1, 0x80000) [ 624.066370] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 624.073524] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 624.081185] F2FS-fs (loop4): Wrong secs_per_zone / total_sections (64, 14) [ 624.088631] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 20:26:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000400000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, &(0x7f0000000040)) 20:26:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0xc, 0x3}, 0x2c) open(&(0x7f00000008c0)='./file0\x00', 0x32800, 0x28) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) gettid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) fcntl$setflags(r1, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000140)=0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) getgroups(0x1, &(0x7f00000007c0)=[0xee01]) stat(&(0x7f0000000880)='./file1\x00', &(0x7f0000000c00)) 20:26:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x200000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000040)={r2}, &(0x7f0000000100)=0x8) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0)={r4}, &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r3, &(0x7f0000002000)=[{&(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000001880)=[{&(0x7f0000000780)="88", 0x1}], 0x1, &(0x7f0000001940)}], 0x1, 0x0) 20:26:58 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x40a5) write(r0, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x10000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:26:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000100)={0x0, 0x4, 0x0, &(0x7f0000000080)}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) dup3(r0, r1, 0x80000) 20:26:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @multicast2, @local, @rand_addr}}}}, &(0x7f0000000100)) [ 624.361150] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 624.377498] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 624.393476] F2FS-fs (loop4): Wrong secs_per_zone / total_sections (64, 14) [ 624.427565] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 624.502644] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 624.534120] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 20:26:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000100)={0x0, 0x4, 0x0, &(0x7f0000000080)}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) dup3(r0, r1, 0x80000) [ 624.557259] F2FS-fs (loop4): Wrong secs_per_zone / total_sections (64, 14) [ 624.572148] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 20:26:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @multicast2, @local, @rand_addr}}}}, &(0x7f0000000100)) 20:26:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0xc, 0x3}, 0x2c) open(&(0x7f00000008c0)='./file0\x00', 0x32800, 0x28) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) gettid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) fcntl$setflags(r1, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000140)=0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) getgroups(0x1, &(0x7f00000007c0)=[0xee01]) stat(&(0x7f0000000880)='./file1\x00', &(0x7f0000000c00)) 20:26:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000100)={0x0, 0x4, 0x0, &(0x7f0000000080)}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) dup3(r0, r1, 0x80000) 20:26:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000400000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, &(0x7f0000000040)) 20:26:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket(0x0, 0x1, 0x0) close(0xffffffffffffffff) dup2(r0, r1) 20:26:58 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @multicast2, @local, @rand_addr}}}}, &(0x7f0000000100)) [ 624.936149] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 20:26:58 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x40a5) write(r0, &(0x7f0000000400)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 625.010720] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 625.055323] F2FS-fs (loop4): Wrong secs_per_zone / total_sections (64, 14) [ 625.067227] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 20:26:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x312, &(0x7f0000ffa000/0x4000)=nil, 0x0) [ 625.110121] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 625.195304] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 20:26:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000340)="66ba4100edc463757c439200c4621d3a7f0f48b81be8a776000000000f23d80f21f835000000400f23f80f0d76c340d27a82410f01c9c4218ddee166baf80cb83426928eef66bafc0cb800800000efc402fd3512", 0x54}], 0x1, 0xfffffffffffffffe, &(0x7f0000000100)=[@vmwrite={0x8, 0x0, 0x0, 0x0, 0x1}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 625.249560] F2FS-fs (loop4): Wrong secs_per_zone / total_sections (64, 14) 20:26:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x312, &(0x7f0000ffa000/0x4000)=nil, 0x0) [ 625.326996] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 20:26:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0xc, 0x3}, 0x2c) open(&(0x7f00000008c0)='./file0\x00', 0x32800, 0x28) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00'}) gettid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) fcntl$setflags(r1, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000000), &(0x7f0000000140)=0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001140), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) getgroups(0x1, &(0x7f00000007c0)=[0xee01]) stat(&(0x7f0000000880)='./file1\x00', &(0x7f0000000c00)) 20:26:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x312, &(0x7f0000ffa000/0x4000)=nil, 0x0) 20:26:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000400000000000000000300000000000000e00000016", 0x31, 0x1400}], 0x0, &(0x7f0000000040)) 20:26:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x312, &(0x7f0000ffa000/0x4000)=nil, 0x0) 20:26:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket(0x0, 0x1, 0x0) close(0xffffffffffffffff) dup2(r0, r1) 20:26:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000340)="66ba4100edc463757c439200c4621d3a7f0f48b81be8a776000000000f23d80f21f835000000400f23f80f0d76c340d27a82410f01c9c4218ddee166baf80cb83426928eef66bafc0cb800800000efc402fd3512", 0x54}], 0x1, 0xfffffffffffffffe, &(0x7f0000000100)=[@vmwrite={0x8, 0x0, 0x0, 0x0, 0x1}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:26:59 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket(0x0, 0x1, 0x0) close(0xffffffffffffffff) dup2(r0, r1) [ 625.718557] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 625.754109] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 625.801366] F2FS-fs (loop4): Wrong secs_per_zone / total_sections (64, 14) [ 625.837928] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 625.879289] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 625.910515] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 625.941187] F2FS-fs (loop4): Wrong secs_per_zone / total_sections (64, 14) [ 625.972270] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 20:27:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket(0x0, 0x1, 0x0) close(0xffffffffffffffff) dup2(r0, r1) 20:27:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)='(', 0x1}], 0x1, &(0x7f0000000640)}, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r1, &(0x7f0000004740)=[{{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/82, 0x20000892}], 0x1, &(0x7f0000000ec0)=""/210, 0xd2}}], 0x1, 0x0, &(0x7f0000004840)) 20:27:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000340)="66ba4100edc463757c439200c4621d3a7f0f48b81be8a776000000000f23d80f21f835000000400f23f80f0d76c340d27a82410f01c9c4218ddee166baf80cb83426928eef66bafc0cb800800000efc402fd3512", 0x54}], 0x1, 0xfffffffffffffffe, &(0x7f0000000100)=[@vmwrite={0x8, 0x0, 0x0, 0x0, 0x1}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000006f80)=[0xffffffffffffffff]) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)=0x5) gettid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x101, 0x20000) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f00000003c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000440)=""/45, 0x2d}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/37, 0x25}], 0x3, &(0x7f0000000580)=""/23, 0x17, 0x401}, 0x2000) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000600)=r5) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}]}}) timer_create(0x7, &(0x7f0000000100)={0x0, 0x23, 0x2, @thr={&(0x7f0000000080)="913c399ea25909b5bfbfc210b880824bc451497b37bb080a5cf54629c1d1e2cf484e5e", &(0x7f0000000a40)="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"}}, &(0x7f0000000140)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000240)) 20:27:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket(0x0, 0x1, 0x0) close(0xffffffffffffffff) dup2(r0, r1) 20:27:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket(0x0, 0x1, 0x0) close(0xffffffffffffffff) dup2(r0, r1) 20:27:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket(0x0, 0x1, 0x0) close(0xffffffffffffffff) dup2(r0, r1) 20:27:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1, 0xa, 0x2b}, @in=@rand_addr, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@rand_addr}]}, 0x104}}, 0x0) 20:27:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000340)="66ba4100edc463757c439200c4621d3a7f0f48b81be8a776000000000f23d80f21f835000000400f23f80f0d76c340d27a82410f01c9c4218ddee166baf80cb83426928eef66bafc0cb800800000efc402fd3512", 0x54}], 0x1, 0xfffffffffffffffe, &(0x7f0000000100)=[@vmwrite={0x8, 0x0, 0x0, 0x0, 0x1}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000006f80)=[0xffffffffffffffff]) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)=0x5) gettid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x101, 0x20000) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f00000003c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000440)=""/45, 0x2d}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/37, 0x25}], 0x3, &(0x7f0000000580)=""/23, 0x17, 0x401}, 0x2000) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000600)=r5) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}]}}) timer_create(0x7, &(0x7f0000000100)={0x0, 0x23, 0x2, @thr={&(0x7f0000000080)="913c399ea25909b5bfbfc210b880824bc451497b37bb080a5cf54629c1d1e2cf484e5e", &(0x7f0000000a40)="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"}}, &(0x7f0000000140)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000240)) [ 626.849774] mip6: mip6_rthdr_init_state: spi is not 0: 167772160 20:27:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket(0x0, 0x1, 0x0) close(0xffffffffffffffff) dup2(r0, r1) [ 626.909619] mip6: mip6_rthdr_init_state: spi is not 0: 167772160 20:27:00 executing program 2: shmget$private(0x0, 0x0, 0x0, &(0x7f0000b39000/0x3000)=nil) 20:27:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket(0x0, 0x1, 0x0) close(0xffffffffffffffff) dup2(r0, r1) 20:27:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @ipv4}, 0x1c) 20:27:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x3, 0x100000000, 0x3ff, 0x0, 0x40000000000, 0x20, 0x9, 0x8, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x0, 0x9, 0x3, 0x5, 0x4000000000, 0x56f7, 0x0, 0x4, 0x71, 0x2, 0xfffffffffffffffa, 0x4, 0x0, 0x52f3, 0xc00000000, 0x80000001, 0x0, 0x0, 0x3, 0x101, 0x6, 0xe7e, 0x9c, 0x0, 0x54cd, 0x4, @perf_config_ext={0x7, 0x7fffffff}, 0x30, 0x8, 0x7d5b, 0x1, 0x2d27, 0x2, 0xffffffffffff0000}, 0x0, 0x5, r0, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) shmctl$IPC_SET(0x0, 0xd, &(0x7f0000000cc0)) 20:27:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0xfffffffffffffffe, 0x1800000000086, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x1, 0x0) 20:27:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000006f80)=[0xffffffffffffffff]) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)=0x5) gettid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x101, 0x20000) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f00000003c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000440)=""/45, 0x2d}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/37, 0x25}], 0x3, &(0x7f0000000580)=""/23, 0x17, 0x401}, 0x2000) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000600)=r5) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}]}}) timer_create(0x7, &(0x7f0000000100)={0x0, 0x23, 0x2, @thr={&(0x7f0000000080)="913c399ea25909b5bfbfc210b880824bc451497b37bb080a5cf54629c1d1e2cf484e5e", &(0x7f0000000a40)="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"}}, &(0x7f0000000140)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000240)) 20:27:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x3, 0x100000000, 0x3ff, 0x0, 0x40000000000, 0x20, 0x9, 0x8, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x0, 0x9, 0x3, 0x5, 0x4000000000, 0x56f7, 0x0, 0x4, 0x71, 0x2, 0xfffffffffffffffa, 0x4, 0x0, 0x52f3, 0xc00000000, 0x80000001, 0x0, 0x0, 0x3, 0x101, 0x6, 0xe7e, 0x9c, 0x0, 0x54cd, 0x4, @perf_config_ext={0x7, 0x7fffffff}, 0x30, 0x8, 0x7d5b, 0x1, 0x2d27, 0x2, 0xffffffffffff0000}, 0x0, 0x5, r0, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) shmctl$IPC_SET(0x0, 0xd, &(0x7f0000000cc0)) 20:27:01 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x1, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x200000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket(0x0, 0x1, 0x0) close(0xffffffffffffffff) dup2(r0, r1) 20:27:01 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, 0x5f}, 0x98) 20:27:01 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast2, @empty, @dev={0xfe, 0x80, [], 0xd}, 0x6, 0x5, 0x8, 0x0, 0x4000005, 0x40001, r1}) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x3d, "2663e9611a4f69b1459d027efdf8007024d2cdd3d170dba902e87a83d73c875b0d1490fcc30d8c8e41ad04655906ea24b0ea20cfd0e36be510bd3ce926"}, &(0x7f00000000c0)=0x45) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={r2, 0x6}, &(0x7f0000000140)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x8c) 20:27:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x3, 0x100000000, 0x3ff, 0x0, 0x40000000000, 0x20, 0x9, 0x8, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x0, 0x9, 0x3, 0x5, 0x4000000000, 0x56f7, 0x0, 0x4, 0x71, 0x2, 0xfffffffffffffffa, 0x4, 0x0, 0x52f3, 0xc00000000, 0x80000001, 0x0, 0x0, 0x3, 0x101, 0x6, 0xe7e, 0x9c, 0x0, 0x54cd, 0x4, @perf_config_ext={0x7, 0x7fffffff}, 0x30, 0x8, 0x7d5b, 0x1, 0x2d27, 0x2, 0xffffffffffff0000}, 0x0, 0x5, r0, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) shmctl$IPC_SET(0x0, 0xd, &(0x7f0000000cc0)) 20:27:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000000000), 0x1bc, &(0x7f0000000040)={&(0x7f0000010ec4)={0x1c, 0x20, 0x8aff, 0x0, 0x0, {0x2}, [@nested={0x8, 0x1, [@typed={0x4, 0x0, @binary}]}]}, 0x1c}}, 0x0) 20:27:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x3, 0x100000000, 0x3ff, 0x0, 0x40000000000, 0x20, 0x9, 0x8, 0xfffffffffffffff9, 0x0, 0x1, 0x4, 0x0, 0x9, 0x3, 0x5, 0x4000000000, 0x56f7, 0x0, 0x4, 0x71, 0x2, 0xfffffffffffffffa, 0x4, 0x0, 0x52f3, 0xc00000000, 0x80000001, 0x0, 0x0, 0x3, 0x101, 0x6, 0xe7e, 0x9c, 0x0, 0x54cd, 0x4, @perf_config_ext={0x7, 0x7fffffff}, 0x30, 0x8, 0x7d5b, 0x1, 0x2d27, 0x2, 0xffffffffffff0000}, 0x0, 0x5, r0, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) shmctl$IPC_SET(0x0, 0xd, &(0x7f0000000cc0)) 20:27:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)="e0ff6b11071f") ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:27:01 executing program 0: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000000)="ac8be4abd0f79d6325ae476aab5970a3131f2fb4bbfb3c75500e33d0612f430d"}) 20:27:01 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x7, "71a3367667525eccb7cf44cb318e77e2480c0dc34bbbe230e4d98d4042d1f965de11577dee583f394e0c93f26cc2b8f6b191dc58352cdb88cf8963c949abcae1638e0cc0a0e1e00e89780a47e81e4152"}, 0xd8) socket(0x0, 0x0, 0x47cc1bee0000000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x3, 0x5}, &(0x7f0000000140)=0x18) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@empty, @remote}, &(0x7f00000002c0)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@mcast1}, 0x14) r3 = getpid() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000480)={0x0, 0x0, 0x2}) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) r4 = shmget$private(0x0, 0x1000, 0x78000810, &(0x7f0000ffd000/0x1000)=nil) shmat(r4, &(0x7f0000ffc000/0x2000)=nil, 0x0) 20:27:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getgroups(0x1, &(0x7f0000006f80)=[0xffffffffffffffff]) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000380)=0x5) gettid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0), &(0x7f0000000200)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x101, 0x20000) recvmsg$kcm(r2, &(0x7f00000005c0)={&(0x7f00000003c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000440)=""/45, 0x2d}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/37, 0x25}], 0x3, &(0x7f0000000580)=""/23, 0x17, 0x401}, 0x2000) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000600)=r5) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}]}}) timer_create(0x7, &(0x7f0000000100)={0x0, 0x23, 0x2, @thr={&(0x7f0000000080)="913c399ea25909b5bfbfc210b880824bc451497b37bb080a5cf54629c1d1e2cf484e5e", &(0x7f0000000a40)="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"}}, &(0x7f0000000140)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000240)) 20:27:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") r1 = socket$inet(0x2, 0x2, 0x2000000088) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000e7c000), 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, &(0x7f00000004c0)={0x2, 0x0, @dev}, 0x10) 20:27:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x80000001, &(0x7f0000000880)="025cc83d6d345f8f762070") mlockall(0x0) socket$inet(0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r2 = perf_event_open(&(0x7f00000002c0)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0x2, &(0x7f0000000000)=0xffffffff, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000140), &(0x7f0000000200)=0x2) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000280)='/dev/vsock\x00') ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) bind$llc(0xffffffffffffffff, &(0x7f0000000900)={0x1a, 0x0, 0x8, 0x0, 0x0, 0x0, @remote}, 0x10) ppoll(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100), 0x8) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x3b8, 0x0, 0x0, 0x0, 0x258, 0x0, 0x348, 0x348, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000400), {[{{@ipv6={@mcast1, @mcast2, [], [0x0, 0x0, 0x0, 0xffffffff]}, 0x0, 0xc8, 0x108}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "9e667663fc6d57349dd1b5c0d601779b0cd4201bf8bded2f4602e429894b"}}, {{@uncond, 0x0, 0xc8, 0xf0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@local, @loopback, [0x0, 0x0, 0x0, 0xffffffff], [], 'eql\x00', 'bcsf0\x00'}, 0x0, 0xc8, 0xf0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) socket$packet(0x11, 0x0, 0x300) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) mq_getsetattr(r4, &(0x7f00000001c0), &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ftruncate(r5, 0x280080) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r4, r5, &(0x7f0000000940), 0x200800900000002) 20:27:01 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x7, "71a3367667525eccb7cf44cb318e77e2480c0dc34bbbe230e4d98d4042d1f965de11577dee583f394e0c93f26cc2b8f6b191dc58352cdb88cf8963c949abcae1638e0cc0a0e1e00e89780a47e81e4152"}, 0xd8) socket(0x0, 0x0, 0x47cc1bee0000000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x3, 0x5}, &(0x7f0000000140)=0x18) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@empty, @remote}, &(0x7f00000002c0)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@mcast1}, 0x14) r3 = getpid() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000480)={0x0, 0x0, 0x2}) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) r4 = shmget$private(0x0, 0x1000, 0x78000810, &(0x7f0000ffd000/0x1000)=nil) shmat(r4, &(0x7f0000ffc000/0x2000)=nil, 0x0) 20:27:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x1000000, 0x4) [ 628.025765] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:27:02 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00008acff8)=@abs={0x1}, 0x8) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000fe1000), 0x4) 20:27:02 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x7, "71a3367667525eccb7cf44cb318e77e2480c0dc34bbbe230e4d98d4042d1f965de11577dee583f394e0c93f26cc2b8f6b191dc58352cdb88cf8963c949abcae1638e0cc0a0e1e00e89780a47e81e4152"}, 0xd8) socket(0x0, 0x0, 0x47cc1bee0000000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x3, 0x5}, &(0x7f0000000140)=0x18) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@empty, @remote}, &(0x7f00000002c0)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@mcast1}, 0x14) r3 = getpid() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000480)={0x0, 0x0, 0x2}) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) r4 = shmget$private(0x0, 0x1000, 0x78000810, &(0x7f0000ffd000/0x1000)=nil) shmat(r4, &(0x7f0000ffc000/0x2000)=nil, 0x0) 20:27:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x1000000, 0x4) 20:27:02 executing program 5: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000480)={@mcast2, 0x20, 0x2, 0x0, 0x8, 0x81, 0x5, 0x4}, 0x20) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000240)="92edb1463e3d64cf038ee0cfbf760e0d", 0x10) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000300), &(0x7f0000000400)=0x4) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x179) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@local}}}, &(0x7f00000009c0)=0xe8) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000140)) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000e40)={{{@in6, @in6=@dev}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000f40)=0xe8) getgroups(0x2, &(0x7f0000000f80)=[0xffffffffffffffff, 0xffffffffffffffff]) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000fc0)) sendmsg$unix(r2, &(0x7f00000011c0)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000580)="fb8a3aca2e3df15d5e0e5e7448e1d92b1305e03887ae89617f6167b9bafa5c7ab2abd86618fba9f00b65955b52d05b079788f3ee0812a95475ef3132f7c30d6f90d9eea63e8273bb9d53d9d682dc5647dae1b9f24191e43a14ee39724656eda3697a5edb9573ea92987acdba4101f84723", 0x71}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="da927c2aed0a27924294a1376adeaf90d7c99bf7df34a0a2bb6ebb89"], 0x1c}, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000840)={{{@in=@rand_addr, @in6=@loopback}}, {{@in=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000940)=0xe8) 20:27:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000d00)=[{{&(0x7f00000008c0)=@generic, 0xc, &(0x7f0000000c40), 0x0, &(0x7f0000000cc0)=""/63, 0x3f}}], 0x1, 0x0, &(0x7f0000000100)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000005200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 20:27:02 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x1000, 0x7, "71a3367667525eccb7cf44cb318e77e2480c0dc34bbbe230e4d98d4042d1f965de11577dee583f394e0c93f26cc2b8f6b191dc58352cdb88cf8963c949abcae1638e0cc0a0e1e00e89780a47e81e4152"}, 0xd8) socket(0x0, 0x0, 0x47cc1bee0000000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={r2, 0x0, 0x0, 0x3, 0x5}, &(0x7f0000000140)=0x18) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000180)={@empty, @remote}, &(0x7f00000002c0)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@mcast1}, 0x14) r3 = getpid() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000480)={0x0, 0x0, 0x2}) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) r4 = shmget$private(0x0, 0x1000, 0x78000810, &(0x7f0000ffd000/0x1000)=nil) shmat(r4, &(0x7f0000ffc000/0x2000)=nil, 0x0) 20:27:02 executing program 3: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) unlink(&(0x7f00000000c0)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 20:27:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x1000000, 0x4) 20:27:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000001040)={0x0, 0x0, 0x2080, {0x0, 0x2000}, [], "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", "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"}) 20:27:02 executing program 0: clone(0x2102001fb8, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000240), &(0x7f00000003c0)=0xffffffffffffff36) getuid() socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000280)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000080)) connect(r0, &(0x7f00000002c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x80) semget(0x2, 0x4, 0x130) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 20:27:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000002300)={0x0, 0x0, 0x2080, {}, [], "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", "af5e8839860699b0fff3c2d6b706d010573fc71bc1760833f6a68a0e05c8f8818014a848d0e006dc5908d5db7dae1ffa44598f13d5c10454466ac1def8f56333c54e3fd698c66746b6eab7cad5442f3be4f6014d1785009d020c06738fde920617784e4e490bee4e7a9ed9e8d0664a3ea2f8fef51d7bde9a06f3b19030b455f8ae2c0f11d2ece9c117e68c432a82fc7c826ef23848cf9305d082e415ca1f9a7fffef5b4efcc6e58c01d67477f9c0d84aa9a62daf9b4ad558863b7c6e292bd1e5c285f2d282354b179e631a17324c3aa4ba06b063017d36989008434a0f85d54330c44b75d3efc9b1f6b36a9b9b6e319c75661822c0e7bdbbda525c4321040936ca1474f498f73ddc5087167effae2f87a6ca989a16f4b082b614a6b64b24b3979563d6fd391c4447b04a06779bc4325066fb98134cf452f912c1d5550e5e7b923cc724294d6055d0a2876abeba94bdcc1b0ebeecb6005979da03a036de32068fd110d068b2ef52bc251c35f65c7f6615c21ba201697c963828826df4975c604367189c4f9e85f107c004bb6098e31fdc50f7d3457b5271dca28cb9f709bbeaed0d9da831742403a75d0d0d27125bd0f7f63d1ca932df31c0ebb4ba4ec3e91f9278761e76099fec0c7c81a73ef497d9b1d2785eb7b185ba04f832580bbe5ce0c56dfc4363008beee5b8a57fa92e5e17bff390b959f82cbd91348cbab7e0f0444b9739fa84ef5126f109b933bd0bfc88f0afc5cf7ec61485c237d878e1d4f122673fbdaecdd243b30c39cbbd60941df8a817491eebc6595b420a6699540a2ee1726c6c2adc77b19773af0d71c6ccb02aea65a4234e8ff5eaa8fef7ad58a8726f6c2aa44844f34fb0596c9cda573caf435ece992b91dfbb224963af2a3bbe5400e6296b6473e16f58f041fe5eeaa3b757a49df62c7211a2da377281e2b456fb16e42b8fce6c0ce39928c759568e3c39f7cfe40eebc0b774c106b364819c06a461e870448c65b5212eab5ec49d8bb50e28c28b766c3cf1e83af3002d12d7f2498f88dee18a31a49b46d1eb8575838ebad9623460348c339390be689cba4ac9c8de16ae4edfb61fdeb9bf67a904b477b93aedf2c4e896cfc4aaac2c86275de9dde14b75a19851b3122b232552efaa2e0e95dc6eef20b04b09dc43157c16cde66960296d63bff2da8f0a52f6740235c33bca56d9848eebc4356d72c50b5093cbd5e6f5fed999bb45ccd23a2f1475ac06d8fa1636c33f5f39a4d2676d1253257bef46d8c1a49764ae2403d3946926c6fff0a567e2c27fb16733686bb217536c491e4a946cc11f7ad266737cbfdc409d4813c832f3e97c846c665c732b679035c143c9c8dfb4779eaf0a31e622e95add1b6cb924031345f6e24c5a572eccb935e715528fdb27c60ac1e2effaf7bb8eaaba1125e07fb22705831678e85ea47d7f3e78a8e600dd91a8b0373aeecb75c3cca59ac0d454cbf81195519ea47322f7c89e974cb364103af235bbd1262ed3c41bf5c28eb3c4d3594ad66d1724557e5dad070ed403d8b253213b39ef94e99526442bfd2853ba26bdb81e97213fdeb12be32607876190d4097d3cea27772bf9c95c8f54c695bbcd5860d0cb8e0912a8f6499e284039d3e59112a2ecb00b332b73e74274985d22df8f5dbe0a660d392ebd30f4e06311d30d9ff763ffa6187823de1f1c7308af388f0fae70bc0e71736d35e910b880f3d63c2e70d41dbfc91005bfcce405a197620b465659d25494964d2419321c53e38f688627653a3c9b558db75cec3ebaef850799d7ad9b1a617cda6fe4a6d1f651704e1f33e81d3e4042b533b9b936478cf5eb9d481d723dee534c12c97107823119e030ae33c4fcfd6811adadd6c65ad729d04c2cda6fafd15340abb665854b6d954e04fde51c3f02a9cb01eb68e07109630d3e86b4ccf75730a3e0f00c0913d7a299dddc97d85689e9e365a39c60f57926786ad842e69753fd5356b339719f3b37531f0b73fbeeb45b015324583305ae29f495dd1b7f30c68849f85951a39d06c1e2d269edc95c5d823c63816cbf363d9661f8632dd0726c24c9b7aaf502690789d24b557b42f73e85e9193cc10acfb7b7169b6714a6852cdc632b3bbc2bde633cf970f47b5da5e8fdbc13230ad88336a60f19ee5bcea5eeb2a8fa007b36d226b1a4826c3d2018da3ebc77b8f76e03ea3aedd28c99449069a7d2ebf5fc82ff27416c8a4d524e5960d7ae2a2d362b2b86445ed712fa8d1b2bca224694c3295635ffefdb0e0fca6aa78de1ea66c88a65ca1fbc5388145e059da7274b406411c771e6f5b6eebdefbbc3cdf470858bcddd67a29bab732d357cc9abe1ab033be9135a8a616ba094130dc526c26f4b76c825640f909ef5798a204432b9af5a332d37dd607c16d1160b13195baf8e23567af7582c7e9bf0010f093b0ead1f8989f320c611a0df344e54489d65ee2646febb9824d5e1331b200a4c09e67b33b8640243a39c48283e53c5b1b9584f4a6eaf55880043cc572effe16adf17bbed08036eea564345067cee01e71e1290c8177484e60bb5c053f2284c918b4774a587717862da26695ea6a9590ea16f679fcffa9e19613288c3e420a6e2efadfcc75d498a0fbbeecb863d4d362970b9817e32d37d18db3d98c788aa292ce681fdc69037bedcd6193ef03ca6529e4853dae00476ab9ebc5c843ed460fbde0e10dfbee18d0dfef648d349df372a33e5db588e82ca95c03d2ad78d461043e56105d278d4d0c136bab2148e8312b88cca1033a5183ba4369beb9e02cb9e0e6344bc3ba09b2d6a519af20a5b32c85798f21e7351bcea7f6d463f7c79211be6a845f1bca160b89ef7cf78f5eca6170fbfa80b39a08cec6ab06c98322544bd838b390350a99c114d5b4ae3153645f85b3eec1b7b3d5ac73aab80b83ba9334d606e0be8c93abd1add8c6fde0116cf35208b177461b06792402f19f0c2d1724d2f86ea049aa25bfbd801565ba27d3e41c58fe0acc01fd235cdc0b5ca08b9e10bf325db18b382fa69a5a3c980bf0505a9c2046ba3f9b5bdff3ba817c4ecca898136bc451a3ecfdd8776d3df28e6d29122ba5bb5bd3b0df40cb894435520e6436d5256fd0721ed51ab20cabf2d05e59c117aeb7243f038415f368c5577069da2e1185633f15b74092902151d90a28dc0ba59d230392cc12b680bd2f4359d7d8868452143d3c9778ca5fed9f7a8aa1c0e3529abce0860081728dd02066016ea66303754f161bb94d4b9234811e9ae043c4fd19de6e89174001609a588c87f06375401964d9a3b05c64ee700bd219770f78895fed4f90e0f3979b2016250111c37d9812a7193a8191569d6e3cb6218002438fee9de394f0851b083d94422b3d17c20aba4a79c9ac823401f2304fbd084a8e3f312376ce1caf67e4fb1598ad4b22e523b4d4bdf498127366115cf80229374e28fd72cadb90dca7ba0d70568ebcaf23805a908b28598577f1b74820edc5d337a96c20f7e8654c0cec4fb0758f58e8fc63d616c6f09806f003b0ca594674243f58060a90ed260ebb5c8be72a2cf76eebb9868e210f70e4e3867011bc87f7db5b39b2afc9c614b4121663c03cf35f12c521a8ab1a18135d8d85e98b51bee9afc1ebd01642507d4cf78f0be33b0ec79a24bb2155922892da26a67a3989223b2ce8eecf3b5c0ebf8ef45bb2e40399ab98cdd30dbef909a6ec7d8708279573db83446982936ab3434057f1a427bfe885dbea8c338ed2fe2eb1a9f0bcebd5a58f8cad75e98c022d9f4905deba0dc3fa404d10851fefa00a79fe4d30bbf8f5aa1a3e84edd52c2ac90b11367657a05915195e0a46979dcc64f1508a27cf733a8e52a0bb7c8e655c9d257ce243fd13e8ac8bd6926a072dbc30080be66728d7cc75efa3751caa9056625c77faaa853d1915ff1c47ab1c67be7deafe76188a7e759746098a8174e261d1dec1a07cdaa573baec3ea070a98321e8ab3f762ec266a09b4d202a63d8dcda2d9c2950f64b40fbbb8917c1474f1f3c09911fdd28e0d4fd53dac34fb1de34e86e3b495ad3d5cd93610ac1a14af30c77e38789eee1eb3d7eb55a8eeb589ffe35098b197a5da77e28f41a3e86b9b8a8bf14008ed29c72b2c2902c4ad8f45aa217fa4e202234493963c60904ccb6eab33fc279f42775ea8c173b09c8d670625f70810e01897d56d0fa177d87d69784fe66ac5a51ae94b31dc1e9276cdde8e47b22ccfa1c58c7bc119e679614ab75c6f82f092f597ee4843cd0f0f71a05c38d7dfbd8df7ff0d18cb18507a8c4c729f16884ee84dfde1c078d4f324d4d45352dd7334f5a82a88388e0fd32466999e521f01abb6746b367b50b93399e13d80ca1a17b8724b81bb5df37f5f9844993f08aafdd62349c2d01c094976fefc86fc751effc52085c7c59101af1f4c2c68cd64fff3469432edfcaf592458b3c560b63faccd28ca7999052b22820cdc81fb08403ba06485718af63d8f92d12a3ec2a66dffaf92c51081dde8fbdc18a3a40f60a59fccaaac464d69c7dc26baee2f1e38bf246c1ff517e5fea69fe15c2d3c7abd42f5b69277d8b888194ec44d59ac1f1593aefb1a9ecb24352cc62f647c501f91167b769518ea40d15b381c72de4339a9501d915be42253828e24837114e179f25a32d8865c72ca0acca826b9f362da2ac562c218fffcb4625bc609258804793dcc2fa4c24afe4aa77f6c36f5fd301e6184a8e9d3028499ab07bada82f10207ddf2a6dd183930b2f449d9bbdd5ad09663e80d10229da2f46b24ed9aa967c27638c2f005de7407e6506d785a247fe5d57f1b8a1d1132ae39baa70694d21b9dcd6a4e71ca57dcc1db852b952c37dfde2738950ddd79271a80eeaa4c4b4b63a653379760bf49a4c3e210eb38d11ac5d7a02d43f325b05e41f38ac6a01336660943ce6986a3a497930604b17d8a36051bf204bd26464e440f7d93fffcde06f14218baa01ea03b238cf5ec6059f0322929df643b37fa1b771a0e8564f1757c022b0fa855831ab9fb279ab22b5098330ea1488017523be96774099f77dc499e9270cb5379abcd88be1ae6009337e49b9c56e208847f5b74640f8bc6699952b05648e87bd006987cc99972e2efd5c9eaf3925e40b5d1636a0f383ecabf612a3569a6433679715bf86f9b83b4e3f8e0bf7e3c15c9163525fa869e8f1fde7d4c7e8b1983279f1d35d3869de5b50a603a2db3591e9884662a3da35d7c3979abf5c47b781e2fe292e400c2e9eb9cf8f4c34947e9a2c8559725e0cf6b8973119b571d462da4042d3739b9e24b3ea2e3eaf9c6fcc7bf827a36af6d1e31983126348a66b70024333f5d8acbc0ce05bb2392ce0844b3e885ba50b1654ba46adde73d7194d6398a840308e2a661c584d5628bab64ac2164ceccc1a20fd1e02541510cacc570895f8b75cee4b3c120fd23ee3b2aa34ab1865f0174c66c54e24f12c7c39c61ebbbe7f983fb14745ea4e0e6ff850b31f48ff1389862627d9f1c1c01077246ddcb6c84b8738d58c0ddda420b72e61b1d9744d108983c8a5bf424fddf7aed1e69c3f879e2f8bbf86ff8d1460f8b15724aafa97a07cf88f038581f49ed6fe5e32c30bb36113e617e636e5551c6133489509411dc073cf3b582a3b655108a939d2b0cbd2264b95a7699e7b5bbf6ec6bbfd7021bacc08f4a496c681c06e6a978bd1464c9310ef4458e8b2ffab7c4c7536b6a44df39b9401dd7b1e641bdb0076edd31af98eb80e6799a55292eb55515b857366c7766ce7829b940e8544f4a7675c2126defefcd556f663aa2d8e4d7bfdb43"}) 20:27:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x32, &(0x7f0000000100)=0x1000000, 0x4) 20:27:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1000000000000, &(0x7f0000002740), 0x0, &(0x7f00000001c0)) [ 628.745028] ================================================================== [ 628.752768] BUG: KASAN: use-after-free in finish_task_switch+0x78e/0x900 [ 628.759622] Read of size 8 at addr ffff8801c70189d8 by task syz-executor1/24004 [ 628.767078] [ 628.768731] CPU: 0 PID: 24004 Comm: syz-executor1 Not tainted 4.19.0-rc4-next-20180921+ #77 [ 628.777265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 628.786632] Call Trace: [ 628.789257] dump_stack+0x1d3/0x2c4 [ 628.792907] ? dump_stack_print_info.cold.2+0x52/0x52 [ 628.798108] ? printk+0xa7/0xcf [ 628.801401] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 628.806181] print_address_description.cold.8+0x9/0x1ff [ 628.811571] kasan_report.cold.9+0x242/0x309 [ 628.815995] ? finish_task_switch+0x78e/0x900 [ 628.820510] __asan_report_load8_noabort+0x14/0x20 [ 628.825454] finish_task_switch+0x78e/0x900 [ 628.829793] ? __switch_to_asm+0x40/0x70 [ 628.833866] ? __switch_to_asm+0x34/0x70 [ 628.837943] ? preempt_notifier_register+0x200/0x200 [ 628.843055] ? __switch_to_asm+0x34/0x70 [ 628.847134] ? __switch_to_asm+0x34/0x70 [ 628.851205] ? __switch_to_asm+0x40/0x70 [ 628.855296] ? __switch_to_asm+0x34/0x70 [ 628.859368] ? __switch_to_asm+0x40/0x70 [ 628.863442] ? __switch_to_asm+0x34/0x70 [ 628.867517] ? __switch_to_asm+0x40/0x70 [ 628.871590] ? __switch_to_asm+0x34/0x70 [ 628.875672] ? __switch_to_asm+0x34/0x70 [ 628.879754] ? __switch_to_asm+0x40/0x70 [ 628.883830] ? __switch_to_asm+0x34/0x70 [ 628.887908] ? __switch_to_asm+0x40/0x70 [ 628.891984] ? __switch_to_asm+0x34/0x70 [ 628.896057] ? __switch_to_asm+0x40/0x70 [ 628.900140] __schedule+0x874/0x1ed0 [ 628.903876] ? __sched_text_start+0x8/0x8 [ 628.908039] ? check_preemption_disabled+0x48/0x200 [ 628.913086] ? find_held_lock+0x36/0x1c0 [ 628.917173] ? try_to_wake_up+0x10a/0x12f0 [ 628.921425] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 628.926554] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 628.931678] ? lockdep_hardirqs_on+0x421/0x5c0 [ 628.936276] ? preempt_schedule+0x4d/0x60 [ 628.940438] preempt_schedule_common+0x1f/0xd0 [ 628.945033] preempt_schedule+0x4d/0x60 [ 628.949021] ___preempt_schedule+0x16/0x18 [ 628.953298] _raw_spin_unlock_irqrestore+0xbb/0xd0 [ 628.958255] try_to_wake_up+0x10a/0x12f0 [ 628.962330] ? __mutex_lock+0x85e/0x1700 [ 628.966416] ? migrate_swap_stop+0x930/0x930 [ 628.970839] ? find_held_lock+0x36/0x1c0 [ 628.974927] ? futex_wake+0x613/0x760 [ 628.978742] ? lock_downgrade+0x900/0x900 [ 628.982914] ? kasan_check_read+0x11/0x20 [ 628.987074] ? do_raw_spin_unlock+0xa7/0x2f0 [ 628.991501] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 628.996100] ? __unqueue_futex+0x2e0/0x2e0 [ 629.000363] wake_up_q+0xa4/0x100 [ 629.003835] futex_wake+0x61f/0x760 [ 629.007481] ? get_futex_key+0x21b0/0x21b0 [ 629.011739] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 629.017290] ? rcu_pm_notify+0xc0/0xc0 [ 629.021211] do_futex+0x2e4/0x26d0 [ 629.024792] ? kvm_vcpu_ioctl+0x2a1/0x1150 [ 629.029056] ? exit_robust_list+0x280/0x280 [ 629.033392] ? find_held_lock+0x36/0x1c0 [ 629.037477] ? __fget+0x4aa/0x740 [ 629.040945] ? lock_downgrade+0x900/0x900 [ 629.045112] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 629.050057] ? kasan_check_read+0x11/0x20 [ 629.054225] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 629.059613] ? rcu_softirq_qs+0x20/0x20 [ 629.063621] ? __fget+0x4d1/0x740 [ 629.067104] ? ksys_dup3+0x680/0x680 [ 629.070830] ? __sched_text_start+0x8/0x8 [ 629.074995] ? kasan_check_write+0x14/0x20 [ 629.079258] ? do_raw_spin_lock+0xc1/0x200 [ 629.083514] ? _raw_spin_unlock+0x2c/0x50 [ 629.087684] ? kvm_vcpu_block+0x1020/0x1020 [ 629.092025] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 629.097577] ? do_vfs_ioctl+0x201/0x1720 [ 629.101649] ? __perf_event_task_sched_in+0x2a9/0xb60 [ 629.106861] ? ioctl_preallocate+0x300/0x300 [ 629.111284] ? __fget_light+0x2e9/0x430 [ 629.115285] ? fget_raw+0x20/0x20 [ 629.118752] ? schedule+0x108/0x460 [ 629.122397] __x64_sys_futex+0x472/0x6a0 [ 629.126483] ? do_futex+0x26d0/0x26d0 [ 629.130300] ? trace_hardirqs_on+0xbd/0x310 [ 629.134639] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 629.140192] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 629.145587] ? trace_hardirqs_off_caller+0x300/0x300 [ 629.150705] ? ksys_ioctl+0x81/0xd0 [ 629.154357] do_syscall_64+0x1b9/0x820 [ 629.158266] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 629.163649] ? syscall_return_slowpath+0x5e0/0x5e0 [ 629.168597] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 629.173461] ? trace_hardirqs_off+0x310/0x310 [ 629.177978] ? prepare_exit_to_usermode+0x291/0x3b0 [ 629.183018] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 629.187884] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 629.193107] RIP: 0033:0x457679 [ 629.196312] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 629.215245] RSP: 002b:00007f063aaf3cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 629.222974] RAX: ffffffffffffffda RBX: 000000000072c048 RCX: 0000000000457679 [ 629.230274] RDX: 0000000000000016 RSI: 0000000000000081 RDI: 000000000072c04c [ 629.237570] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 629.244861] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072c04c [ 629.252152] R13: 00007ffe233eddff R14: 00007f063aaf49c0 R15: 0000000000000002 [ 629.259453] [ 629.261093] Allocated by task 23997: [ 629.264822] save_stack+0x43/0xd0 [ 629.268288] kasan_kmalloc+0xc7/0xe0 [ 629.272015] kasan_slab_alloc+0x12/0x20 [ 629.276001] kmem_cache_alloc+0x12e/0x730 [ 629.280160] vmx_create_vcpu+0xcf/0x25c0 [ 629.284242] kvm_arch_vcpu_create+0xe5/0x220 [ 629.288663] kvm_vm_ioctl+0x472/0x1d60 [ 629.292560] do_vfs_ioctl+0x1de/0x1720 [ 629.296459] ksys_ioctl+0xa9/0xd0 [ 629.299919] __x64_sys_ioctl+0x73/0xb0 [ 629.303822] do_syscall_64+0x1b9/0x820 [ 629.307724] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 629.312917] [ 629.314550] Freed by task 23995: [ 629.317929] save_stack+0x43/0xd0 [ 629.321396] __kasan_slab_free+0x102/0x150 [ 629.325644] kasan_slab_free+0xe/0x10 [ 629.329472] kmem_cache_free+0x83/0x290 [ 629.333465] vmx_free_vcpu+0x26b/0x300 [ 629.337371] kvm_arch_destroy_vm+0x365/0x7c0 [ 629.341791] kvm_put_kvm+0x6c8/0xff0 [ 629.345520] kvm_vcpu_release+0x7b/0xa0 [ 629.349504] __fput+0x3bc/0xa70 [ 629.352792] ____fput+0x15/0x20 [ 629.356085] task_work_run+0x1e8/0x2a0 [ 629.359989] exit_to_usermode_loop+0x318/0x380 [ 629.364591] do_syscall_64+0x6be/0x820 [ 629.368500] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 629.373690] [ 629.375333] The buggy address belongs to the object at ffff8801c70189c0 [ 629.375333] which belongs to the cache kvm_vcpu(33:syz1) of size 23872 [ 629.388708] The buggy address is located 24 bytes inside of [ 629.388708] 23872-byte region [ffff8801c70189c0, ffff8801c701e700) [ 629.400684] The buggy address belongs to the page: [ 629.405630] page:ffffea00071c0600 count:1 mapcount:0 mapping:ffff8801beb7ec00 index:0x0 compound_mapcount: 0 [ 629.415618] flags: 0x2fffc0000010200(slab|head) [ 629.415646] raw: 02fffc0000010200 ffff8801cce24948 ffffea000649ac08 ffff8801beb7ec00 [ 629.415666] raw: 0000000000000000 ffff8801c70189c0 0000000100000001 ffff8801c4a7c980 [ 629.415673] page dumped because: kasan: bad access detected [ 629.415681] page->mem_cgroup:ffff8801c4a7c980 [ 629.415686] [ 629.415691] Memory state around the buggy address: [ 629.415704] ffff8801c7018880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 629.415717] ffff8801c7018900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 629.415730] >ffff8801c7018980: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 629.415737] ^ [ 629.415749] ffff8801c7018a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 629.415762] ffff8801c7018a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 629.415768] ================================================================== [ 629.415774] Disabling lock debugging due to kernel taint [ 629.416166] Kernel panic - not syncing: panic_on_warn set ... [ 629.416166] [ 629.421091] kobject: 'loop3' (00000000508ccb10): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 629.428373] CPU: 0 PID: 24004 Comm: syz-executor1 Tainted: G B 4.19.0-rc4-next-20180921+ #77 [ 629.428381] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 629.428386] Call Trace: [ 629.428410] dump_stack+0x1d3/0x2c4 [ 629.428426] ? dump_stack_print_info.cold.2+0x52/0x52 [ 629.428445] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 629.428467] panic+0x238/0x4e7 [ 629.428483] ? add_taint.cold.5+0x16/0x16 [ 629.428504] ? trace_hardirqs_on+0xb4/0x310 [ 629.428520] ? trace_hardirqs_on+0xb4/0x310 [ 629.428541] kasan_end_report+0x47/0x4f [ 629.428556] kasan_report.cold.9+0x76/0x309 [ 629.428571] ? finish_task_switch+0x78e/0x900 [ 629.428592] __asan_report_load8_noabort+0x14/0x20 [ 629.428606] finish_task_switch+0x78e/0x900 [ 629.428623] ? __switch_to_asm+0x40/0x70 [ 629.428637] ? __switch_to_asm+0x34/0x70 [ 629.428654] ? preempt_notifier_register+0x200/0x200 [ 629.428668] ? __switch_to_asm+0x34/0x70 [ 629.428683] ? __switch_to_asm+0x34/0x70 [ 629.428698] ? __switch_to_asm+0x40/0x70 [ 629.428712] ? __switch_to_asm+0x34/0x70 [ 629.428726] ? __switch_to_asm+0x40/0x70 [ 629.428740] ? __switch_to_asm+0x34/0x70 [ 629.428754] ? __switch_to_asm+0x40/0x70 [ 629.428768] ? __switch_to_asm+0x34/0x70 [ 629.428783] ? __switch_to_asm+0x34/0x70 [ 629.428797] ? __switch_to_asm+0x40/0x70 [ 629.428812] ? __switch_to_asm+0x34/0x70 [ 629.428826] ? __switch_to_asm+0x40/0x70 [ 629.428841] ? __switch_to_asm+0x34/0x70 [ 629.428855] ? __switch_to_asm+0x40/0x70 [ 629.428872] __schedule+0x874/0x1ed0 [ 629.428892] ? __sched_text_start+0x8/0x8 [ 629.428910] ? check_preemption_disabled+0x48/0x200 [ 629.428935] ? find_held_lock+0x36/0x1c0 [ 629.428956] ? try_to_wake_up+0x10a/0x12f0 [ 629.428974] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 629.428991] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 629.429008] ? lockdep_hardirqs_on+0x421/0x5c0 [ 629.429022] ? preempt_schedule+0x4d/0x60 [ 629.429038] preempt_schedule_common+0x1f/0xd0 [ 629.429054] preempt_schedule+0x4d/0x60 [ 629.429070] ___preempt_schedule+0x16/0x18 [ 629.429091] _raw_spin_unlock_irqrestore+0xbb/0xd0 [ 629.429107] try_to_wake_up+0x10a/0x12f0 [ 629.429121] ? __mutex_lock+0x85e/0x1700 [ 629.429142] ? migrate_swap_stop+0x930/0x930 [ 629.429159] ? find_held_lock+0x36/0x1c0 [ 629.429181] ? futex_wake+0x613/0x760 [ 629.429198] ? lock_downgrade+0x900/0x900 [ 629.429228] ? kasan_check_read+0x11/0x20 [ 629.429251] ? do_raw_spin_unlock+0xa7/0x2f0 [ 629.429267] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 629.429281] ? __unqueue_futex+0x2e0/0x2e0 [ 629.429300] wake_up_q+0xa4/0x100 [ 629.429317] futex_wake+0x61f/0x760 [ 629.429337] ? get_futex_key+0x21b0/0x21b0 [ 629.429357] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 629.429372] ? rcu_pm_notify+0xc0/0xc0 [ 629.429396] do_futex+0x2e4/0x26d0 [ 629.429417] ? kvm_vcpu_ioctl+0x2a1/0x1150 [ 629.429439] ? exit_robust_list+0x280/0x280 [ 629.429454] ? find_held_lock+0x36/0x1c0 [ 629.429478] ? __fget+0x4aa/0x740 [ 629.429496] ? lock_downgrade+0x900/0x900 [ 629.429515] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 629.429529] ? kasan_check_read+0x11/0x20 [ 629.429544] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 629.429559] ? rcu_softirq_qs+0x20/0x20 [ 629.429584] ? __fget+0x4d1/0x740 [ 629.429606] ? ksys_dup3+0x680/0x680 [ 629.429620] ? __sched_text_start+0x8/0x8 [ 629.429636] ? kasan_check_write+0x14/0x20 [ 629.429651] ? do_raw_spin_lock+0xc1/0x200 [ 629.429669] ? _raw_spin_unlock+0x2c/0x50 [ 629.429688] ? kvm_vcpu_block+0x1020/0x1020 [ 629.429707] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 629.429725] ? do_vfs_ioctl+0x201/0x1720 [ 629.429739] ? __perf_event_task_sched_in+0x2a9/0xb60 [ 629.429761] ? ioctl_preallocate+0x300/0x300 [ 629.429775] ? __fget_light+0x2e9/0x430 [ 629.429793] ? fget_raw+0x20/0x20 [ 629.429808] ? schedule+0x108/0x460 [ 629.429827] __x64_sys_futex+0x472/0x6a0 [ 629.429844] ? do_futex+0x26d0/0x26d0 [ 629.429861] ? trace_hardirqs_on+0xbd/0x310 [ 629.429878] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 629.429894] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 629.429912] ? trace_hardirqs_off_caller+0x300/0x300 [ 629.429929] ? ksys_ioctl+0x81/0xd0 [ 629.429951] do_syscall_64+0x1b9/0x820 [ 629.429967] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 629.429985] ? syscall_return_slowpath+0x5e0/0x5e0 [ 629.430001] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 629.430019] ? trace_hardirqs_off+0x310/0x310 [ 629.430038] ? prepare_exit_to_usermode+0x291/0x3b0 [ 629.430059] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 629.430081] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 629.430093] RIP: 0033:0x457679 [ 629.430110] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 629.430119] RSP: 002b:00007f063aaf3cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 629.430135] RAX: ffffffffffffffda RBX: 000000000072c048 RCX: 0000000000457679 [ 629.430145] RDX: 0000000000000016 RSI: 0000000000000081 RDI: 000000000072c04c [ 629.430154] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 629.430163] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072c04c [ 629.430173] R13: 00007ffe233eddff R14: 00007f063aaf49c0 R15: 0000000000000002 [ 629.431182] Kernel Offset: disabled [ 630.030468] Rebooting in 86400 seconds..