0xfffffffffffffffd) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 22:45:18 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x4) ioctl(r0, 0x9, &(0x7f0000000180)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 22:45:18 executing program 7: r0 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) read(r0, &(0x7f0000000000)=""/48, 0x200000) [ 109.734987] gfs2: can't find protocol dlm 22:45:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$revoke(0x9, 0x0) 22:45:18 executing program 1: r0 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) read(r0, &(0x7f0000000000)=""/48, 0x200000) 22:45:18 executing program 0: r0 = memfd_create(&(0x7f000088f000)='\x00\x00\x00', 0x4) ftruncate(r0, 0x1000000) read(r0, &(0x7f0000000000)=""/48, 0x200000) 22:45:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 22:45:18 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@lockproto_dlm='lockproto=dlm'}, {@localflocks='localflocks'}, {@locktable={'locktable', 0x3d, "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200"}}]}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000001b40)) syz_open_dev$sndseq(&(0x7f0000001980)='/dev/snd/seq\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200000000", 0x0, &(0x7f0000000100)) add_key$user(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00), &(0x7f0000001a40), 0x0, 0xfffffffffffffffd) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 22:45:18 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@lockproto_dlm='lockproto=dlm'}, {@localflocks='localflocks'}, {@locktable={'locktable', 0x3d, "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200"}}]}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000001b40)) syz_open_dev$sndseq(&(0x7f0000001980)='/dev/snd/seq\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200000000", 0x0, &(0x7f0000000100)) add_key$user(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00), &(0x7f0000001a40), 0x0, 0xfffffffffffffffd) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 22:45:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$revoke(0x9, 0x0) 22:45:18 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 22:45:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@lockproto_dlm='lockproto=dlm'}, {@localflocks='localflocks'}, {@locktable={'locktable', 0x3d, "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200"}}]}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000001b40)) syz_open_dev$sndseq(&(0x7f0000001980)='/dev/snd/seq\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200000000", 0x0, &(0x7f0000000100)) add_key$user(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00), &(0x7f0000001a40), 0x0, 0xfffffffffffffffd) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 22:45:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@lockproto_dlm='lockproto=dlm'}, {@localflocks='localflocks'}, {@locktable={'locktable', 0x3d, "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200"}}]}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000001b40)) syz_open_dev$sndseq(&(0x7f0000001980)='/dev/snd/seq\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200000000", 0x0, &(0x7f0000000100)) add_key$user(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00), &(0x7f0000001a40), 0x0, 0xfffffffffffffffd) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) [ 110.054435] gfs2: can't find protocol dlm [ 110.062831] sysfs: cannot create duplicate filename '/fs/gfs2/sysfs' [ 110.069466] CPU: 1 PID: 11808 Comm: syz-executor7 Not tainted 4.18.0-rc7+ #176 [ 110.076834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 110.086217] Call Trace: [ 110.088824] dump_stack+0x1c9/0x2b4 [ 110.092459] ? dump_stack_print_info.cold.2+0x52/0x52 [ 110.097668] ? trace_hardirqs_on+0xd/0x10 [ 110.101874] sysfs_warn_dup.cold.3+0x1c/0x2b [ 110.106299] sysfs_create_dir_ns+0x184/0x1d0 [ 110.110712] kobject_add_internal+0x35c/0xad0 [ 110.115234] ? kobj_ns_type_registered+0x60/0x60 [ 110.119994] ? kfree_const+0x59/0x70 [ 110.123712] ? rcu_read_lock_sched_held+0x108/0x120 [ 110.128755] ? kfree+0x1e9/0x260 [ 110.132126] ? kfree_const+0x5e/0x70 [ 110.135857] kobject_init_and_add+0xf4/0x140 [ 110.140284] ? kobject_add_internal+0xad0/0xad0 [ 110.144973] ? vsnprintf+0x20d/0x1b60 [ 110.148787] gfs2_sys_fs_add+0x1ff/0x500 [ 110.152858] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 110.158400] ? recover_store+0x1a0/0x1a0 [ 110.162463] ? snprintf+0xae/0xe0 [ 110.165928] ? vsnprintf+0x1b40/0x1b60 [ 110.169822] ? memcpy+0x45/0x50 [ 110.173138] fill_super+0x8c9/0x1a40 [ 110.176874] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 110.182409] ? vsnprintf+0x20d/0x1b60 [ 110.186224] ? gfs2_online_uevent+0x2b0/0x2b0 [ 110.190727] ? snprintf+0xae/0xe0 [ 110.194192] ? vsprintf+0x40/0x40 [ 110.197665] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 110.202687] ? set_blocksize+0x2c4/0x350 [ 110.206755] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 110.212313] gfs2_mount+0x5e6/0x712 [ 110.215942] ? fill_super+0x1a40/0x1a40 [ 110.219946] mount_fs+0xae/0x328 [ 110.223319] vfs_kern_mount.part.34+0xdc/0x4e0 [ 110.227910] ? may_umount+0xb0/0xb0 [ 110.231538] ? _raw_read_unlock+0x22/0x30 [ 110.235707] ? __get_fs_type+0x97/0xc0 [ 110.239613] do_mount+0x581/0x30e0 [ 110.243163] ? copy_mount_string+0x40/0x40 [ 110.247402] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 110.252163] ? retint_kernel+0x10/0x10 [ 110.256062] ? copy_mount_options+0x213/0x380 [ 110.260561] ? __sanitizer_cov_trace_pc+0x1/0x50 [ 110.265321] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 110.270875] ? copy_mount_options+0x285/0x380 [ 110.275380] ksys_mount+0x12d/0x140 [ 110.279025] __x64_sys_mount+0xbe/0x150 [ 110.283005] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 110.288027] do_syscall_64+0x1b9/0x820 [ 110.291941] ? syscall_return_slowpath+0x5e0/0x5e0 [ 110.296873] ? syscall_return_slowpath+0x31d/0x5e0 [ 110.301975] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 110.307337] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 110.312186] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 110.317372] RIP: 0033:0x45955a [ 110.320606] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 bd 8a fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9a 8a fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 110.340066] RSP: 002b:00007f7c88546a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 110.347804] RAX: ffffffffffffffda RBX: 00007f7c88546b30 RCX: 000000000045955a [ 110.355085] RDX: 00007f7c88546ad0 RSI: 0000000020000100 RDI: 00007f7c88546af0 [ 110.362367] RBP: 0000000020000100 R08: 00007f7c88546b30 R09: 00007f7c88546ad0 [ 110.369634] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000014 [ 110.376920] R13: 0000000000000000 R14: 00000000004c9376 R15: 0000000000000000 [ 110.384357] kobject_add_internal failed for sysfs with -EEXIST, don't try to register things with the same name in the same directory. [ 110.396639] gfs2: fsid=sysfs: error -17 adding sysfs files [ 110.435232] sysfs: cannot create duplicate filename '/fs/gfs2/sysfs' [ 110.442097] CPU: 0 PID: 11817 Comm: syz-executor1 Not tainted 4.18.0-rc7+ #176 [ 110.449491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 110.458849] Call Trace: [ 110.461452] dump_stack+0x1c9/0x2b4 [ 110.465111] ? dump_stack_print_info.cold.2+0x52/0x52 [ 110.470322] ? trace_hardirqs_on+0xd/0x10 [ 110.474499] sysfs_warn_dup.cold.3+0x1c/0x2b [ 110.478928] sysfs_create_dir_ns+0x184/0x1d0 [ 110.483359] kobject_add_internal+0x35c/0xad0 [ 110.487878] ? kobj_ns_type_registered+0x60/0x60 [ 110.492657] ? kfree_const+0x59/0x70 [ 110.496385] ? rcu_read_lock_sched_held+0x108/0x120 [ 110.501429] ? kfree+0x1e9/0x260 [ 110.504812] ? kfree_const+0x5e/0x70 [ 110.508545] kobject_init_and_add+0xf4/0x140 [ 110.512978] ? kobject_add_internal+0xad0/0xad0 [ 110.517671] ? vsnprintf+0x20d/0x1b60 [ 110.521521] gfs2_sys_fs_add+0x1ff/0x500 [ 110.525597] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 110.531146] ? recover_store+0x1a0/0x1a0 [ 110.535226] ? snprintf+0xae/0xe0 [ 110.538693] ? vsnprintf+0x1b40/0x1b60 [ 110.542656] ? memcpy+0x45/0x50 [ 110.545963] fill_super+0x8c9/0x1a40 [ 110.549695] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 110.555247] ? vsnprintf+0x20d/0x1b60 [ 110.559113] ? gfs2_online_uevent+0x2b0/0x2b0 [ 110.563654] ? snprintf+0xae/0xe0 [ 110.567261] ? vsprintf+0x40/0x40 [ 110.570783] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 110.575830] ? set_blocksize+0x2c4/0x350 [ 110.579909] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 110.585478] gfs2_mount+0x5e6/0x712 [ 110.589122] ? fill_super+0x1a40/0x1a40 [ 110.593163] mount_fs+0xae/0x328 [ 110.596549] vfs_kern_mount.part.34+0xdc/0x4e0 [ 110.601155] ? may_umount+0xb0/0xb0 [ 110.604810] ? _raw_read_unlock+0x22/0x30 [ 110.608992] ? __get_fs_type+0x97/0xc0 [ 110.612900] do_mount+0x581/0x30e0 [ 110.616445] ? do_raw_spin_unlock+0xa7/0x2f0 [ 110.620867] ? copy_mount_string+0x40/0x40 [ 110.625128] ? copy_mount_options+0x5f/0x380 [ 110.629548] ? rcu_read_lock_sched_held+0x108/0x120 [ 110.634573] ? kmem_cache_alloc_trace+0x616/0x780 [ 110.639429] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 110.645004] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 110.650570] ? copy_mount_options+0x285/0x380 [ 110.655090] ksys_mount+0x12d/0x140 [ 110.658773] __x64_sys_mount+0xbe/0x150 [ 110.662765] do_syscall_64+0x1b9/0x820 [ 110.666661] ? finish_task_switch+0x1d3/0x870 [ 110.671165] ? syscall_return_slowpath+0x5e0/0x5e0 [ 110.676102] ? syscall_return_slowpath+0x31d/0x5e0 [ 110.681042] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 110.686471] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 110.691353] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 110.696564] RIP: 0033:0x45955a [ 110.699755] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 bd 8a fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9a 8a fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 110.719614] RSP: 002b:00007fb34f1c7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 110.727344] RAX: ffffffffffffffda RBX: 00007fb34f1c7b30 RCX: 000000000045955a [ 110.734617] RDX: 00007fb34f1c7ad0 RSI: 0000000020000100 RDI: 00007fb34f1c7af0 [ 110.741890] RBP: 0000000020000100 R08: 00007fb34f1c7b30 R09: 00007fb34f1c7ad0 [ 110.749171] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000014 [ 110.756459] R13: 0000000000000000 R14: 00000000004c9376 R15: 0000000000000000 [ 110.763896] kobject_add_internal failed for sysfs with -EEXIST, don't try to register things with the same name in the same directory. [ 110.776207] gfs2: fsid=sysfs: error -17 adding sysfs files 22:45:19 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x4) ioctl(r0, 0x9, &(0x7f0000000180)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') [ 110.801610] gfs2: can't find protocol dlm 22:45:19 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@lockproto_dlm='lockproto=dlm'}, {@localflocks='localflocks'}, {@locktable={'locktable', 0x3d, "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200"}}]}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000001b40)) syz_open_dev$sndseq(&(0x7f0000001980)='/dev/snd/seq\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200000000", 0x0, &(0x7f0000000100)) add_key$user(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00), &(0x7f0000001a40), 0x0, 0xfffffffffffffffd) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 22:45:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@lockproto_dlm='lockproto=dlm'}, {@localflocks='localflocks'}, {@locktable={'locktable', 0x3d, "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200"}}]}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000001b40)) syz_open_dev$sndseq(&(0x7f0000001980)='/dev/snd/seq\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200000000", 0x0, &(0x7f0000000100)) add_key$user(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00), &(0x7f0000001a40), 0x0, 0xfffffffffffffffd) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 22:45:19 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 22:45:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@lockproto_dlm='lockproto=dlm'}, {@localflocks='localflocks'}, {@locktable={'locktable', 0x3d, "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200"}}]}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000001b40)) syz_open_dev$sndseq(&(0x7f0000001980)='/dev/snd/seq\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200000000", 0x0, &(0x7f0000000100)) add_key$user(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00), &(0x7f0000001a40), 0x0, 0xfffffffffffffffd) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) [ 111.018648] gfs2: can't find protocol dlm 22:45:19 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x4) ioctl(r0, 0x9, &(0x7f0000000180)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') [ 111.091211] gfs2: can't find protocol dlm [ 111.094986] sysfs: cannot create duplicate filename '/fs/gfs2/sysfs' [ 111.102105] CPU: 0 PID: 11857 Comm: syz-executor1 Not tainted 4.18.0-rc7+ #176 [ 111.109498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 111.118871] Call Trace: [ 111.121486] dump_stack+0x1c9/0x2b4 [ 111.125225] ? dump_stack_print_info.cold.2+0x52/0x52 [ 111.130444] ? trace_hardirqs_on+0xd/0x10 [ 111.134664] sysfs_warn_dup.cold.3+0x1c/0x2b [ 111.139107] sysfs_create_dir_ns+0x184/0x1d0 [ 111.143552] kobject_add_internal+0x35c/0xad0 [ 111.148088] ? kobj_ns_type_registered+0x60/0x60 [ 111.152880] ? kfree_const+0x59/0x70 [ 111.156620] ? rcu_read_lock_sched_held+0x108/0x120 [ 111.161662] ? kfree+0x1e9/0x260 [ 111.165072] ? kfree_const+0x5e/0x70 [ 111.168870] kobject_init_and_add+0xf4/0x140 [ 111.173306] ? kobject_add_internal+0xad0/0xad0 [ 111.178014] ? vsnprintf+0x20d/0x1b60 [ 111.181879] gfs2_sys_fs_add+0x1ff/0x500 [ 111.185978] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 22:45:20 executing program 3: r0 = socket$inet6(0xa, 0x80000, 0x4) ioctl(r0, 0x9, &(0x7f0000000180)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') [ 111.191540] ? recover_store+0x1a0/0x1a0 [ 111.195666] ? snprintf+0xae/0xe0 [ 111.199174] ? vsnprintf+0x1b40/0x1b60 [ 111.203111] ? memcpy+0x45/0x50 [ 111.206433] fill_super+0x8c9/0x1a40 [ 111.210209] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 111.215788] ? vsnprintf+0x20d/0x1b60 [ 111.219656] ? gfs2_online_uevent+0x2b0/0x2b0 [ 111.224230] ? snprintf+0xae/0xe0 [ 111.227721] ? vsprintf+0x40/0x40 [ 111.231201] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 111.236260] ? set_blocksize+0x2c4/0x350 22:45:20 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@lockproto_dlm='lockproto=dlm'}, {@localflocks='localflocks'}, {@locktable={'locktable', 0x3d, "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200"}}]}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000001b40)) syz_open_dev$sndseq(&(0x7f0000001980)='/dev/snd/seq\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200000000", 0x0, &(0x7f0000000100)) add_key$user(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00), &(0x7f0000001a40), 0x0, 0xfffffffffffffffd) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) [ 111.240351] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 111.245926] gfs2_mount+0x5e6/0x712 [ 111.249591] ? fill_super+0x1a40/0x1a40 [ 111.253634] mount_fs+0xae/0x328 [ 111.257044] vfs_kern_mount.part.34+0xdc/0x4e0 [ 111.261675] ? may_umount+0xb0/0xb0 [ 111.265322] ? _raw_read_unlock+0x22/0x30 [ 111.269491] ? __get_fs_type+0x97/0xc0 [ 111.273412] do_mount+0x581/0x30e0 [ 111.276986] ? copy_mount_string+0x40/0x40 [ 111.281250] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 111.286056] ? retint_kernel+0x10/0x10 [ 111.289986] ? copy_mount_options+0x213/0x380 [ 111.294505] ? copy_mount_options+0x1a1/0x380 [ 111.299024] ? __sanitizer_cov_trace_pc+0x26/0x50 [ 111.303889] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 111.309438] ? copy_mount_options+0x285/0x380 [ 111.313950] ksys_mount+0x12d/0x140 [ 111.317590] __x64_sys_mount+0xbe/0x150 [ 111.321627] do_syscall_64+0x1b9/0x820 [ 111.325539] ? syscall_return_slowpath+0x5e0/0x5e0 [ 111.330480] ? syscall_return_slowpath+0x31d/0x5e0 [ 111.335430] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 111.340815] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 111.345695] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 111.350890] RIP: 0033:0x45955a [ 111.354081] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 bd 8a fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9a 8a fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 111.373670] RSP: 002b:00007fb34f1c7a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 111.381389] RAX: ffffffffffffffda RBX: 00007fb34f1c7b30 RCX: 000000000045955a [ 111.388672] RDX: 00007fb34f1c7ad0 RSI: 0000000020000100 RDI: 00007fb34f1c7af0 [ 111.395937] RBP: 0000000020000100 R08: 00007fb34f1c7b30 R09: 00007fb34f1c7ad0 [ 111.403218] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000014 [ 111.410500] R13: 0000000000000000 R14: 00000000004c9376 R15: 0000000000000000 [ 111.418080] kobject_add_internal failed for sysfs with -EEXIST, don't try to register things with the same name in the same directory. [ 111.430357] gfs2: fsid=sysfs: error -17 adding sysfs files [ 111.476268] gfs2: can't find protocol dlm 22:45:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:20 executing program 3: r0 = socket$inet6(0xa, 0x80000, 0x4) ioctl(r0, 0x9, &(0x7f0000000180)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 22:45:20 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@lockproto_dlm='lockproto=dlm'}, {@localflocks='localflocks'}, {@locktable={'locktable', 0x3d, "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200"}}]}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000001b40)) syz_open_dev$sndseq(&(0x7f0000001980)='/dev/snd/seq\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200000000", 0x0, &(0x7f0000000100)) add_key$user(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00), &(0x7f0000001a40), 0x0, 0xfffffffffffffffd) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 22:45:20 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0x4) ioctl(r0, 0x9, &(0x7f0000000180)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 22:45:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@lockproto_dlm='lockproto=dlm'}, {@localflocks='localflocks'}, {@locktable={'locktable', 0x3d, "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200"}}]}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000001b40)) syz_open_dev$sndseq(&(0x7f0000001980)='/dev/snd/seq\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200000000", 0x0, &(0x7f0000000100)) add_key$user(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00), &(0x7f0000001a40), 0x0, 0xfffffffffffffffd) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 22:45:20 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x4) ioctl(r0, 0x9, &(0x7f0000000180)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 22:45:20 executing program 6: r0 = socket$inet6(0xa, 0x80000, 0x4) ioctl(r0, 0x9, &(0x7f0000000180)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') [ 111.689323] gfs2: can't find protocol dlm [ 111.731590] sysfs: cannot create duplicate filename '/fs/gfs2/sysfs' [ 111.738283] CPU: 1 PID: 11912 Comm: syz-executor0 Not tainted 4.18.0-rc7+ #176 [ 111.745674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 111.755061] Call Trace: [ 111.757664] dump_stack+0x1c9/0x2b4 [ 111.761298] ? dump_stack_print_info.cold.2+0x52/0x52 [ 111.766495] ? trace_hardirqs_on+0xd/0x10 [ 111.770673] sysfs_warn_dup.cold.3+0x1c/0x2b [ 111.775085] sysfs_create_dir_ns+0x184/0x1d0 [ 111.779512] kobject_add_internal+0x35c/0xad0 [ 111.784012] ? kobj_ns_type_registered+0x60/0x60 [ 111.788791] ? kfree_const+0x59/0x70 [ 111.792508] ? rcu_read_lock_sched_held+0x108/0x120 [ 111.797527] ? kfree+0x1e9/0x260 [ 111.800913] ? kfree_const+0x5e/0x70 [ 111.804653] kobject_init_and_add+0xf4/0x140 [ 111.809067] ? kobject_add_internal+0xad0/0xad0 [ 111.813742] ? vsnprintf+0x20d/0x1b60 [ 111.817553] gfs2_sys_fs_add+0x1ff/0x500 [ 111.821616] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 111.827153] ? recover_store+0x1a0/0x1a0 [ 111.831214] ? snprintf+0xae/0xe0 [ 111.834664] ? vsnprintf+0x1b40/0x1b60 [ 111.838562] ? memcpy+0x45/0x50 [ 111.841892] fill_super+0x8c9/0x1a40 [ 111.845609] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 111.851145] ? vsnprintf+0x20d/0x1b60 [ 111.854955] ? gfs2_online_uevent+0x2b0/0x2b0 [ 111.859473] ? snprintf+0xae/0xe0 [ 111.862961] ? vsprintf+0x40/0x40 [ 111.866416] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 111.871439] ? set_blocksize+0x2c4/0x350 [ 111.875507] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 111.881055] gfs2_mount+0x5e6/0x712 [ 111.884702] ? fill_super+0x1a40/0x1a40 [ 111.888703] mount_fs+0xae/0x328 [ 111.892077] vfs_kern_mount.part.34+0xdc/0x4e0 [ 111.896662] ? may_umount+0xb0/0xb0 [ 111.900287] ? _raw_read_unlock+0x22/0x30 [ 111.904433] ? __get_fs_type+0x97/0xc0 [ 111.908326] do_mount+0x581/0x30e0 [ 111.911871] ? do_raw_spin_unlock+0xa7/0x2f0 [ 111.916283] ? copy_mount_string+0x40/0x40 [ 111.920527] ? copy_mount_options+0x5f/0x380 [ 111.924949] ? rcu_read_lock_sched_held+0x108/0x120 [ 111.929965] ? kmem_cache_alloc_trace+0x616/0x780 [ 111.934805] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 111.940341] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 111.945871] ? copy_mount_options+0x285/0x380 [ 111.950376] ksys_mount+0x12d/0x140 [ 111.954003] __x64_sys_mount+0xbe/0x150 [ 111.957977] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 111.963009] do_syscall_64+0x1b9/0x820 [ 111.966895] ? finish_task_switch+0x1d3/0x870 [ 111.971385] ? syscall_return_slowpath+0x5e0/0x5e0 [ 111.976309] ? syscall_return_slowpath+0x31d/0x5e0 [ 111.981293] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 111.986677] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 111.991537] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 111.996732] RIP: 0033:0x45955a [ 111.999912] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 bd 8a fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9a 8a fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 112.019279] RSP: 002b:00007f6de0283a88 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 112.027062] RAX: ffffffffffffffda RBX: 00007f6de0283b30 RCX: 000000000045955a [ 112.034406] RDX: 00007f6de0283ad0 RSI: 0000000020000100 RDI: 00007f6de0283af0 [ 112.041669] RBP: 0000000020000100 R08: 00007f6de0283b30 R09: 00007f6de0283ad0 [ 112.048930] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000014 [ 112.056205] R13: 0000000000000000 R14: 00000000004c9376 R15: 0000000000000000 [ 112.063691] kobject_add_internal failed for sysfs with -EEXIST, don't try to register things with the same name in the same directory. [ 112.075975] gfs2: fsid=sysfs: error -17 adding sysfs files 22:45:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@lockproto_dlm='lockproto=dlm'}, {@localflocks='localflocks'}, {@locktable={'locktable', 0x3d, "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200"}}]}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000001b40)) syz_open_dev$sndseq(&(0x7f0000001980)='/dev/snd/seq\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200000000", 0x0, &(0x7f0000000100)) add_key$user(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00), &(0x7f0000001a40), 0x0, 0xfffffffffffffffd) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 22:45:21 executing program 3: r0 = socket$inet6(0xa, 0x80000, 0x4) ioctl(r0, 0x9, &(0x7f0000000180)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 22:45:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:21 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000580)={[{@lockproto_dlm='lockproto=dlm'}, {@localflocks='localflocks'}, {@locktable={'locktable', 0x3d, "7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200"}}]}) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000001b40)) syz_open_dev$sndseq(&(0x7f0000001980)='/dev/snd/seq\x00', 0x0, 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc11259042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa6840200000000", 0x0, &(0x7f0000000100)) add_key$user(&(0x7f00000019c0)='user\x00', &(0x7f0000001a00), &(0x7f0000001a40), 0x0, 0xfffffffffffffffd) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 22:45:21 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0x4) ioctl(r0, 0x9, &(0x7f0000000180)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 22:45:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 22:45:21 executing program 6: r0 = socket$inet6(0xa, 0x80000, 0x4) ioctl(r0, 0x9, &(0x7f0000000180)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') [ 112.301346] gfs2: can't find protocol dlm 22:45:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) [ 112.413435] gfs2: can't find protocol dlm 22:45:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 22:45:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 22:45:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:21 executing program 6: r0 = socket$inet6(0xa, 0x80000, 0x4) ioctl(r0, 0x9, &(0x7f0000000180)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 22:45:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:21 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0x4) ioctl(r0, 0x9, &(0x7f0000000180)="0a5cc80700315f85714070") perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) accept4$bt_l2cap(r1, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 22:45:21 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8), &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 22:45:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 22:45:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000004c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @random="277a4c148d89", 'bridge_slave_0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 22:45:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1'}, 0x4) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000200)=""/202) 22:45:21 executing program 4: set_mempolicy(0x8001, &(0x7f0000000040)=0x100003, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) 22:45:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x28, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x0, 0x1}, @acquire_done={0x40106309, 0x0, 0x2}], 0x1, 0xfdfd, &(0x7f00000001c0)='o'}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 22:45:21 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000640)={0x78, 0x0, 0x0, {0x0, 0x6}}, 0x78) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/207, 0xcf}, {&(0x7f00000004c0)=""/133, 0x85}], 0x4, &(0x7f0000000700)=""/172, 0xac}}], 0x4, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) 22:45:21 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 22:45:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1'}, 0x4) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000200)=""/202) 22:45:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 112.978950] binder: 12019:12022 BC_ACQUIRE_DONE u0000000000000000 node 1 cookie mismatch 0000000000000001 != 0000000000000000 [ 112.990555] binder: 12019:12022 BC_ACQUIRE_DONE u0000000000000000 node 1 cookie mismatch 0000000000000002 != 0000000000000000 22:45:21 executing program 4: set_mempolicy(0x8001, &(0x7f0000000040)=0x100003, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) 22:45:21 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8), &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 22:45:22 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 22:45:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1'}, 0x4) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000200)=""/202) 22:45:22 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000640)={0x78, 0x0, 0x0, {0x0, 0x6}}, 0x78) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/207, 0xcf}, {&(0x7f00000004c0)=""/133, 0x85}], 0x4, &(0x7f0000000700)=""/172, 0xac}}], 0x4, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) 22:45:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 113.154650] binder: BINDER_SET_CONTEXT_MGR already set [ 113.165192] binder: 12019:12027 ioctl 40046207 0 returned -16 [ 113.183451] binder: 12019:12022 BC_ACQUIRE_DONE u0000000000000000 no match [ 113.190655] binder: 12019:12022 BC_ACQUIRE_DONE u0000000000000000 no match 22:45:22 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) 22:45:22 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8), &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 22:45:22 executing program 4: set_mempolicy(0x8001, &(0x7f0000000040)=0x100003, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) 22:45:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)={'syz1'}, 0x4) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000200)=""/202) 22:45:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x28, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x0, 0x1}, @acquire_done={0x40106309, 0x0, 0x2}], 0x1, 0xfdfd, &(0x7f00000001c0)='o'}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 22:45:22 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000640)={0x78, 0x0, 0x0, {0x0, 0x6}}, 0x78) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/207, 0xcf}, {&(0x7f00000004c0)=""/133, 0x85}], 0x4, &(0x7f0000000700)=""/172, 0xac}}], 0x4, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) 22:45:22 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8), &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 22:45:22 executing program 0: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)) [ 113.431642] binder: 12074:12076 BC_ACQUIRE_DONE u0000000000000000 node 2 cookie mismatch 0000000000000001 != 0000000000000000 [ 113.443373] binder: 12074:12076 BC_ACQUIRE_DONE u0000000000000000 node 2 cookie mismatch 0000000000000002 != 0000000000000000 22:45:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x28, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x0, 0x1}, @acquire_done={0x40106309, 0x0, 0x2}], 0x1, 0xfdfd, &(0x7f00000001c0)='o'}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 22:45:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="f3460f0f6f00a7c463fd6cd88626660f38800f0f08f33636410f01c8263e6466420f3834ef66ba4000b033eec4e2c1af991ae66db1f3420f23de66baa100b8d4000000ef", 0x44}], 0x1, 0x0, &(0x7f0000000200), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:22 executing program 6: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000180)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x22c, 0x0, &(0x7f0000000140)={0x2, 0x8004e20}, 0x10) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000640)={0x78, 0x0, 0x0, {0x0, 0x6}}, 0x78) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000080)=@ethernet={0x0, @local}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/39, 0x27}, {&(0x7f00000002c0)=""/203, 0xcb}, {&(0x7f00000003c0)=""/207, 0xcf}, {&(0x7f00000004c0)=""/133, 0x85}], 0x4, &(0x7f0000000700)=""/172, 0xac}}], 0x4, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}) 22:45:22 executing program 4: set_mempolicy(0x8001, &(0x7f0000000040)=0x100003, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) [ 113.612856] binder: BINDER_SET_CONTEXT_MGR already set 22:45:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x28, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x0, 0x1}, @acquire_done={0x40106309, 0x0, 0x2}], 0x1, 0xfdfd, &(0x7f00000001c0)='o'}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) [ 113.648642] binder: 12091:12099 BC_ACQUIRE_DONE u0000000000000000 no match [ 113.655786] binder: 12091:12099 BC_ACQUIRE_DONE u0000000000000000 no match [ 113.673915] binder: 12091:12094 ioctl 40046207 0 returned -16 22:45:22 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x28, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x0, 0x1}, @acquire_done={0x40106309, 0x0, 0x2}], 0x1, 0xfdfd, &(0x7f00000001c0)='o'}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) [ 113.700889] binder: 12106:12109 BC_ACQUIRE_DONE u0000000000000000 node 3 cookie mismatch 0000000000000001 != 0000000000000000 [ 113.712522] binder: 12106:12109 BC_ACQUIRE_DONE u0000000000000000 node 3 cookie mismatch 0000000000000002 != 0000000000000000 22:45:22 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x28, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x0, 0x1}, @acquire_done={0x40106309, 0x0, 0x2}], 0x1, 0xfdfd, &(0x7f00000001c0)='o'}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 22:45:22 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8), &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 22:45:22 executing program 1: set_mempolicy(0x8001, &(0x7f0000000040)=0x100003, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) 22:45:22 executing program 4: set_mempolicy(0x8001, &(0x7f0000000040)=0x100003, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) [ 113.836529] binder: BINDER_SET_CONTEXT_MGR already set [ 113.842530] binder: BINDER_SET_CONTEXT_MGR already set [ 113.864202] binder: 12114:12120 BC_ACQUIRE_DONE u0000000000000000 no match [ 113.871424] binder: 12114:12120 BC_ACQUIRE_DONE u0000000000000000 no match [ 113.871570] binder: 12114:12115 ioctl 40046207 0 returned -16 22:45:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x28, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x0, 0x1}, @acquire_done={0x40106309, 0x0, 0x2}], 0x1, 0xfdfd, &(0x7f00000001c0)='o'}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) [ 113.886234] binder: 12116:12122 ioctl 40046207 0 returned -16 [ 113.895297] binder: 12116:12128 BC_ACQUIRE_DONE u0000000000000000 no match [ 113.902443] binder: 12116:12128 BC_ACQUIRE_DONE u0000000000000000 no match 22:45:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x28, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x0, 0x1}, @acquire_done={0x40106309, 0x0, 0x2}], 0x1, 0xfdfd, &(0x7f00000001c0)='o'}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 22:45:22 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8), &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 22:45:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000080)=ANY=[@ANYBLOB="8b59"]) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f00000000c0)='./file0\x00', 0x8600) [ 113.968855] binder: 12134:12136 BC_ACQUIRE_DONE u0000000000000000 node 4 cookie mismatch 0000000000000001 != 0000000000000000 [ 113.980443] binder: 12134:12136 BC_ACQUIRE_DONE u0000000000000000 node 4 cookie mismatch 0000000000000002 != 0000000000000000 22:45:22 executing program 1: set_mempolicy(0x8001, &(0x7f0000000040)=0x100003, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) 22:45:22 executing program 4: set_mempolicy(0x8001, &(0x7f0000000040)=0x100003, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) [ 114.069669] binder: BINDER_SET_CONTEXT_MGR already set 22:45:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x28, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x0, 0x1}, @acquire_done={0x40106309, 0x0, 0x2}], 0x1, 0xfdfd, &(0x7f00000001c0)='o'}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) [ 114.101917] binder: 12142:12152 BC_ACQUIRE_DONE u0000000000000000 no match [ 114.109076] binder: 12142:12152 BC_ACQUIRE_DONE u0000000000000000 no match [ 114.125469] binder: 12142:12144 ioctl 40046207 0 returned -16 22:45:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x28, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x0, 0x1}, @acquire_done={0x40106309, 0x0, 0x2}], 0x1, 0xfdfd, &(0x7f00000001c0)='o'}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 22:45:23 executing program 4: set_mempolicy(0x8001, &(0x7f0000000040)=0x100003, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) 22:45:23 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x28, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x0, 0x1}, @acquire_done={0x40106309, 0x0, 0x2}], 0x1, 0xfdfd, &(0x7f00000001c0)='o'}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 22:45:23 executing program 6: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8), &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 22:45:23 executing program 1: set_mempolicy(0x8001, &(0x7f0000000040)=0x100003, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/157, 0x9d}], 0x1) 22:45:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x28, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x0, 0x1}, @acquire_done={0x40106309, 0x0, 0x2}], 0x1, 0xfdfd, &(0x7f00000001c0)='o'}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) [ 114.284809] binder: 12162:12166 BC_ACQUIRE_DONE u0000000000000000 node 5 cookie mismatch 0000000000000001 != 0000000000000000 [ 114.296407] binder: 12162:12166 BC_ACQUIRE_DONE u0000000000000000 node 5 cookie mismatch 0000000000000002 != 0000000000000000 22:45:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000080)=ANY=[@ANYBLOB="8b59"]) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f00000000c0)='./file0\x00', 0x8600) [ 114.328943] binder: BINDER_SET_CONTEXT_MGR already set [ 114.342673] binder: BINDER_SET_CONTEXT_MGR already set [ 114.359232] binder: 12172:12180 BC_ACQUIRE_DONE u0000000000000000 no match [ 114.366661] binder: 12172:12180 BC_ACQUIRE_DONE u0000000000000000 no match [ 114.368245] binder: 12165:12169 BC_ACQUIRE_DONE u0000000000000000 no match [ 114.380879] binder: 12165:12169 BC_ACQUIRE_DONE u0000000000000000 no match [ 114.399832] binder: 12172:12174 ioctl 40046207 0 returned -16 [ 114.414766] binder: 12165:12176 ioctl 40046207 0 returned -16 [ 114.435656] binder: BINDER_SET_CONTEXT_MGR already set 22:45:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000080)=ANY=[@ANYBLOB="8b59"]) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f00000000c0)='./file0\x00', 0x8600) 22:45:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000080)=ANY=[@ANYBLOB="8b59"]) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f00000000c0)='./file0\x00', 0x8600) [ 114.486015] binder: 12181:12187 ioctl 40046207 0 returned -16 [ 114.492206] binder: 12181:12193 BC_ACQUIRE_DONE u0000000000000000 no match [ 114.492224] binder: 12181:12193 BC_ACQUIRE_DONE u0000000000000000 no match 22:45:23 executing program 1: perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffffff00, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:45:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000080)=ANY=[@ANYBLOB="8b59"]) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f00000000c0)='./file0\x00', 0x8600) 22:45:23 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$binder(&(0x7f0000009ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000efd0)={0x28, 0x0, &(0x7f0000000000)=[@acquire_done={0x40106309, 0x0, 0x1}, @acquire_done={0x40106309, 0x0, 0x2}], 0x1, 0xfdfd, &(0x7f00000001c0)='o'}) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 22:45:23 executing program 5: prctl$getreaper(0x35, &(0x7f00000014c0)) 22:45:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") madvise(&(0x7f00008bd000/0x4000)=nil, 0x4000, 0x1) 22:45:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000080)=ANY=[@ANYBLOB="8b59"]) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f00000000c0)='./file0\x00', 0x8600) 22:45:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000080)=ANY=[@ANYBLOB="8b59"]) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f00000000c0)='./file0\x00', 0x8600) 22:45:23 executing program 1: perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffffff00, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:45:23 executing program 5: prctl$getreaper(0x35, &(0x7f00000014c0)) [ 114.755929] binder: 12214:12216 BC_ACQUIRE_DONE u0000000000000000 node 6 cookie mismatch 0000000000000001 != 0000000000000000 [ 114.767707] binder: 12214:12216 BC_ACQUIRE_DONE u0000000000000000 node 6 cookie mismatch 0000000000000002 != 0000000000000000 22:45:23 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="e829f650db0f", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 22:45:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") madvise(&(0x7f00008bd000/0x4000)=nil, 0x4000, 0x1) 22:45:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000080)=ANY=[@ANYBLOB="8b59"]) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f00000000c0)='./file0\x00', 0x8600) 22:45:23 executing program 5: prctl$getreaper(0x35, &(0x7f00000014c0)) 22:45:23 executing program 1: perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffffff00, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:45:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000080)=ANY=[@ANYBLOB="8b59"]) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f00000000c0)='./file0\x00', 0x8600) 22:45:23 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000080)=ANY=[@ANYBLOB="8b59"]) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0xfe63) truncate(&(0x7f00000000c0)='./file0\x00', 0x8600) 22:45:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") madvise(&(0x7f00008bd000/0x4000)=nil, 0x4000, 0x1) 22:45:23 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="e829f650db0f", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 22:45:23 executing program 7: r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="e829f650db0f", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 22:45:23 executing program 5: prctl$getreaper(0x35, &(0x7f00000014c0)) 22:45:24 executing program 1: perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffffffffff00, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:45:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") madvise(&(0x7f00008bd000/0x4000)=nil, 0x4000, 0x1) 22:45:24 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="e829f650db0f", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 22:45:24 executing program 7: r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="e829f650db0f", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 22:45:24 executing program 4: r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="e829f650db0f", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 22:45:24 executing program 4: r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="e829f650db0f", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 22:45:24 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="e829f650db0f", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 22:45:24 executing program 7: r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="e829f650db0f", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 22:45:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000080)) 22:45:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000140)=0x905, 0x4) 22:45:24 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) keyctl$dh_compute(0xe, &(0x7f0000000340), &(0x7f0000000600)=""/132, 0xff33, 0x0) 22:45:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000f9aff8)='./file0\x00', 0x8000000000141046, 0x0) mount(&(0x7f0000ae2d7d)='./file0/file0\x00', &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') 22:45:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/30, 0x1e, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 22:45:24 executing program 4: r0 = socket$kcm(0xa, 0x122000000003, 0x11) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @random="e829f650db0f", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 22:45:24 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000140)=0x905, 0x4) 22:45:24 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_read_part_table(0x23000000, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000000)='ER', 0x2}]) 22:45:24 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) keyctl$dh_compute(0xe, &(0x7f0000000340), &(0x7f0000000600)=""/132, 0xff33, 0x0) 22:45:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000f9aff8)='./file0\x00', 0x8000000000141046, 0x0) mount(&(0x7f0000ae2d7d)='./file0/file0\x00', &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') 22:45:24 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) keyctl$dh_compute(0xe, &(0x7f0000000340), &(0x7f0000000600)=""/132, 0xff33, 0x0) 22:45:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000140)=0x905, 0x4) [ 115.650284] loop7: unable to read partition table [ 115.660652] devpts: called with bogus options [ 115.666147] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) 22:45:24 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) keyctl$dh_compute(0xe, &(0x7f0000000340), &(0x7f0000000600)=""/132, 0xff33, 0x0) 22:45:24 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) keyctl$dh_compute(0xe, &(0x7f0000000340), &(0x7f0000000600)=""/132, 0xff33, 0x0) [ 115.773820] loop7: unable to read partition table 22:45:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000f9aff8)='./file0\x00', 0x8000000000141046, 0x0) mount(&(0x7f0000ae2d7d)='./file0/file0\x00', &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') [ 115.797289] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) 22:45:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000080)) 22:45:25 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:25 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000140)=0x905, 0x4) 22:45:25 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) keyctl$dh_compute(0xe, &(0x7f0000000340), &(0x7f0000000600)=""/132, 0xff33, 0x0) 22:45:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/30, 0x1e, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 22:45:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_read_part_table(0x23000000, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000000)='ER', 0x2}]) 22:45:25 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) keyctl$dh_compute(0xe, &(0x7f0000000340), &(0x7f0000000600)=""/132, 0xff33, 0x0) 22:45:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000f9aff8)='./file0\x00', 0x8000000000141046, 0x0) mount(&(0x7f0000ae2d7d)='./file0/file0\x00', &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') 22:45:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/30, 0x1e, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) [ 116.404771] loop7: unable to read partition table [ 116.421391] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) 22:45:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/30, 0x1e, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 22:45:25 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/30, 0x1e, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 22:45:25 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000080)) 22:45:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_read_part_table(0x23000000, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000000)='ER', 0x2}]) [ 116.585193] loop7: unable to read partition table [ 116.590505] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) 22:45:25 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_read_part_table(0x23000000, 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000000)='ER', 0x2}]) 22:45:25 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) [ 116.680659] loop7: unable to read partition table [ 116.685957] loop_reread_partitions: partition scan of loop7 () failed (rc=-5) 22:45:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000080)) 22:45:26 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000080)) 22:45:26 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/30, 0x1e, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 22:45:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/30, 0x1e, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 22:45:26 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/30, 0x1e, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 22:45:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/30, 0x1e, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 22:45:26 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000080)) 22:45:26 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:26 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:26 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:26 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:26 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:26 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000080)) 22:45:26 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/30, 0x1e, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 22:45:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000080)) 22:45:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/30, 0x1e, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 22:45:27 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000080)) 22:45:27 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/30, 0x1e, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 22:45:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/30, 0x1e, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioprio_set$pid(0x2, 0x0, 0x0) 22:45:27 executing program 6: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000001d000), 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept(r0, 0x0, &(0x7f0000000080)) 22:45:27 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:27 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:27 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:27 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:27 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') pread64(r0, &(0x7f00000012c0)=""/4096, 0x1000, 0x0) 22:45:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @broadcast}, 0xc) ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000180)) 22:45:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 22:45:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') pread64(r0, &(0x7f00000012c0)=""/4096, 0x1000, 0x0) 22:45:27 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') pread64(r0, &(0x7f00000012c0)=""/4096, 0x1000, 0x0) 22:45:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) 22:45:28 executing program 7: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000380)={0x5}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x20, 0x7, 0x1, {{0x13, 'vboxnet1user}vmnet0'}}}, 0x20) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}]}}) 22:45:28 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") write(r1, &(0x7f0000000840), 0xff98) [ 119.176122] Process accounting resumed 22:45:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @broadcast}, 0xc) ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000180)) 22:45:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') pread64(r0, &(0x7f00000012c0)=""/4096, 0x1000, 0x0) 22:45:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') pread64(r0, &(0x7f00000012c0)=""/4096, 0x1000, 0x0) 22:45:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) 22:45:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 119.303379] net_ratelimit: 7 callbacks suppressed [ 119.303389] dccp_xmit_packet: Payload too large (65432) for featneg. 22:45:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') pread64(r0, &(0x7f00000012c0)=""/4096, 0x1000, 0x0) 22:45:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') pread64(r0, &(0x7f00000012c0)=""/4096, 0x1000, 0x0) 22:45:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @broadcast}, 0xc) ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000180)) 22:45:28 executing program 0: r0 = socket(0x50000000010, 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='devpts\x00', 0x0, &(0x7f0000000300)) mount(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f00000001c0)='mslos\x00', 0x5010, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") mount(&(0x7f00000003c0)='.', &(0x7f0000000540)='./file0\x00', &(0x7f0000000500)='mslos\x00', 0x5010, &(0x7f0000000580)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, &(0x7f0000000140), 0x80000002) 22:45:28 executing program 7: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000380)={0x5}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x20, 0x7, 0x1, {{0x13, 'vboxnet1user}vmnet0'}}}, 0x20) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}]}}) 22:45:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) 22:45:28 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") write(r1, &(0x7f0000000840), 0xff98) 22:45:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 22:45:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @broadcast}, 0xc) ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000180)) 22:45:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") write(r1, &(0x7f0000000840), 0xff98) 22:45:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 22:45:28 executing program 7: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000380)={0x5}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x20, 0x7, 0x1, {{0x13, 'vboxnet1user}vmnet0'}}}, 0x20) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}]}}) 22:45:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) [ 119.681065] dccp_xmit_packet: Payload too large (65432) for featneg. [ 119.734531] dccp_xmit_packet: Payload too large (65432) for featneg. 22:45:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 22:45:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 22:45:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 22:45:28 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") write(r1, &(0x7f0000000840), 0xff98) 22:45:28 executing program 7: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000380)={0x5}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x20, 0x7, 0x1, {{0x13, 'vboxnet1user}vmnet0'}}}, 0x20) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000540)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@posixacl='posixacl'}]}}) [ 119.853898] Process accounting resumed 22:45:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 22:45:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") write(r1, &(0x7f0000000840), 0xff98) 22:45:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 120.004282] dccp_xmit_packet: Payload too large (65432) for featneg. [ 120.037887] dccp_xmit_packet: Payload too large (65432) for featneg. 22:45:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 120.098092] Process accounting resumed 22:45:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 22:45:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 120.152622] Process accounting resumed 22:45:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 22:45:29 executing program 6: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") write(r1, &(0x7f0000000840), 0xff98) 22:45:29 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) 22:45:29 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") write(r1, &(0x7f0000000840), 0xff98) 22:45:29 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) [ 120.317158] dccp_xmit_packet: Payload too large (65432) for featneg. [ 120.361652] dccp_xmit_packet: Payload too large (65432) for featneg. 22:45:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 22:45:29 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) 22:45:29 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) 22:45:29 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) [ 120.449706] Process accounting resumed 22:45:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 120.489370] Process accounting resumed 22:45:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0xe000, 0x1, &(0x7f00000001c0)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401000200027000f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) mknod(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) acct(&(0x7f0000000340)='./file0/file0\x00') statfs(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=""/9) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 22:45:29 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) 22:45:29 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) 22:45:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @broadcast}, 0xc) ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000180)) 22:45:29 executing program 7: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) 22:45:29 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) 22:45:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf130000000000008500000006000000b700000000009b999500000000000000"], &(0x7f0000000200)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x100000002000228, 0x0, 0x100, &(0x7f00000000c0), &(0x7f0000000240)=""/256}, 0x28) [ 120.748422] Process accounting resumed 22:45:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0x0, 0x7) 22:45:29 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) [ 120.812452] Process accounting resumed 22:45:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) [ 120.866626] [ 120.868681] ********************************************************** [ 120.875403] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 120.882134] ** ** [ 120.888906] ** trace_printk() being used. Allocating extra memory. ** [ 120.895611] ** ** [ 120.902347] ** This means that this is a DEBUG kernel and it is ** [ 120.909054] ** unsafe for production use. ** 22:45:29 executing program 6: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) 22:45:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @broadcast}, 0xc) ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000180)) [ 120.915790] ** ** [ 120.922501] ** If you see this message and you are not debugging ** [ 120.929209] ** the kernel, report this immediately to your vendor! ** [ 120.935903] ** ** [ 120.942612] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 120.949320] ********************************************************** 22:45:29 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 22:45:29 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 22:45:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001480)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75c01f0200f58d26d7a071fb35331ce39c5aeeff5083cf07dd46455c914d4aff1e7cf7ed57c0c2056f5ca933f03cbf82bd13534737339245d31b0041be6281d7e1b4b7099114c571872298dd7f2120e2b6fa2a2e2a2c9c6e0034750b7961fa2c1584c0b5a500ae0ac39bc76a78d9158266759f766a3e8c84c09cf35a214a200421dcbc4cb6ee55476d8ead8882947ffa1fb4c050727beb12c57e06ff59") setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @broadcast}, 0xc) ioctl$SG_GET_NUM_WAITING(r0, 0xc0c0583b, &(0x7f0000000180)) 22:45:29 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0x0, 0x7) 22:45:30 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000600)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={"7261770000000000000000000000000000000000000000001b00"}, &(0x7f0000000080)=0x54) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001d80)={"74756e6c3000000000000000e0002000", 0x0}) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, r2}, 0x58) 22:45:30 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 22:45:30 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 22:45:30 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) lseek(r0, 0x0, 0x7) 22:45:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf130000000000008500000006000000b700000000009b999500000000000000"], &(0x7f0000000200)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x100000002000228, 0x0, 0x100, &(0x7f00000000c0), &(0x7f0000000240)=""/256}, 0x28) 22:45:30 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:30 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 22:45:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="8190e2b180b2e9160f8fab58f37d7fc95953350553f5f86d2144d9b788cde28bbfe41fd7cfeb66d2a836003077f7d08144db1d41fa7f1255dff1fe48d081fadc68a93a7adde602d9d01034199ebd5e4b0ed5358a454cc0916d6c0d3f00a7064305ccd46be9553b978243ab9b8e6108f50d9ce98a064592b4a1e4c65d178ed27971639ee2611147ce5f1a3f1ddf213fe4dbb0e1a9e4f307b80ce853ead942049f8c56dc2b880eb0e9e66c679e2b5c2299bd20b39433033ae7119fc61baaab9e67a2d1b24c8f416f2da9a7324e456a1230efeade28f89d03cdee5d867d155e232bb8447512e4a9baee76fd436acd568f285e08fede7e556b7e6f674c34bbc115ec3d94d3928a47ef03ac3e29a0bdb3d5d9eba7bba7d9fd25e76daee480f39831fabbeddd3cd2291d11ba8a2fdafd0387919e2930ba5e91552811b3b90252420a6608fbe93ead3ee66a9283ffb109b32059a9e2fce77fffefdfb7d99b6a61887e320bc019d2463c1a665088be9ca6b9f8c2fe56e5b861cd6f4897a1386d294c73e1c5350ca74b43280f898a30cac1ec91ead092123de6f2b6e9165da84ec60f1c682d7288a75819779f6b071dbf080beee6408268e876adf49fa41231bfb907755e1f2a9ea159b1c09032e797046139547c0fb88167a7780d689106e0303a2c1c9f057776b4f7bd62064f72ae1a080e39e5a1d467f774298f755f64c451f9e01aed896ed84ab1ac72b1448bef1495774573f30131f3b02a35f74222430251b5b1246cdef5b7535f3d32d5ae315d2a0a8f3485d07c257d3f3da00ef2a276db61537e8e0b520a1b1c069d13682a73767ead8a83904873eff3b427f7c2fe6e59196aa2e98b947c996816fe6f62328fe8e052d88641c56dc83eaa3bab293f46698845b7a71e2db4a4c89f187e97d2af64f9ceb8bce27707275d98070187d3004bbcc8f9940b0cef24e9cb87fa4a77470b245a2a3d", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:30 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:30 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 22:45:30 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f007e574d000330809022cfde26555dc9ecfe1974406edad38364782d63b6612854b9e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b4a73d68fbe99c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289bce062d10d24ded5406918a66b2c75c43fe1ff458ae5cd9fec63039ba5a7b66a60ede5ccdabc7ee77660ef2358ccdff02226021384b0c235f114ed9ade92767aecc256acdeb610df42e7169f240357f735ae5fe29017e51e27252f48b95bfbbb3a865535298bdc36d71db635f41c57771db77aeaff883feb3dc3cc24bd3c036e396ad3af37945058839e812270bc40901fa654e7cc3292a82fc80c374dc07142a1c2e9d3e2528e4fdac32bcaefe910ebd3b948a3bfebef5fa8d82473c7fbf3ec", 0x0, 0x0) lseek(r0, 0x0, 0x7) 22:45:30 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 22:45:30 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf130000000000008500000006000000b700000000009b999500000000000000"], &(0x7f0000000200)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x100000002000228, 0x0, 0x100, &(0x7f00000000c0), &(0x7f0000000240)=""/256}, 0x28) 22:45:30 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:30 executing program 6: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:30 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x3, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 22:45:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff7d440000bfa100000000000007010000f8ffffffb702000003000000bf130000000000008500000006000000b700000000009b999500000000000000"], &(0x7f0000000200)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x100000002000228, 0x0, 0x100, &(0x7f00000000c0), &(0x7f0000000240)=""/256}, 0x28) 22:45:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:30 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:30 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:30 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:30 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="8190e2b180b2e9160f8fab58f37d7fc95953350553f5f86d2144d9b788cde28bbfe41fd7cfeb66d2a836003077f7d08144db1d41fa7f1255dff1fe48d081fadc68a93a7adde602d9d01034199ebd5e4b0ed5358a454cc0916d6c0d3f00a7064305ccd46be9553b978243ab9b8e6108f50d9ce98a064592b4a1e4c65d178ed27971639ee2611147ce5f1a3f1ddf213fe4dbb0e1a9e4f307b80ce853ead942049f8c56dc2b880eb0e9e66c679e2b5c2299bd20b39433033ae7119fc61baaab9e67a2d1b24c8f416f2da9a7324e456a1230efeade28f89d03cdee5d867d155e232bb8447512e4a9baee76fd436acd568f285e08fede7e556b7e6f674c34bbc115ec3d94d3928a47ef03ac3e29a0bdb3d5d9eba7bba7d9fd25e76daee480f39831fabbeddd3cd2291d11ba8a2fdafd0387919e2930ba5e91552811b3b90252420a6608fbe93ead3ee66a9283ffb109b32059a9e2fce77fffefdfb7d99b6a61887e320bc019d2463c1a665088be9ca6b9f8c2fe56e5b861cd6f4897a1386d294c73e1c5350ca74b43280f898a30cac1ec91ead092123de6f2b6e9165da84ec60f1c682d7288a75819779f6b071dbf080beee6408268e876adf49fa41231bfb907755e1f2a9ea159b1c09032e797046139547c0fb88167a7780d689106e0303a2c1c9f057776b4f7bd62064f72ae1a080e39e5a1d467f774298f755f64c451f9e01aed896ed84ab1ac72b1448bef1495774573f30131f3b02a35f74222430251b5b1246cdef5b7535f3d32d5ae315d2a0a8f3485d07c257d3f3da00ef2a276db61537e8e0b520a1b1c069d13682a73767ead8a83904873eff3b427f7c2fe6e59196aa2e98b947c996816fe6f62328fe8e052d88641c56dc83eaa3bab293f46698845b7a71e2db4a4c89f187e97d2af64f9ceb8bce27707275d98070187d3004bbcc8f9940b0cef24e9cb87fa4a77470b245a2a3d", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:30 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:30 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:30 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 22:45:31 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:31 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:31 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:31 executing program 4: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000010000000019) ptrace$pokeuser(0x6, r1, 0x358, 0xfffffffffffffff8) 22:45:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 22:45:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) 22:45:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 22:45:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:31 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:31 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 22:45:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:31 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x22000) close(r0) 22:45:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x22000) close(r0) 22:45:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 22:45:31 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 22:45:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x22000) close(r0) 22:45:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="8190e2b180b2e9160f8fab58f37d7fc95953350553f5f86d2144d9b788cde28bbfe41fd7cfeb66d2a836003077f7d08144db1d41fa7f1255dff1fe48d081fadc68a93a7adde602d9d01034199ebd5e4b0ed5358a454cc0916d6c0d3f00a7064305ccd46be9553b978243ab9b8e6108f50d9ce98a064592b4a1e4c65d178ed27971639ee2611147ce5f1a3f1ddf213fe4dbb0e1a9e4f307b80ce853ead942049f8c56dc2b880eb0e9e66c679e2b5c2299bd20b39433033ae7119fc61baaab9e67a2d1b24c8f416f2da9a7324e456a1230efeade28f89d03cdee5d867d155e232bb8447512e4a9baee76fd436acd568f285e08fede7e556b7e6f674c34bbc115ec3d94d3928a47ef03ac3e29a0bdb3d5d9eba7bba7d9fd25e76daee480f39831fabbeddd3cd2291d11ba8a2fdafd0387919e2930ba5e91552811b3b90252420a6608fbe93ead3ee66a9283ffb109b32059a9e2fce77fffefdfb7d99b6a61887e320bc019d2463c1a665088be9ca6b9f8c2fe56e5b861cd6f4897a1386d294c73e1c5350ca74b43280f898a30cac1ec91ead092123de6f2b6e9165da84ec60f1c682d7288a75819779f6b071dbf080beee6408268e876adf49fa41231bfb907755e1f2a9ea159b1c09032e797046139547c0fb88167a7780d689106e0303a2c1c9f057776b4f7bd62064f72ae1a080e39e5a1d467f774298f755f64c451f9e01aed896ed84ab1ac72b1448bef1495774573f30131f3b02a35f74222430251b5b1246cdef5b7535f3d32d5ae315d2a0a8f3485d07c257d3f3da00ef2a276db61537e8e0b520a1b1c069d13682a73767ead8a83904873eff3b427f7c2fe6e59196aa2e98b947c996816fe6f62328fe8e052d88641c56dc83eaa3bab293f46698845b7a71e2db4a4c89f187e97d2af64f9ceb8bce27707275d98070187d3004bbcc8f9940b0cef24e9cb87fa4a77470b245a2a3d", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x22000) close(r0) 22:45:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:32 executing program 6: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:32 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="8190e2b180b2e9160f8fab58f37d7fc95953350553f5f86d2144d9b788cde28bbfe41fd7cfeb66d2a836003077f7d08144db1d41fa7f1255dff1fe48d081fadc68a93a7adde602d9d01034199ebd5e4b0ed5358a454cc0916d6c0d3f00a7064305ccd46be9553b978243ab9b8e6108f50d9ce98a064592b4a1e4c65d178ed27971639ee2611147ce5f1a3f1ddf213fe4dbb0e1a9e4f307b80ce853ead942049f8c56dc2b880eb0e9e66c679e2b5c2299bd20b39433033ae7119fc61baaab9e67a2d1b24c8f416f2da9a7324e456a1230efeade28f89d03cdee5d867d155e232bb8447512e4a9baee76fd436acd568f285e08fede7e556b7e6f674c34bbc115ec3d94d3928a47ef03ac3e29a0bdb3d5d9eba7bba7d9fd25e76daee480f39831fabbeddd3cd2291d11ba8a2fdafd0387919e2930ba5e91552811b3b90252420a6608fbe93ead3ee66a9283ffb109b32059a9e2fce77fffefdfb7d99b6a61887e320bc019d2463c1a665088be9ca6b9f8c2fe56e5b861cd6f4897a1386d294c73e1c5350ca74b43280f898a30cac1ec91ead092123de6f2b6e9165da84ec60f1c682d7288a75819779f6b071dbf080beee6408268e876adf49fa41231bfb907755e1f2a9ea159b1c09032e797046139547c0fb88167a7780d689106e0303a2c1c9f057776b4f7bd62064f72ae1a080e39e5a1d467f774298f755f64c451f9e01aed896ed84ab1ac72b1448bef1495774573f30131f3b02a35f74222430251b5b1246cdef5b7535f3d32d5ae315d2a0a8f3485d07c257d3f3da00ef2a276db61537e8e0b520a1b1c069d13682a73767ead8a83904873eff3b427f7c2fe6e59196aa2e98b947c996816fe6f62328fe8e052d88641c56dc83eaa3bab293f46698845b7a71e2db4a4c89f187e97d2af64f9ceb8bce27707275d98070187d3004bbcc8f9940b0cef24e9cb87fa4a77470b245a2a3d", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:32 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x7) r1 = accept4(r0, 0x0, &(0x7f0000622ffc), 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 22:45:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:32 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 22:45:32 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 22:45:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 22:45:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000100), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x18, &(0x7f00000001c0), &(0x7f0000000200)=0x10) close(r1) 22:45:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 22:45:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000b061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 22:45:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x8000, 0x4) sendto$inet(r0, &(0x7f0000000100)='\tZ', 0x2, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) 22:45:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 22:45:33 executing program 3: r0 = socket$inet6(0xa, 0x1008000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3, 0x0, 0xe8030000}}) 22:45:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/172, 0xac}}, {{&(0x7f0000000b80)=@ax25, 0x80, &(0x7f0000001f00)}}], 0x2, 0x0, &(0x7f0000002080)={0x0, r3+10000000}) 22:45:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20004000, 0x0, 0x0) 22:45:33 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000e00), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=@dellink={0x28, 0x11, 0x9, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 22:45:33 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) fcntl$setlease(r0, 0x400, 0x0) 22:45:33 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000e00), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=@dellink={0x28, 0x11, 0x9, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 22:45:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffd000/0x2000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) [ 124.704704] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 124.712156] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 22:45:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x8000, 0x4) sendto$inet(r0, &(0x7f0000000100)='\tZ', 0x2, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) 22:45:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20004000, 0x0, 0x0) 22:45:33 executing program 3: r0 = socket$inet6(0xa, 0x1008000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3, 0x0, 0xe8030000}}) 22:45:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/172, 0xac}}, {{&(0x7f0000000b80)=@ax25, 0x80, &(0x7f0000001f00)}}], 0x2, 0x0, &(0x7f0000002080)={0x0, r3+10000000}) 22:45:33 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) fcntl$setlease(r0, 0x400, 0x0) 22:45:33 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000e00), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=@dellink={0x28, 0x11, 0x9, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 22:45:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000b061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 22:45:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000b061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 22:45:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x8000, 0x4) sendto$inet(r0, &(0x7f0000000100)='\tZ', 0x2, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) 22:45:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20004000, 0x0, 0x0) 22:45:33 executing program 3: r0 = socket$inet6(0xa, 0x1008000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3, 0x0, 0xe8030000}}) 22:45:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/172, 0xac}}, {{&(0x7f0000000b80)=@ax25, 0x80, &(0x7f0000001f00)}}], 0x2, 0x0, &(0x7f0000002080)={0x0, r3+10000000}) 22:45:33 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) fcntl$setlease(r0, 0x400, 0x0) [ 125.039517] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 125.047138] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 125.063089] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 125.070505] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 22:45:34 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000e00), 0xc, &(0x7f0000000380)={&(0x7f0000000400)=@dellink={0x28, 0x11, 0x9, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}]}, 0x28}}, 0x0) 22:45:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20004000, 0x0, 0x0) 22:45:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x8000, 0x4) sendto$inet(r0, &(0x7f0000000100)='\tZ', 0x2, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) 22:45:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/172, 0xac}}, {{&(0x7f0000000b80)=@ax25, 0x80, &(0x7f0000001f00)}}], 0x2, 0x0, &(0x7f0000002080)={0x0, r3+10000000}) 22:45:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000b061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 22:45:34 executing program 3: r0 = socket$inet6(0xa, 0x1008000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3, 0x0, 0xe8030000}}) 22:45:34 executing program 6: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) fcntl$setlease(r0, 0x400, 0x0) 22:45:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000b061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 22:45:34 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) fcntl$setlease(r0, 0x400, 0x0) 22:45:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/172, 0xac}}, {{&(0x7f0000000b80)=@ax25, 0x80, &(0x7f0000001f00)}}], 0x2, 0x0, &(0x7f0000002080)={0x0, r3+10000000}) [ 125.358953] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 125.366384] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 125.399166] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 125.406596] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 22:45:34 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) fcntl$setlease(r0, 0x400, 0x0) 22:45:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20004000, 0x0, 0x0) 22:45:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x8000, 0x4) sendto$inet(r0, &(0x7f0000000100)='\tZ', 0x2, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) 22:45:34 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000100000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") lseek(r0, 0x0, 0x3) 22:45:34 executing program 3: syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x4, 0x600) 22:45:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/172, 0xac}}, {{&(0x7f0000000b80)=@ax25, 0x80, &(0x7f0000001f00)}}], 0x2, 0x0, &(0x7f0000002080)={0x0, r3+10000000}) 22:45:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000b061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 22:45:34 executing program 7: r0 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) fcntl$setlease(r0, 0x400, 0x0) 22:45:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20004000, 0x0, 0x0) 22:45:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x8000, 0x4) sendto$inet(r0, &(0x7f0000000100)='\tZ', 0x2, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) 22:45:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000b061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 22:45:34 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000100000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") lseek(r0, 0x0, 0x3) 22:45:34 executing program 3: syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x4, 0x600) 22:45:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000001f80)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/172, 0xac}}, {{&(0x7f0000000b80)=@ax25, 0x80, &(0x7f0000001f00)}}], 0x2, 0x0, &(0x7f0000002080)={0x0, r3+10000000}) [ 125.710528] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 125.718010] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 125.748979] netlink: 'syz-executor5': attribute type 1 has an invalid length. [ 125.756518] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 22:45:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000040)=0x8000, 0x4) sendto$inet(r0, &(0x7f0000000100)='\tZ', 0x2, 0x0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) 22:45:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0), 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x80000000001, 0x4) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20004000, 0x0, 0x0) 22:45:34 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000100000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") lseek(r0, 0x0, 0x3) 22:45:34 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000100000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") lseek(r0, 0x0, 0x3) 22:45:34 executing program 3: syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x4, 0x600) 22:45:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 22:45:34 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 22:45:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="340367", &(0x7f00000002c0)}, 0x20) 22:45:34 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$BLKFLSBUF(r0, 0x90000915, &(0x7f0000000040)) 22:45:34 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 22:45:34 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000100000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") lseek(r0, 0x0, 0x3) 22:45:34 executing program 3: syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x4, 0x600) 22:45:35 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000100000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") lseek(r0, 0x0, 0x3) 22:45:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="340367", &(0x7f00000002c0)}, 0x20) 22:45:35 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 22:45:35 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$BLKFLSBUF(r0, 0x90000915, &(0x7f0000000040)) 22:45:35 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 22:45:35 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000100000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") lseek(r0, 0x0, 0x3) 22:45:35 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$BLKFLSBUF(r0, 0x90000915, &(0x7f0000000040)) 22:45:35 executing program 6: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 22:45:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="340367", &(0x7f00000002c0)}, 0x20) 22:45:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 22:45:35 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 22:45:35 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 22:45:35 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$BLKFLSBUF(r0, 0x90000915, &(0x7f0000000040)) 22:45:35 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$BLKFLSBUF(r0, 0x90000915, &(0x7f0000000040)) 22:45:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 22:45:35 executing program 6: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 22:45:35 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x7, 0x0, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 22:45:35 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$BLKFLSBUF(r0, 0x90000915, &(0x7f0000000040)) 22:45:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="340367", &(0x7f00000002c0)}, 0x20) 22:45:35 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 22:45:35 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$BLKFLSBUF(r0, 0x90000915, &(0x7f0000000040)) 22:45:35 executing program 6: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 22:45:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 22:45:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 22:45:35 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 22:45:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="340367", &(0x7f00000002c0)}, 0x20) 22:45:35 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @rand_addr=0xfffffffffffff465}, 0xc) 22:45:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 22:45:35 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 22:45:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8010) 22:45:35 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="340367", &(0x7f00000002c0)}, 0x20) 22:45:35 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 22:45:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8010) 22:45:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 22:45:35 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @rand_addr=0xfffffffffffff465}, 0xc) 22:45:36 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3ef) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000)="340367", &(0x7f00000002c0)}, 0x20) 22:45:36 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) 22:45:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8010) 22:45:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 22:45:36 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 22:45:36 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @rand_addr=0xfffffffffffff465}, 0xc) 22:45:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 22:45:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 22:45:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @rand_addr=0xfffffffffffff465}, 0xc) 22:45:36 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @rand_addr=0xfffffffffffff465}, 0xc) 22:45:36 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 22:45:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8010) 22:45:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 22:45:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @rand_addr=0xfffffffffffff465}, 0xc) 22:45:36 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 22:45:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 22:45:36 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 22:45:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8010) 22:45:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000180)=0x40000000000074, 0x315) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0x2f0c, 0x20008001, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 22:45:36 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 22:45:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @rand_addr=0xfffffffffffff465}, 0xc) 22:45:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8010) 22:45:36 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 22:45:36 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x2b428a52) 22:45:36 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) 22:45:36 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 22:45:36 executing program 2: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000340)=ANY=[]) 22:45:36 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 22:45:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="eb58906d6b66732e66617400020120000200008000f8", 0x16}], 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'ioo8859-3'}}]}) 22:45:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stack\x00') sendfile(r0, r1, &(0x7f0000000040), 0x8010) 22:45:37 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000c1000), 0x8) dup2(r1, r0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000000400)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) [ 128.124522] f2fs_msg: 14 callbacks suppressed [ 128.124550] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 128.136491] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock 22:45:37 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)={0x1e, 0x7, 0x1, {0x15, 'userwlan1mime_typelo#'}}, 0x1e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 22:45:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x2b428a52) [ 128.251905] FAT-fs (loop4): IO charset ioo8859-3 not found 22:45:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x2b428a52) 22:45:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x2b428a52) 22:45:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="eb58906d6b66732e66617400020120000200008000f8", 0x16}], 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'ioo8859-3'}}]}) [ 128.352338] attempt to access beyond end of device [ 128.357465] loop2: rw=12288, want=8200, limit=20 22:45:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x8}}) 22:45:37 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) [ 128.423185] 9pnet: p9_errstr2errno: server reported unknown error userwlan1mime_typelo# [ 128.460069] F2FS-fs (loop2): invalid crc value 22:45:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x8}}) [ 128.531899] attempt to access beyond end of device [ 128.537142] loop2: rw=12288, want=12296, limit=20 [ 128.543127] FAT-fs (loop4): IO charset ioo8859-3 not found 22:45:37 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)={0x1e, 0x7, 0x1, {0x15, 'userwlan1mime_typelo#'}}, 0x1e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 22:45:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="eb58906d6b66732e66617400020120000200008000f8", 0x16}], 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'ioo8859-3'}}]}) 22:45:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x2b428a52) [ 128.599069] F2FS-fs (loop2): invalid crc value [ 128.603811] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 128.700541] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 128.707712] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 128.730472] 9pnet: p9_errstr2errno: server reported unknown error userwlan1mime_typelo# [ 128.752347] attempt to access beyond end of device [ 128.757407] loop2: rw=12288, want=8200, limit=20 [ 128.787495] FAT-fs (loop4): IO charset ioo8859-3 not found [ 128.788700] F2FS-fs (loop2): invalid crc value [ 128.798103] attempt to access beyond end of device [ 128.803143] loop2: rw=12288, want=12296, limit=20 [ 128.809663] F2FS-fs (loop2): invalid crc value [ 128.814324] F2FS-fs (loop2): Failed to get valid F2FS checkpoint [ 128.868201] attempt to access beyond end of device [ 128.873403] loop2: rw=12288, want=8200, limit=20 [ 128.889412] attempt to access beyond end of device [ 128.894441] loop2: rw=12288, want=12296, limit=20 [ 128.900896] attempt to access beyond end of device [ 128.906095] loop2: rw=12288, want=8200, limit=20 [ 128.911582] attempt to access beyond end of device 22:45:37 executing program 2: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000340)=ANY=[]) 22:45:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x2b428a52) 22:45:37 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x2b428a52) 22:45:37 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x2b428a52) 22:45:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x8}}) 22:45:37 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)={0x1e, 0x7, 0x1, {0x15, 'userwlan1mime_typelo#'}}, 0x1e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 22:45:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="eb58906d6b66732e66617400020120000200008000f8", 0x16}], 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'ioo8859-3'}}]}) [ 128.916630] loop2: rw=12288, want=12296, limit=20 22:45:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x8}}) [ 129.012974] 9pnet: p9_errstr2errno: server reported unknown error userwlan1mime_typelo# [ 129.033169] FAT-fs (loop4): IO charset ioo8859-3 not found [ 129.054144] attempt to access beyond end of device [ 129.059293] loop2: rw=12288, want=8200, limit=20 [ 129.123500] attempt to access beyond end of device [ 129.128534] loop2: rw=12288, want=12296, limit=20 22:45:38 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)={0x1e, 0x7, 0x1, {0x15, 'userwlan1mime_typelo#'}}, 0x1e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 22:45:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x2b428a52) [ 129.172646] attempt to access beyond end of device [ 129.177770] loop2: rw=12288, want=8200, limit=20 22:45:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000000000046, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f0000000140)=0x100000, 0x2b428a52) [ 129.213164] attempt to access beyond end of device [ 129.218197] loop2: rw=12288, want=12296, limit=20 22:45:38 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) 22:45:38 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)={0x1e, 0x7, 0x1, {0x15, 'userwlan1mime_typelo#'}}, 0x1e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 22:45:38 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)={0x1e, 0x7, 0x1, {0x15, 'userwlan1mime_typelo#'}}, 0x1e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 22:45:38 executing program 6: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) 22:45:38 executing program 2: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000340)=ANY=[]) [ 129.323335] 9pnet: p9_errstr2errno: server reported unknown error userwlan1mime_typelo# 22:45:38 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) 22:45:38 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) [ 129.449870] attempt to access beyond end of device [ 129.454955] loop2: rw=12288, want=8200, limit=20 [ 129.479471] 9pnet: p9_errstr2errno: server reported unknown error userwlan1mime_typelo# 22:45:38 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)={0x1e, 0x7, 0x1, {0x15, 'userwlan1mime_typelo#'}}, 0x1e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) 22:45:38 executing program 7: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) [ 129.497278] attempt to access beyond end of device [ 129.502360] loop2: rw=12288, want=12296, limit=20 22:45:38 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)={0x1e, 0x7, 0x1, {0x15, 'userwlan1mime_typelo#'}}, 0x1e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) [ 129.590082] attempt to access beyond end of device [ 129.595271] loop2: rw=12288, want=8200, limit=20 [ 129.609592] 9pnet: p9_errstr2errno: server reported unknown error userwlan1mime_typelo# 22:45:38 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)={0x1e, 0x7, 0x1, {0x15, 'userwlan1mime_typelo#'}}, 0x1e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) [ 129.647983] attempt to access beyond end of device [ 129.653124] loop2: rw=12288, want=12296, limit=20 22:45:38 executing program 2: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000340)=ANY=[]) 22:45:38 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{}]}}, 0x16) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RLERROR(r1, &(0x7f0000000300)={0x1e, 0x7, 0x1, {0x15, 'userwlan1mime_typelo#'}}, 0x1e) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) utimes(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x0, 0x7530}}) [ 129.841198] 9pnet: p9_errstr2errno: server reported unknown error userwlan1mime_typelo# [ 129.895963] attempt to access beyond end of device [ 129.901082] loop2: rw=12288, want=8200, limit=20 22:45:38 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) [ 129.942923] attempt to access beyond end of device [ 129.948213] loop2: rw=12288, want=12296, limit=20 22:45:38 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) 22:45:38 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) 22:45:38 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) [ 130.051198] attempt to access beyond end of device [ 130.056371] loop2: rw=12288, want=8200, limit=20 22:45:39 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@broadcast, @local, 0x0, 0x7, [@loopback, @loopback, @local, @multicast2, @rand_addr, @rand_addr, @broadcast]}, 0x2c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) [ 130.124929] attempt to access beyond end of device [ 130.130078] loop2: rw=12288, want=12296, limit=20 22:45:39 executing program 6: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) 22:45:39 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@broadcast, @local, 0x0, 0x7, [@loopback, @loopback, @local, @multicast2, @rand_addr, @rand_addr, @broadcast]}, 0x2c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 22:45:39 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@broadcast, @local, 0x0, 0x7, [@loopback, @loopback, @local, @multicast2, @rand_addr, @rand_addr, @broadcast]}, 0x2c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 22:45:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000300)="0f013a66b9800000c00f326635000100000f3066b80c0000000f23c00f21f86635030004000f23f8f30f7fc00f00dd0f67c90fc76aee66b98b03000066b88839000066ba000000000f30baa000b000ee660f38376c0c", 0x56}], 0x1, 0x10, &(0x7f0000000400), 0x1000000000000013) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x80003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:39 executing program 7: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) 22:45:39 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000000)={@broadcast, @local, 0x0, 0x7, [@loopback, @loopback, @local, @multicast2, @rand_addr, @rand_addr, @broadcast]}, 0x2c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0x90) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 22:45:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:39 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) 22:45:39 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) 22:45:39 executing program 5: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000300)="0f013a66b9800000c00f326635000100000f3066b80c0000000f23c00f21f86635030004000f23f8f30f7fc00f00dd0f67c90fc76aee66b98b03000066b88839000066ba000000000f30baa000b000ee660f38376c0c", 0x56}], 0x1, 0x10, &(0x7f0000000400), 0x1000000000000013) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x80003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:39 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) 22:45:39 executing program 6: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) 22:45:39 executing program 5: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:39 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000300)="0f013a66b9800000c00f326635000100000f3066b80c0000000f23c00f21f86635030004000f23f8f30f7fc00f00dd0f67c90fc76aee66b98b03000066b88839000066ba000000000f30baa000b000ee660f38376c0c", 0x56}], 0x1, 0x10, &(0x7f0000000400), 0x1000000000000013) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x80003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:39 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:39 executing program 5: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:40 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:40 executing program 5: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:40 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000300)="0f013a66b9800000c00f326635000100000f3066b80c0000000f23c00f21f86635030004000f23f8f30f7fc00f00dd0f67c90fc76aee66b98b03000066b88839000066ba000000000f30baa000b000ee660f38376c0c", 0x56}], 0x1, 0x10, &(0x7f0000000400), 0x1000000000000013) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x80003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:40 executing program 7: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) 22:45:40 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:40 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:40 executing program 1: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:40 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:40 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:40 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:40 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffff55) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0x4}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(0xffffffffffffffff, 0x7fffffff) 22:45:40 executing program 3: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:40 executing program 3: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:40 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:40 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:40 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:40 executing program 1: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:40 executing program 0: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:40 executing program 3: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:40 executing program 6: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:40 executing program 1: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:40 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:40 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='bpf\x00', 0x0, &(0x7f0000000380)=ANY=[]) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001300)={&(0x7f0000001340)='./file0/file0\x00', r0}, 0xc) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 22:45:40 executing program 7: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:40 executing program 1: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:41 executing program 0: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000300)="0f013a66b9800000c00f326635000100000f3066b80c0000000f23c00f21f86635030004000f23f8f30f7fc00f00dd0f67c90fc76aee66b98b03000066b88839000066ba000000000f30baa000b000ee660f38376c0c", 0x56}], 0x1, 0x10, &(0x7f0000000400), 0x1000000000000013) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x80003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:41 executing program 7: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000300)="0f013a66b9800000c00f326635000100000f3066b80c0000000f23c00f21f86635030004000f23f8f30f7fc00f00dd0f67c90fc76aee66b98b03000066b88839000066ba000000000f30baa000b000ee660f38376c0c", 0x56}], 0x1, 0x10, &(0x7f0000000400), 0x1000000000000013) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x80003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 22:45:41 executing program 1: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:41 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) write$evdev(r1, &(0x7f0000000240)=[{}], 0x18) 22:45:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/202, 0xca}], 0x100000000000019e, 0x0) 22:45:41 executing program 0: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 22:45:41 executing program 7: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:41 executing program 1: r0 = inotify_init1(0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000280)={&(0x7f0000000200)=""/93, 0x5d}) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x21) socket$bt_rfcomm(0x1f, 0x0, 0x3) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000000000)=""/230) 22:45:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000300)="0f013a66b9800000c00f326635000100000f3066b80c0000000f23c00f21f86635030004000f23f8f30f7fc00f00dd0f67c90fc76aee66b98b03000066b88839000066ba000000000f30baa000b000ee660f38376c0c", 0x56}], 0x1, 0x10, &(0x7f0000000400), 0x1000000000000013) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x80003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000300)="0f013a66b9800000c00f326635000100000f3066b80c0000000f23c00f21f86635030004000f23f8f30f7fc00f00dd0f67c90fc76aee66b98b03000066b88839000066ba000000000f30baa000b000ee660f38376c0c", 0x56}], 0x1, 0x10, &(0x7f0000000400), 0x1000000000000013) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x80003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/202, 0xca}], 0x100000000000019e, 0x0) 22:45:41 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) write$evdev(r1, &(0x7f0000000240)=[{}], 0x18) 22:45:41 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) write$evdev(r1, &(0x7f0000000240)=[{}], 0x18) 22:45:41 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) write$evdev(r1, &(0x7f0000000240)=[{}], 0x18) 22:45:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 22:45:41 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/202, 0xca}], 0x100000000000019e, 0x0) 22:45:41 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) write$evdev(r1, &(0x7f0000000240)=[{}], 0x18) 22:45:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/202, 0xca}], 0x100000000000019e, 0x0) 22:45:41 executing program 6: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x2, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 22:45:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000300)="0f013a66b9800000c00f326635000100000f3066b80c0000000f23c00f21f86635030004000f23f8f30f7fc00f00dd0f67c90fc76aee66b98b03000066b88839000066ba000000000f30baa000b000ee660f38376c0c", 0x56}], 0x1, 0x10, &(0x7f0000000400), 0x1000000000000013) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x80003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:41 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) write$evdev(r1, &(0x7f0000000240)=[{}], 0x18) 22:45:41 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) write$evdev(r1, &(0x7f0000000240)=[{}], 0x18) 22:45:41 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/202, 0xca}], 0x100000000000019e, 0x0) 22:45:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000300)="0f013a66b9800000c00f326635000100000f3066b80c0000000f23c00f21f86635030004000f23f8f30f7fc00f00dd0f67c90fc76aee66b98b03000066b88839000066ba000000000f30baa000b000ee660f38376c0c", 0x56}], 0x1, 0x10, &(0x7f0000000400), 0x1000000000000013) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000040)={0x80003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:45:41 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) write$evdev(r1, &(0x7f0000000240)=[{}], 0x18) 22:45:41 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/202, 0xca}], 0x100000000000019e, 0x0) 22:45:41 executing program 7: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/202, 0xca}], 0x100000000000019e, 0x0) 22:45:41 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) write$evdev(r1, &(0x7f0000000240)=[{}], 0x18) 22:45:41 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 22:45:41 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) write$evdev(r1, &(0x7f0000000240)=[{}], 0x18) 22:45:41 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x400448e4, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$HCIINQUIRY(r1, 0x400448e4, &(0x7f0000000600)) 22:45:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) [ 133.045483] FAT-fs (loop6): bogus number of reserved sectors [ 133.051442] FAT-fs (loop6): Can't find a valid FAT filesystem 22:45:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x400454d4, &(0x7f0000000180)={0x0, &(0x7f00000001c0)}) 22:45:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_cmd={0x2b}}) 22:45:42 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xfeffff0700000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000000), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'ip6gre0\x00', 'vlan0\x00', 'veth1\x00', 'ip6tnl0\x00', @random="c201c9a511d3", [], @random="8d89a2f47b85", [], 0xd0, 0x70, 0xd0}}, @common=@redirect={'redirect\x00', 0x1d}}]}, {0x0, '\x00', 0x1}]}, 0x1a8) 22:45:42 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:45:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x400448e4, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$HCIINQUIRY(r1, 0x400448e4, &(0x7f0000000600)) 22:45:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x400448e4, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$HCIINQUIRY(r1, 0x400448e4, &(0x7f0000000600)) [ 133.175871] FAT-fs (loop6): bogus number of reserved sectors [ 133.181806] FAT-fs (loop6): Can't find a valid FAT filesystem [ 133.217668] kernel msg: ebtables bug: please report to author: entry offsets not in right order 22:45:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_cmd={0x2b}}) 22:45:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x400454d4, &(0x7f0000000180)={0x0, &(0x7f00000001c0)}) 22:45:42 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 22:45:42 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xfeffff0700000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000000), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'ip6gre0\x00', 'vlan0\x00', 'veth1\x00', 'ip6tnl0\x00', @random="c201c9a511d3", [], @random="8d89a2f47b85", [], 0xd0, 0x70, 0xd0}}, @common=@redirect={'redirect\x00', 0x1d}}]}, {0x0, '\x00', 0x1}]}, 0x1a8) 22:45:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 22:45:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x400448e4, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$HCIINQUIRY(r1, 0x400448e4, &(0x7f0000000600)) 22:45:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x400448e4, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$HCIINQUIRY(r1, 0x400448e4, &(0x7f0000000600)) 22:45:42 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:45:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 22:45:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_cmd={0x2b}}) [ 133.481750] kernel msg: ebtables bug: please report to author: entry offsets not in right order [ 133.490140] FAT-fs (loop6): bogus number of reserved sectors [ 133.496556] FAT-fs (loop6): Can't find a valid FAT filesystem 22:45:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x400448e4, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$HCIINQUIRY(r1, 0x400448e4, &(0x7f0000000600)) 22:45:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x400454d4, &(0x7f0000000180)={0x0, &(0x7f00000001c0)}) 22:45:42 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x400448e4, &(0x7f0000000100)={0x0, &(0x7f0000000040)}) ioctl$HCIINQUIRY(r1, 0x400448e4, &(0x7f0000000600)) 22:45:42 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 22:45:42 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xfeffff0700000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000000), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'ip6gre0\x00', 'vlan0\x00', 'veth1\x00', 'ip6tnl0\x00', @random="c201c9a511d3", [], @random="8d89a2f47b85", [], 0xd0, 0x70, 0xd0}}, @common=@redirect={'redirect\x00', 0x1d}}]}, {0x0, '\x00', 0x1}]}, 0x1a8) 22:45:42 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 22:45:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_cmd={0x2b}}) 22:45:42 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:45:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x400454d4, &(0x7f0000000180)={0x0, &(0x7f00000001c0)}) 22:45:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:45:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) [ 133.823559] kernel msg: ebtables bug: please report to author: entry offsets not in right order [ 133.834631] FAT-fs (loop6): bogus number of reserved sectors [ 133.840583] FAT-fs (loop6): Can't find a valid FAT filesystem 22:45:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 22:45:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 22:45:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:45:42 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:45:42 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xfeffff0700000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x130, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x0, &(0x7f0000000000), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x13, 0x0, 0x0, 'ip6gre0\x00', 'vlan0\x00', 'veth1\x00', 'ip6tnl0\x00', @random="c201c9a511d3", [], @random="8d89a2f47b85", [], 0xd0, 0x70, 0xd0}}, @common=@redirect={'redirect\x00', 0x1d}}]}, {0x0, '\x00', 0x1}]}, 0x1a8) 22:45:42 executing program 6: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 22:45:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 22:45:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) [ 134.024943] FAT-fs (loop3): bogus number of reserved sectors [ 134.030950] FAT-fs (loop3): Can't find a valid FAT filesystem [ 134.039770] FAT-fs (loop1): bogus number of reserved sectors [ 134.045680] FAT-fs (loop1): Can't find a valid FAT filesystem [ 134.169929] FAT-fs (loop6): bogus number of reserved sectors [ 134.175930] FAT-fs (loop6): Can't find a valid FAT filesystem 22:45:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) 22:45:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 22:45:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) [ 134.247577] FAT-fs (loop4): bogus number of reserved sectors [ 134.253490] FAT-fs (loop4): Can't find a valid FAT filesystem 22:45:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 22:45:43 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 22:45:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) [ 134.362932] FAT-fs (loop7): bogus number of reserved sectors [ 134.368914] FAT-fs (loop7): Can't find a valid FAT filesystem [ 134.396552] FAT-fs (loop5): bogus number of reserved sectors [ 134.402518] FAT-fs (loop5): Can't find a valid FAT filesystem 22:45:43 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x400454d4, &(0x7f0000000180)={0x0, &(0x7f00000001c0)}) 22:45:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xeb, &(0x7f00000000c0)=""/235}, &(0x7f00000001c0), &(0x7f0000000200)=""/208, 0x0, 0x16, 0x0, &(0x7f0000000380)}) [ 134.456369] FAT-fs (loop1): bogus number of reserved sectors [ 134.462324] FAT-fs (loop1): Can't find a valid FAT filesystem [ 134.485732] FAT-fs (loop3): bogus number of reserved sectors [ 134.491675] FAT-fs (loop3): Can't find a valid FAT filesystem 22:45:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 22:45:43 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 22:45:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300091000000000fffffffb0000000200130002400000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000900000000000000000010000000000000000"], 0x80}}, 0x0) 22:45:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 22:45:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 22:45:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) [ 134.728700] FAT-fs (loop4): bogus number of reserved sectors [ 134.734628] FAT-fs (loop4): Can't find a valid FAT filesystem 22:45:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xeb, &(0x7f00000000c0)=""/235}, &(0x7f00000001c0), &(0x7f0000000200)=""/208, 0x0, 0x16, 0x0, &(0x7f0000000380)}) 22:45:43 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x400454d4, &(0x7f0000000180)={0x0, &(0x7f00000001c0)}) [ 134.770296] FAT-fs (loop7): bogus number of reserved sectors [ 134.776295] FAT-fs (loop7): Can't find a valid FAT filesystem [ 134.819317] FAT-fs (loop3): bogus number of reserved sectors [ 134.825234] FAT-fs (loop3): Can't find a valid FAT filesystem 22:45:43 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300091000000000fffffffb0000000200130002400000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000900000000000000000010000000000000000"], 0x80}}, 0x0) [ 134.861727] FAT-fs (loop5): bogus number of reserved sectors [ 134.867682] FAT-fs (loop5): Can't find a valid FAT filesystem 22:45:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) 22:45:43 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) [ 134.963991] FAT-fs (loop1): bogus number of reserved sectors [ 134.969929] FAT-fs (loop1): Can't find a valid FAT filesystem 22:45:43 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xeb, &(0x7f00000000c0)=""/235}, &(0x7f00000001c0), &(0x7f0000000200)=""/208, 0x0, 0x16, 0x0, &(0x7f0000000380)}) 22:45:43 executing program 6: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x400454d4, &(0x7f0000000180)={0x0, &(0x7f00000001c0)}) 22:45:43 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300091000000000fffffffb0000000200130002400000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000900000000000000000010000000000000000"], 0x80}}, 0x0) [ 135.038962] FAT-fs (loop4): bogus number of reserved sectors [ 135.044961] FAT-fs (loop4): Can't find a valid FAT filesystem 22:45:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)="2e2f66692e65318c", 0x0, 0x0) r1 = fanotify_init(0x2, 0x0) fanotify_mark(r1, 0x11, 0x2, r0, &(0x7f0000000380)="2e2f66692e65318c00") r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) write$evdev(r2, &(0x7f0000000680)=[{}], 0x18) readv(r1, &(0x7f00000001c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1) [ 135.107933] FAT-fs (loop7): bogus number of reserved sectors [ 135.113923] FAT-fs (loop7): Can't find a valid FAT filesystem 22:45:44 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300091000000000fffffffb0000000200130002400000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000900000000000000000010000000000000000"], 0x80}}, 0x0) 22:45:44 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300091000000000fffffffb0000000200130002400000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000900000000000000000010000000000000000"], 0x80}}, 0x0) 22:45:44 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xeb, &(0x7f00000000c0)=""/235}, &(0x7f00000001c0), &(0x7f0000000200)=""/208, 0x0, 0x16, 0x0, &(0x7f0000000380)}) 22:45:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xeb, &(0x7f00000000c0)=""/235}, &(0x7f00000001c0), &(0x7f0000000200)=""/208, 0x0, 0x16, 0x0, &(0x7f0000000380)}) 22:45:44 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300091000000000fffffffb0000000200130002400000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000900000000000000000010000000000000000"], 0x80}}, 0x0) [ 135.283710] FAT-fs (loop5): bogus number of reserved sectors [ 135.289676] FAT-fs (loop5): Can't find a valid FAT filesystem 22:45:44 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300091000000000fffffffb0000000200130002400000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000900000000000000000010000000000000000"], 0x80}}, 0x0) 22:45:44 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300091000000000fffffffb0000000200130002400000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000900000000000000000010000000000000000"], 0x80}}, 0x0) 22:45:44 executing program 6: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xeb, &(0x7f00000000c0)=""/235}, &(0x7f00000001c0), &(0x7f0000000200)=""/208, 0x0, 0x16, 0x0, &(0x7f0000000380)}) 22:45:44 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300091000000000fffffffb0000000200130002400000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000900000000000000000010000000000000000"], 0x80}}, 0x0) 22:45:44 executing program 7: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f00005f7ffa), 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000780)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0xa000, 0x0) 22:45:44 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300091000000000fffffffb0000000200130002400000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff0100000000900000000000000000010000000000000000"], 0x80}}, 0x0) 22:45:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x0, 0x0, @buffer={0x0, 0xeb, &(0x7f00000000c0)=""/235}, &(0x7f00000001c0), &(0x7f0000000200)=""/208, 0x0, 0x16, 0x0, &(0x7f0000000380)}) 22:45:44 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x300000000b, &(0x7f0000000000)=0xa299, 0x141) 22:45:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x2) 22:45:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, &(0x7f0000000080)={@dev}, &(0x7f00000000c0)=0x20) 22:45:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000100)=@ethtool_eee={0x4a}}) 22:45:44 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x300000000b, &(0x7f0000000000)=0xa299, 0x141) 22:45:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r0, 0x80000000005000, &(0x7f00000000c0)) 22:45:44 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, &(0x7f0000000080)={@dev}, &(0x7f00000000c0)=0x20) 22:45:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000100)=@ethtool_eee={0x4a}}) 22:45:44 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x5382, &(0x7f0000000400)) 22:45:44 executing program 7: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f00005f7ffa), 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000780)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0xa000, 0x0) 22:45:45 executing program 6: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x2) 22:45:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000100)=@ethtool_eee={0x4a}}) 22:45:45 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x300000000b, &(0x7f0000000000)=0xa299, 0x141) 22:45:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, &(0x7f0000000080)={@dev}, &(0x7f00000000c0)=0x20) 22:45:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x5382, &(0x7f0000000400)) 22:45:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r0, 0x80000000005000, &(0x7f00000000c0)) 22:45:45 executing program 7: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f00005f7ffa), 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000780)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0xa000, 0x0) 22:45:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3e, &(0x7f0000000080)={@dev}, &(0x7f00000000c0)=0x20) 22:45:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x2) 22:45:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000100)=@ethtool_eee={0x4a}}) 22:45:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r0, 0x80000000005000, &(0x7f00000000c0)) 22:45:45 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x300000000b, &(0x7f0000000000)=0xa299, 0x141) 22:45:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x5382, &(0x7f0000000400)) 22:45:45 executing program 7: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f00005f7ffa), 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000780)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0xa000, 0x0) 22:45:45 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], 0x2) 22:45:46 executing program 6: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:46 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x5382, &(0x7f0000000400)) 22:45:46 executing program 5: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r0, 0x80000000005000, &(0x7f00000000c0)) 22:45:46 executing program 7: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r0, 0x80000000005000, &(0x7f00000000c0)) 22:45:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r0, 0x80000000005000, &(0x7f00000000c0)) 22:45:46 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f00005f7ffa), 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000780)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0xa000, 0x0) 22:45:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r0, 0x80000000005000, &(0x7f00000000c0)) 22:45:46 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f00005f7ffa), 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000780)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0xa000, 0x0) 22:45:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r0, 0x80000000005000, &(0x7f00000000c0)) 22:45:46 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:46 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f00005f7ffa), 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000780)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0xa000, 0x0) 22:45:46 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r0, 0x80000000005000, &(0x7f00000000c0)) 22:45:46 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f00005f7ffa), 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000780)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0xa000, 0x0) 22:45:47 executing program 6: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:47 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:47 executing program 5: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:47 executing program 7: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f00005f7ffa), 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000780)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0xa000, 0x0) 22:45:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb, 0x0) read(r0, &(0x7f0000000100)=""/158, 0x9e) ioctl$int_in(r0, 0x80000000005000, &(0x7f00000000c0)) [ 138.335454] 9pnet: p9_fd_create_unix (14427): problem connecting socket: éq‰Y’3aK: -111 22:45:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:47 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f0000000340)='./file0\x00', &(0x7f0000000400)='./file0\x00', &(0x7f00005f7ffa), 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) umount2(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='.', &(0x7f0000000780)="b3b8155713fb18dea1325403cf49458ea055d7591982903d491d14c2e9cbc39e8bf705c21d4cc6c570ba1b1b03c6db40040c163a6dee9329d669c3a83a02ef2119957d6d4d06f79c5d29c3f97acbbbd1a0034898939712cc63020f31107f31c3a7ea6b055a3d9cd058451eefee6ebdb0357831796761e16f810e2452be7d0bbb99ee890739873f2de48187428342a5e95f625e7b49265dcb01cdb718bd2920863ed6af48bf044ad87394625a24423d5fefebc93d3a4a96d582c636a0bc3ec3fa80854deb41daa221d12ed5bdc1aeaabed9dcbb850b47a98ab25649387ab11d7b205a07b9082b736c17f97d", 0xa000, 0x0) 22:45:47 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:48 executing program 5: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:48 executing program 7: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:48 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x2, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = memfd_create(&(0x7f0000000ffe)='$\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000040), 0x8000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000000000000004, 0x11, r1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 22:45:48 executing program 6: open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_rdma(&(0x7f00000002c0)='.24.20.20.', &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000000)={'trans=rdma,', {'port'}}) 22:45:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:48 executing program 6: open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_rdma(&(0x7f00000002c0)='.24.20.20.', &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000000)={'trans=rdma,', {'port'}}) 22:45:48 executing program 1: open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_rdma(&(0x7f00000002c0)='.24.20.20.', &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000000)={'trans=rdma,', {'port'}}) 22:45:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x0) mount$9p_unix(&(0x7f0000000000)="e91f7189591e9233614b00", &(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=unix,'}) r1 = socket$unix(0x1, 0x1, 0x0) dup2(r1, r0) 22:45:48 executing program 0: prctl$setmm(0x23, 0xf, &(0x7f0000ffb000/0x4000)=nil) 22:45:48 executing program 1: open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_rdma(&(0x7f00000002c0)='.24.20.20.', &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000000)={'trans=rdma,', {'port'}}) 22:45:48 executing program 6: open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_rdma(&(0x7f00000002c0)='.24.20.20.', &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000000)={'trans=rdma,', {'port'}}) 22:45:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r1, &(0x7f0000000040)=""/66, 0x42, 0x0) 22:45:48 executing program 0: prctl$setmm(0x23, 0xf, &(0x7f0000ffb000/0x4000)=nil) 22:45:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r1, &(0x7f0000000040)=""/66, 0x42, 0x0) 22:45:49 executing program 0: prctl$setmm(0x23, 0xf, &(0x7f0000ffb000/0x4000)=nil) 22:45:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:49 executing program 1: open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_rdma(&(0x7f00000002c0)='.24.20.20.', &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000000)={'trans=rdma,', {'port'}}) 22:45:49 executing program 6: open$dir(&(0x7f0000000340)='./file0\x00', 0x40, 0x0) mount$9p_rdma(&(0x7f00000002c0)='.24.20.20.', &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000000)={'trans=rdma,', {'port'}}) 22:45:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r1, &(0x7f0000000040)=""/66, 0x42, 0x0) 22:45:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r1, &(0x7f0000000040)=""/66, 0x42, 0x0) 22:45:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r1, &(0x7f0000000040)=""/66, 0x42, 0x0) 22:45:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r1, &(0x7f0000000040)=""/66, 0x42, 0x0) 22:45:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r1, &(0x7f0000000040)=""/66, 0x42, 0x0) 22:45:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r1, &(0x7f0000000040)=""/66, 0x42, 0x0) 22:45:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r1, &(0x7f0000000040)=""/66, 0x42, 0x0) 22:45:49 executing program 0: prctl$setmm(0x23, 0xf, &(0x7f0000ffb000/0x4000)=nil) 22:45:49 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000001c0), 0x8}}) 22:45:49 executing program 6: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x6, &(0x7f00000000c0), 0x69b) 22:45:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:49 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r1, &(0x7f0000000040)=""/66, 0x42, 0x0) 22:45:49 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r1, &(0x7f0000000040)=""/66, 0x42, 0x0) 22:45:49 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r1, &(0x7f0000000040)=""/66, 0x42, 0x0) 22:45:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc83d6d345f8f762070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x2}) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000100)}}) pread64(r1, &(0x7f0000000040)=""/66, 0x42, 0x0) 22:45:49 executing program 6: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x6, &(0x7f00000000c0), 0x69b) 22:45:49 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:49 executing program 6: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x6, &(0x7f00000000c0), 0x69b) 22:45:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:49 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:49 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:49 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:50 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000001c0), 0x8}}) 22:45:50 executing program 6: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x6, &(0x7f00000000c0), 0x69b) 22:45:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:50 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:50 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:50 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:50 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001580)=""/124, 0x7c}, 0x103) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0xfee99c9c) 22:45:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001580)=""/124, 0x7c}, 0x103) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0xfee99c9c) 22:45:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001580)=""/124, 0x7c}, 0x103) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0xfee99c9c) 22:45:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001580)=""/124, 0x7c}, 0x103) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0xfee99c9c) 22:45:51 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000001c0), 0x8}}) 22:45:51 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001580)=""/124, 0x7c}, 0x103) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0xfee99c9c) 22:45:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001580)=""/124, 0x7c}, 0x103) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0xfee99c9c) 22:45:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001580)=""/124, 0x7c}, 0x103) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0xfee99c9c) 22:45:51 executing program 6: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) [ 142.393531] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:45:51 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000000540)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x24e) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000380)={{0x80}, "13701b21bd0a60480000000000039b3fd5cec307e8ef3d13eb790ec9c45abaf90d229db6926c475b78f8b2000000000f0000000000000009fba8f376589701a4", 0xa9824f69d1376637, 0x10800a}) ptrace$poke(0xd9d62bf3d39f194f, 0x0, &(0x7f0000000180), 0x61b6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f000019ffe9)={0xc5, @time={0x77359400}}) r1 = getpid() sched_setattr(r1, &(0x7f0000000100)={0x30, 0x2, 0x0, 0xffffffffffffffff, 0x8}, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0xffffffff00000000}, 'port1\x00', 0x0, 0x0, 0x3a}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)={0x0, 0x0, 'client1\x00', 0x0, "1be29523018e3d53", "de39c6faa1b760dd22b85a82f30c17190fcee3daf70cee81992786c169f8bf56"}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000800)='/dev/sequencer2\x00', 0x0, 0x0) 22:45:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001580)=""/124, 0x7c}, 0x103) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0xfee99c9c) 22:45:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001580)=""/124, 0x7c}, 0x103) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0xfee99c9c) 22:45:51 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001580)=""/124, 0x7c}, 0x103) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0xfee99c9c) 22:45:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 22:45:51 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x44, &(0x7f00000000c0), &(0x7f0000013000)=0x4) close(r2) close(r0) 22:45:51 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) 22:45:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001580)=""/124, 0x7c}, 0x103) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0xfee99c9c) [ 142.703550] FAULT_FLAG_ALLOW_RETRY missing 30 [ 142.708525] CPU: 0 PID: 14827 Comm: syz-executor2 Not tainted 4.18.0-rc7+ #176 [ 142.715893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.725246] Call Trace: [ 142.727849] dump_stack+0x1c9/0x2b4 [ 142.731490] ? dump_stack_print_info.cold.2+0x52/0x52 [ 142.736691] ? kasan_check_write+0x14/0x20 [ 142.740956] ? do_raw_spin_lock+0xc1/0x200 [ 142.745203] handle_userfault.cold.33+0x47/0x62 22:45:51 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x44, &(0x7f00000000c0), &(0x7f0000013000)=0x4) close(r2) close(r0) [ 142.749891] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 142.754525] ? trace_hardirqs_on+0x10/0x10 [ 142.758787] ? lock_downgrade+0x8f0/0x8f0 [ 142.762948] ? print_usage_bug+0xc0/0xc0 [ 142.767059] ? print_usage_bug+0xc0/0xc0 [ 142.771154] ? kasan_check_read+0x11/0x20 [ 142.775319] ? userfaultfd_ctx_put+0x810/0x810 [ 142.779930] ? __lock_acquire+0x7fc/0x5020 [ 142.784212] ? graph_lock+0x170/0x170 [ 142.788024] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 142.792689] ? find_held_lock+0x36/0x1c0 [ 142.796787] ? lock_downgrade+0x8f0/0x8f0 [ 142.800983] ? kasan_check_read+0x11/0x20 [ 142.805139] ? do_raw_spin_unlock+0xa7/0x2f0 [ 142.809550] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 142.814152] ? kasan_check_write+0x14/0x20 [ 142.818425] ? do_raw_spin_lock+0xc1/0x200 [ 142.822682] __handle_mm_fault+0x3a0a/0x4460 [ 142.827158] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 142.832032] ? graph_lock+0x170/0x170 [ 142.835881] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 142.841450] ? lock_downgrade+0x8f0/0x8f0 [ 142.845615] ? kasan_check_read+0x11/0x20 [ 142.849769] ? rcu_is_watching+0x8c/0x150 [ 142.853924] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 142.858371] ? handle_mm_fault+0x8c4/0xc80 [ 142.862624] handle_mm_fault+0x53e/0xc80 [ 142.866703] ? __handle_mm_fault+0x4460/0x4460 [ 142.871297] ? find_vma+0x34/0x190 [ 142.874852] __do_page_fault+0x620/0xe50 [ 142.878959] ? mm_fault_error+0x380/0x380 [ 142.883120] ? graph_lock+0x170/0x170 [ 142.886940] do_page_fault+0xf6/0x8c0 [ 142.890750] ? vmalloc_sync_all+0x30/0x30 [ 142.894943] ? find_held_lock+0x36/0x1c0 [ 142.899017] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 142.903890] page_fault+0x1e/0x30 [ 142.907355] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 142.912975] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 142.932328] RSP: 0018:ffff880197b7f7f0 EFLAGS: 00010202 [ 142.937692] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 142.944963] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff880197b7f890 [ 142.952263] RBP: ffff880197b7f828 R08: ffffed0032f6ff13 R09: ffffed0032f6ff12 [ 142.959620] R10: ffffed0032f6ff12 R11: 0000000000000003 R12: 0000000020013004 [ 142.966889] R13: 0000000020013000 R14: ffff880197b7f890 R15: 00007ffffffff000 [ 142.974433] ? _copy_from_user+0x10d/0x150 [ 142.978684] evdev_do_ioctl+0xb69/0x21a0 [ 142.982776] ? str_to_user+0x90/0x90 [ 142.986503] ? kasan_check_read+0x11/0x20 [ 142.990690] ? graph_lock+0x170/0x170 [ 142.994498] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 142.999097] ? compat_start_thread+0x80/0x80 22:45:51 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f00000001c0), 0x8}}) 22:45:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 22:45:51 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:51 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x44, &(0x7f00000000c0), &(0x7f0000013000)=0x4) close(r2) close(r0) 22:45:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 143.003546] ? _raw_spin_unlock_irq+0x27/0x70 [ 143.008053] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 143.013105] ? trace_hardirqs_on+0xd/0x10 [ 143.017258] ? find_held_lock+0x36/0x1c0 [ 143.021329] ? lock_downgrade+0x8f0/0x8f0 [ 143.025528] ? kasan_check_read+0x11/0x20 [ 143.029701] ? rcu_is_watching+0x8c/0x150 [ 143.033856] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 143.038284] ? __fget+0x414/0x670 [ 143.041786] evdev_ioctl_handler+0x144/0x1a0 [ 143.046238] evdev_ioctl+0x27/0x2e [ 143.049788] ? evdev_ioctl_compat+0x30/0x30 [ 143.054115] do_vfs_ioctl+0x1de/0x1720 [ 143.058017] ? ioctl_preallocate+0x300/0x300 [ 143.062430] ? __fget_light+0x2f7/0x440 [ 143.066412] ? __schedule+0x1ec0/0x1ec0 [ 143.070385] ? fget_raw+0x20/0x20 [ 143.073836] ? putname+0xf2/0x130 [ 143.077286] ? rcu_read_lock_sched_held+0x108/0x120 [ 143.082295] ? kmem_cache_free+0x25c/0x2d0 [ 143.086549] ? exit_to_usermode_loop+0x8c/0x370 [ 143.091228] ? security_file_ioctl+0x94/0xc0 [ 143.095639] ksys_ioctl+0xa9/0xd0 [ 143.099098] __x64_sys_ioctl+0x73/0xb0 [ 143.103014] do_syscall_64+0x1b9/0x820 [ 143.106899] ? finish_task_switch+0x1d3/0x870 [ 143.111396] ? syscall_return_slowpath+0x5e0/0x5e0 [ 143.116333] ? syscall_return_slowpath+0x31d/0x5e0 [ 143.121262] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 143.126638] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 143.131478] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 143.136656] RIP: 0033:0x456b29 [ 143.139851] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 143.159179] RSP: 002b:00007fe347b71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 143.166881] RAX: ffffffffffffffda RBX: 00007fe347b726d4 RCX: 0000000000456b29 [ 143.174140] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000015 [ 143.181419] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 143.188685] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 143.195947] R13: 00000000004cd770 R14: 00000000004c4311 R15: 0000000000000000 22:45:52 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:52 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x44, &(0x7f00000000c0), &(0x7f0000013000)=0x4) close(r2) close(r0) 22:45:52 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 22:45:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001580)=""/124, 0x7c}, 0x103) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0xfee99c9c) 22:45:52 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:52 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) 22:45:52 executing program 6: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 143.818135] FAULT_FLAG_ALLOW_RETRY missing 30 [ 143.822774] CPU: 1 PID: 14902 Comm: syz-executor2 Not tainted 4.18.0-rc7+ #176 [ 143.830167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 143.839524] Call Trace: [ 143.842162] dump_stack+0x1c9/0x2b4 [ 143.845819] ? dump_stack_print_info.cold.2+0x52/0x52 [ 143.851022] ? kasan_check_write+0x14/0x20 [ 143.855316] ? do_raw_spin_lock+0xc1/0x200 [ 143.859565] handle_userfault.cold.33+0x47/0x62 [ 143.864244] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 143.868849] ? trace_hardirqs_on+0x10/0x10 [ 143.873098] ? lock_downgrade+0x8f0/0x8f0 [ 143.877272] ? print_usage_bug+0xc0/0xc0 [ 143.881345] ? print_usage_bug+0xc0/0xc0 [ 143.885419] ? kasan_check_read+0x11/0x20 [ 143.889587] ? userfaultfd_ctx_put+0x810/0x810 [ 143.894239] ? __lock_acquire+0x7fc/0x5020 [ 143.898488] ? graph_lock+0x170/0x170 [ 143.902289] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 143.906948] ? find_held_lock+0x36/0x1c0 [ 143.911060] ? lock_downgrade+0x8f0/0x8f0 [ 143.915203] ? kasan_check_read+0x11/0x20 [ 143.919363] ? do_raw_spin_unlock+0xa7/0x2f0 [ 143.923784] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 143.928367] ? kasan_check_write+0x14/0x20 [ 143.932603] ? do_raw_spin_lock+0xc1/0x200 [ 143.936828] __handle_mm_fault+0x3a0a/0x4460 [ 143.941227] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 143.946065] ? graph_lock+0x170/0x170 [ 143.949869] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 143.955413] ? lock_downgrade+0x8f0/0x8f0 [ 143.959561] ? kasan_check_read+0x11/0x20 [ 143.963700] ? rcu_is_watching+0x8c/0x150 [ 143.967831] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 143.972257] ? handle_mm_fault+0x8c4/0xc80 [ 143.976490] handle_mm_fault+0x53e/0xc80 [ 143.980557] ? __handle_mm_fault+0x4460/0x4460 [ 143.985136] ? find_vma+0x34/0x190 [ 143.988665] __do_page_fault+0x620/0xe50 [ 143.992740] ? mm_fault_error+0x380/0x380 [ 143.996886] ? graph_lock+0x170/0x170 [ 144.000692] do_page_fault+0xf6/0x8c0 [ 144.004485] ? vmalloc_sync_all+0x30/0x30 [ 144.008640] ? find_held_lock+0x36/0x1c0 [ 144.012716] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 144.017563] page_fault+0x1e/0x30 [ 144.021003] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 144.026701] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 144.045938] RSP: 0018:ffff880198e677f0 EFLAGS: 00010202 [ 144.051286] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 144.058537] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff880198e67890 [ 144.065789] RBP: ffff880198e67828 R08: ffffed00331ccf13 R09: ffffed00331ccf12 [ 144.073044] R10: ffffed00331ccf12 R11: 0000000000000003 R12: 0000000020013004 [ 144.080349] R13: 0000000020013000 R14: ffff880198e67890 R15: 00007ffffffff000 [ 144.087653] ? _copy_from_user+0x10d/0x150 [ 144.091892] evdev_do_ioctl+0xb69/0x21a0 [ 144.095942] ? str_to_user+0x90/0x90 [ 144.099647] ? kasan_check_read+0x11/0x20 [ 144.103793] ? graph_lock+0x170/0x170 [ 144.107596] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 144.112166] ? compat_start_thread+0x80/0x80 [ 144.116560] ? _raw_spin_unlock_irq+0x27/0x70 [ 144.121050] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 144.126058] ? trace_hardirqs_on+0xd/0x10 [ 144.130195] ? find_held_lock+0x36/0x1c0 [ 144.134261] ? lock_downgrade+0x8f0/0x8f0 [ 144.138410] ? kasan_check_read+0x11/0x20 [ 144.142554] ? rcu_is_watching+0x8c/0x150 [ 144.146691] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 144.151101] ? __fget+0x414/0x670 [ 144.154546] evdev_ioctl_handler+0x144/0x1a0 [ 144.158939] evdev_ioctl+0x27/0x2e [ 144.162466] ? evdev_ioctl_compat+0x30/0x30 [ 144.166770] do_vfs_ioctl+0x1de/0x1720 [ 144.170640] ? ioctl_preallocate+0x300/0x300 [ 144.175039] ? __fget_light+0x2f7/0x440 [ 144.179003] ? __schedule+0x1ec0/0x1ec0 [ 144.182968] ? fget_raw+0x20/0x20 [ 144.186446] ? putname+0xf2/0x130 [ 144.189889] ? rcu_read_lock_sched_held+0x108/0x120 [ 144.194888] ? kmem_cache_free+0x25c/0x2d0 [ 144.199124] ? exit_to_usermode_loop+0x8c/0x370 [ 144.203804] ? security_file_ioctl+0x94/0xc0 [ 144.208207] ksys_ioctl+0xa9/0xd0 [ 144.211661] __x64_sys_ioctl+0x73/0xb0 [ 144.215547] do_syscall_64+0x1b9/0x820 [ 144.219438] ? finish_task_switch+0x1d3/0x870 [ 144.223917] ? syscall_return_slowpath+0x5e0/0x5e0 [ 144.228831] ? syscall_return_slowpath+0x31d/0x5e0 [ 144.233744] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 144.239098] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 144.243948] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 144.249133] RIP: 0033:0x456b29 22:45:53 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) 22:45:53 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) 22:45:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001580)=""/124, 0x7c}, 0x103) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0xfee99c9c) 22:45:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 22:45:53 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:53 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) [ 144.252314] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 144.271517] RSP: 002b:00007fe347b71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 144.279207] RAX: ffffffffffffffda RBX: 00007fe347b726d4 RCX: 0000000000456b29 [ 144.286474] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000015 [ 144.293771] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 144.301044] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 144.308313] R13: 00000000004cd770 R14: 00000000004c4311 R15: 0000000000000000 22:45:53 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) [ 144.403622] FAULT_FLAG_ALLOW_RETRY missing 30 [ 144.408254] CPU: 0 PID: 14915 Comm: syz-executor5 Not tainted 4.18.0-rc7+ #176 [ 144.415624] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 144.424986] Call Trace: [ 144.427618] dump_stack+0x1c9/0x2b4 [ 144.431272] ? dump_stack_print_info.cold.2+0x52/0x52 [ 144.436468] ? kasan_check_write+0x14/0x20 [ 144.436515] ? do_raw_spin_lock+0xc1/0x200 [ 144.436538] handle_userfault.cold.33+0x47/0x62 [ 144.436569] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 144.436593] ? trace_hardirqs_on+0x10/0x10 [ 144.458623] ? print_usage_bug+0xc0/0xc0 [ 144.462696] ? print_usage_bug+0xc0/0xc0 [ 144.466786] ? userfaultfd_ctx_put+0x810/0x810 [ 144.471377] ? find_held_lock+0x36/0x1c0 [ 144.475469] ? __lock_acquire+0x7fc/0x5020 [ 144.479745] ? lock_downgrade+0x8f0/0x8f0 [ 144.483924] ? graph_lock+0x170/0x170 [ 144.487771] ? find_held_lock+0x36/0x1c0 [ 144.491874] ? lock_downgrade+0x8f0/0x8f0 [ 144.496054] ? kasan_check_read+0x11/0x20 [ 144.500217] ? do_raw_spin_unlock+0xa7/0x2f0 [ 144.504644] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 144.509248] ? kasan_check_write+0x14/0x20 [ 144.513493] ? do_raw_spin_lock+0xc1/0x200 [ 144.517736] __handle_mm_fault+0x3a0a/0x4460 [ 144.522164] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 144.527007] ? graph_lock+0x170/0x170 [ 144.530814] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 144.536368] ? lock_downgrade+0x8f0/0x8f0 [ 144.540526] ? kasan_check_read+0x11/0x20 [ 144.544690] ? rcu_is_watching+0x8c/0x150 [ 144.548844] ? rcu_report_qs_rnp+0x7a0/0x7a0 22:45:53 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) 22:45:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 144.553260] ? handle_mm_fault+0x8c4/0xc80 [ 144.557499] handle_mm_fault+0x53e/0xc80 [ 144.561585] ? __handle_mm_fault+0x4460/0x4460 [ 144.566177] ? find_vma+0x34/0x190 [ 144.569745] __do_page_fault+0x620/0xe50 [ 144.573837] ? mm_fault_error+0x380/0x380 [ 144.577995] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 144.583022] ? graph_lock+0x170/0x170 [ 144.586851] do_page_fault+0xf6/0x8c0 [ 144.590680] ? vmalloc_sync_all+0x30/0x30 [ 144.594870] ? find_held_lock+0x36/0x1c0 [ 144.598961] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 144.603825] page_fault+0x1e/0x30 [ 144.607292] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 144.612912] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 144.632366] RSP: 0018:ffff88019a9777f0 EFLAGS: 00010202 [ 144.637732] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 144.645022] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff88019a977890 [ 144.652297] RBP: ffff88019a977828 R08: ffffed003352ef13 R09: ffffed003352ef12 [ 144.659585] R10: ffffed003352ef12 R11: 0000000000000003 R12: 0000000020013004 [ 144.666861] R13: 0000000020013000 R14: ffff88019a977890 R15: 00007ffffffff000 [ 144.674176] ? _copy_from_user+0x10d/0x150 [ 144.678446] evdev_do_ioctl+0xb69/0x21a0 [ 144.682521] ? lock_downgrade+0x8f0/0x8f0 [ 144.686676] ? str_to_user+0x90/0x90 [ 144.690402] ? do_futex+0x249/0x27d0 [ 144.694157] ? rcu_is_watching+0x8c/0x150 [ 144.698342] ? graph_lock+0x170/0x170 [ 144.702151] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 144.706587] ? find_held_lock+0x36/0x1c0 [ 144.710702] ? lock_downgrade+0x8f0/0x8f0 [ 144.714875] ? kasan_check_read+0x11/0x20 [ 144.719064] ? rcu_is_watching+0x8c/0x150 [ 144.723259] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 144.723282] ? __fget+0x414/0x670 [ 144.723354] evdev_ioctl_handler+0x144/0x1a0 [ 144.723388] evdev_ioctl+0x27/0x2e [ 144.723419] ? evdev_ioctl_compat+0x30/0x30 [ 144.723432] do_vfs_ioctl+0x1de/0x1720 [ 144.723445] ? rcu_is_watching+0x8c/0x150 [ 144.723462] ? ioctl_preallocate+0x300/0x300 [ 144.723475] ? __fget_light+0x2f7/0x440 [ 144.723489] ? fget_raw+0x20/0x20 [ 144.723502] ? putname+0xf2/0x130 [ 144.723520] ? rcu_read_lock_sched_held+0x108/0x120 [ 144.723539] ? kmem_cache_free+0x25c/0x2d0 [ 144.760041] ? __x64_sys_futex+0x47f/0x6a0 [ 144.760060] ? do_futex+0x27d0/0x27d0 [ 144.760099] ? security_file_ioctl+0x94/0xc0 [ 144.760149] ksys_ioctl+0xa9/0xd0 [ 144.760183] __x64_sys_ioctl+0x73/0xb0 [ 144.760203] do_syscall_64+0x1b9/0x820 [ 144.760218] ? finish_task_switch+0x1d3/0x870 [ 144.760236] ? syscall_return_slowpath+0x5e0/0x5e0 [ 144.760254] ? syscall_return_slowpath+0x31d/0x5e0 [ 144.760275] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 144.760296] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 144.760319] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 144.829719] RIP: 0033:0x456b29 [ 144.832902] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:45:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 144.852342] RSP: 002b:00007eff66d01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 144.860060] RAX: ffffffffffffffda RBX: 00007eff66d026d4 RCX: 0000000000456b29 [ 144.867339] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000015 [ 144.874653] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 144.881941] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 144.889211] R13: 00000000004cd770 R14: 00000000004c4311 R15: 0000000000000000 22:45:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:53 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) 22:45:53 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) 22:45:53 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) 22:45:53 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) 22:45:53 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) 22:45:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 145.141746] FAULT_FLAG_ALLOW_RETRY missing 30 [ 145.146513] CPU: 1 PID: 14961 Comm: syz-executor2 Not tainted 4.18.0-rc7+ #176 [ 145.153917] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.163288] Call Trace: [ 145.165891] dump_stack+0x1c9/0x2b4 [ 145.169552] ? dump_stack_print_info.cold.2+0x52/0x52 [ 145.169573] ? kasan_check_write+0x14/0x20 [ 145.169603] ? do_raw_spin_lock+0xc1/0x200 [ 145.169627] handle_userfault.cold.33+0x47/0x62 [ 145.169652] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 145.192591] ? trace_hardirqs_on+0x10/0x10 [ 145.196860] ? print_usage_bug+0xc0/0xc0 [ 145.200937] ? print_usage_bug+0xc0/0xc0 [ 145.205015] ? userfaultfd_ctx_put+0x810/0x810 [ 145.209615] ? find_held_lock+0x36/0x1c0 [ 145.213688] ? __lock_acquire+0x7fc/0x5020 [ 145.217928] ? lock_downgrade+0x8f0/0x8f0 [ 145.222088] ? graph_lock+0x170/0x170 [ 145.225912] ? find_held_lock+0x36/0x1c0 [ 145.229986] ? lock_downgrade+0x8f0/0x8f0 [ 145.234151] ? kasan_check_read+0x11/0x20 [ 145.238335] ? do_raw_spin_unlock+0xa7/0x2f0 [ 145.242795] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 145.247388] ? kasan_check_write+0x14/0x20 [ 145.251633] ? do_raw_spin_lock+0xc1/0x200 [ 145.255907] __handle_mm_fault+0x3a0a/0x4460 [ 145.260344] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 145.265193] ? graph_lock+0x170/0x170 [ 145.269007] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 145.274565] ? lock_downgrade+0x8f0/0x8f0 [ 145.278735] ? kasan_check_read+0x11/0x20 [ 145.282892] ? rcu_is_watching+0x8c/0x150 [ 145.287050] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 145.291471] ? handle_mm_fault+0x8c4/0xc80 [ 145.295728] handle_mm_fault+0x53e/0xc80 [ 145.299808] ? __handle_mm_fault+0x4460/0x4460 [ 145.304406] ? find_vma+0x34/0x190 [ 145.307958] __do_page_fault+0x620/0xe50 [ 145.312036] ? mm_fault_error+0x380/0x380 [ 145.316197] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 145.321224] ? graph_lock+0x170/0x170 [ 145.325071] do_page_fault+0xf6/0x8c0 [ 145.328880] ? vmalloc_sync_all+0x30/0x30 [ 145.333059] ? find_held_lock+0x36/0x1c0 [ 145.337163] ? trace_hardirqs_off_thunk+0x1a/0x1c 22:45:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 22:45:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 145.342034] page_fault+0x1e/0x30 [ 145.345496] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 145.351110] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 145.370471] RSP: 0018:ffff880197f5f7f0 EFLAGS: 00010202 [ 145.375867] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 145.383137] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff880197f5f890 [ 145.390407] RBP: ffff880197f5f828 R08: ffffed0032febf13 R09: ffffed0032febf12 [ 145.397678] R10: ffffed0032febf12 R11: 0000000000000003 R12: 0000000020013004 [ 145.404949] R13: 0000000020013000 R14: ffff880197f5f890 R15: 00007ffffffff000 [ 145.412247] ? _copy_from_user+0x10d/0x150 [ 145.416503] evdev_do_ioctl+0xb69/0x21a0 [ 145.420584] ? lock_downgrade+0x8f0/0x8f0 [ 145.424740] ? str_to_user+0x90/0x90 [ 145.424786] ? do_futex+0x249/0x27d0 [ 145.424814] ? rcu_is_watching+0x8c/0x150 [ 145.424830] ? graph_lock+0x170/0x170 [ 145.424844] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 145.424872] ? find_held_lock+0x36/0x1c0 [ 145.424897] ? lock_downgrade+0x8f0/0x8f0 [ 145.424920] ? kasan_check_read+0x11/0x20 [ 145.424932] ? rcu_is_watching+0x8c/0x150 [ 145.424945] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 145.424967] ? __fget+0x414/0x670 [ 145.469055] evdev_ioctl_handler+0x144/0x1a0 [ 145.473479] evdev_ioctl+0x27/0x2e [ 145.477031] ? evdev_ioctl_compat+0x30/0x30 [ 145.481362] do_vfs_ioctl+0x1de/0x1720 [ 145.485260] ? rcu_is_watching+0x8c/0x150 [ 145.489423] ? ioctl_preallocate+0x300/0x300 [ 145.493885] ? __fget_light+0x2f7/0x440 [ 145.497877] ? fget_raw+0x20/0x20 [ 145.501344] ? putname+0xf2/0x130 [ 145.504833] ? rcu_read_lock_sched_held+0x108/0x120 [ 145.509895] ? kmem_cache_free+0x25c/0x2d0 [ 145.509916] ? __x64_sys_futex+0x47f/0x6a0 [ 145.509935] ? do_futex+0x27d0/0x27d0 [ 145.509967] ? security_file_ioctl+0x94/0xc0 [ 145.509984] ksys_ioctl+0xa9/0xd0 [ 145.510002] __x64_sys_ioctl+0x73/0xb0 [ 145.510021] do_syscall_64+0x1b9/0x820 [ 145.510036] ? finish_task_switch+0x1d3/0x870 22:45:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = shmget$private(0x0, 0x3000, 0x41, &(0x7f0000ffc000/0x3000)=nil) r2 = accept4(r0, &(0x7f0000000580)=@ethernet={0x0, @broadcast}, &(0x7f0000000400)=0x80, 0x800) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000600), &(0x7f0000000640)=0x4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0xc) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x6, r3, r4, r5, r6, 0x1, 0xffffffffffffff80}, 0x7fe, 0x3, 0x1, 0xffff, r7, r8, 0x6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r9, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000180)=0x4, 0x4) sendmsg$nl_generic(r9, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 145.510055] ? syscall_return_slowpath+0x5e0/0x5e0 [ 145.510073] ? syscall_return_slowpath+0x31d/0x5e0 [ 145.510094] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 145.510114] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 145.510136] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 145.510155] RIP: 0033:0x456b29 [ 145.570877] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 145.590250] RSP: 002b:00007fe347b71c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 145.597981] RAX: ffffffffffffffda RBX: 00007fe347b726d4 RCX: 0000000000456b29 [ 145.597990] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000015 [ 145.597998] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 145.598007] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 145.598016] R13: 00000000004cd770 R14: 00000000004c4311 R15: 0000000000000000 22:45:54 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) 22:45:54 executing program 6: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) 22:45:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 22:45:54 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) 22:45:54 executing program 7: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000200), &(0x7f00000002c0)=0x6) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xc4000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000140)=0x1, 0x4) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000180)=0xffffffffffff8001) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r1) 22:45:54 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) 22:45:54 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x10001, 0x4) recvfrom(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 22:45:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_MAP={0x28}]}, 0x50}}, 0x0) [ 145.856756] FAULT_FLAG_ALLOW_RETRY missing 30 [ 145.861492] CPU: 0 PID: 14999 Comm: syz-executor1 Not tainted 4.18.0-rc7+ #176 [ 145.868859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 145.878216] Call Trace: [ 145.880840] dump_stack+0x1c9/0x2b4 [ 145.884491] ? dump_stack_print_info.cold.2+0x52/0x52 [ 145.889714] ? kasan_check_write+0x14/0x20 [ 145.893966] ? do_raw_spin_lock+0xc1/0x200 [ 145.898218] handle_userfault.cold.33+0x47/0x62 [ 145.902923] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 145.907521] ? trace_hardirqs_on+0x10/0x10 [ 145.911776] ? print_usage_bug+0xc0/0xc0 [ 145.915853] ? print_usage_bug+0xc0/0xc0 [ 145.919931] ? userfaultfd_ctx_put+0x810/0x810 [ 145.924530] ? find_held_lock+0x36/0x1c0 [ 145.928611] ? __lock_acquire+0x7fc/0x5020 [ 145.932890] ? lock_downgrade+0x8f0/0x8f0 [ 145.937052] ? graph_lock+0x170/0x170 [ 145.940889] ? find_held_lock+0x36/0x1c0 [ 145.944971] ? lock_downgrade+0x8f0/0x8f0 [ 145.949139] ? kasan_check_read+0x11/0x20 22:45:54 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) [ 145.953298] ? do_raw_spin_unlock+0xa7/0x2f0 [ 145.954642] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 145.957727] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 145.957750] ? kasan_check_write+0x14/0x20 [ 145.957764] ? do_raw_spin_lock+0xc1/0x200 [ 145.957790] __handle_mm_fault+0x3a0a/0x4460 [ 145.957815] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 145.957838] ? graph_lock+0x170/0x170 [ 145.998835] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 22:45:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) [ 146.004404] ? lock_downgrade+0x8f0/0x8f0 [ 146.008566] ? kasan_check_read+0x11/0x20 [ 146.012740] ? rcu_is_watching+0x8c/0x150 [ 146.016904] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 146.021328] ? handle_mm_fault+0x8c4/0xc80 [ 146.025575] handle_mm_fault+0x53e/0xc80 [ 146.029645] ? __handle_mm_fault+0x4460/0x4460 [ 146.034268] ? find_vma+0x34/0x190 [ 146.037825] __do_page_fault+0x620/0xe50 [ 146.041903] ? mm_fault_error+0x380/0x380 [ 146.046065] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 146.051125] ? graph_lock+0x170/0x170 22:45:54 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) [ 146.054942] do_page_fault+0xf6/0x8c0 [ 146.058752] ? vmalloc_sync_all+0x30/0x30 [ 146.062910] ? find_held_lock+0x36/0x1c0 [ 146.066991] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 146.071854] page_fault+0x1e/0x30 [ 146.075321] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 146.080937] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 146.100401] RSP: 0018:ffff88019b8177f0 EFLAGS: 00010202 [ 146.105416] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 146.105784] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 146.105794] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff88019b817890 [ 146.105804] RBP: ffff88019b817828 R08: ffffed0033702f13 R09: ffffed0033702f12 [ 146.105813] R10: ffffed0033702f12 R11: 0000000000000003 R12: 0000000020013004 [ 146.105822] R13: 0000000020013000 R14: ffff88019b817890 R15: 00007ffffffff000 22:45:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 22:45:55 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) [ 146.105855] ? _copy_from_user+0x10d/0x150 [ 146.161206] evdev_do_ioctl+0xb69/0x21a0 [ 146.165284] ? lock_downgrade+0x8f0/0x8f0 [ 146.169444] ? str_to_user+0x90/0x90 [ 146.173166] ? do_futex+0x249/0x27d0 [ 146.176881] ? rcu_is_watching+0x8c/0x150 [ 146.181031] ? graph_lock+0x170/0x170 [ 146.185372] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 146.189828] ? find_held_lock+0x36/0x1c0 [ 146.193920] ? lock_downgrade+0x8f0/0x8f0 [ 146.198098] ? kasan_check_read+0x11/0x20 [ 146.202279] ? rcu_is_watching+0x8c/0x150 [ 146.206434] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 146.210859] ? __fget+0x414/0x670 [ 146.214330] evdev_ioctl_handler+0x144/0x1a0 [ 146.218753] evdev_ioctl+0x27/0x2e [ 146.222305] ? evdev_ioctl_compat+0x30/0x30 [ 146.226634] do_vfs_ioctl+0x1de/0x1720 [ 146.230529] ? rcu_is_watching+0x8c/0x150 [ 146.234691] ? ioctl_preallocate+0x300/0x300 [ 146.239109] ? __fget_light+0x2f7/0x440 [ 146.243099] ? fget_raw+0x20/0x20 [ 146.246561] ? putname+0xf2/0x130 [ 146.250031] ? rcu_read_lock_sched_held+0x108/0x120 22:45:55 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) [ 146.255058] ? kmem_cache_free+0x25c/0x2d0 [ 146.259315] ? __x64_sys_futex+0x47f/0x6a0 [ 146.263561] ? do_futex+0x27d0/0x27d0 [ 146.267401] ? security_file_ioctl+0x94/0xc0 [ 146.271823] ksys_ioctl+0xa9/0xd0 [ 146.275284] __x64_sys_ioctl+0x73/0xb0 [ 146.279186] do_syscall_64+0x1b9/0x820 [ 146.283086] ? syscall_return_slowpath+0x5e0/0x5e0 [ 146.288027] ? syscall_return_slowpath+0x31d/0x5e0 [ 146.292977] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 146.298357] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 146.303218] entry_SYSCALL_64_after_hwframe+0x49/0xbe 22:45:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0xe0000304, @broadcast}, 0x4, {0x2, 0x0, @multicast2}, "0000000000001000"}) [ 146.308417] RIP: 0033:0x456b29 [ 146.311605] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 146.331020] RSP: 002b:00007fb34f1c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 146.338740] RAX: ffffffffffffffda RBX: 00007fb34f1c86d4 RCX: 0000000000456b29 [ 146.346016] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000015 22:45:55 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x10001, 0x4) recvfrom(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 146.353310] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 146.360579] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 146.367855] R13: 00000000004cd770 R14: 00000000004c4311 R15: 0000000000000000 22:45:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0xe0000304, @broadcast}, 0x4, {0x2, 0x0, @multicast2}, "0000000000001000"}) 22:45:55 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) 22:45:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_MAP={0x28}]}, 0x50}}, 0x0) 22:45:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_MAP={0x28}]}, 0x50}}, 0x0) 22:45:55 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x10001, 0x4) recvfrom(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 22:45:55 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x10001, 0x4) recvfrom(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 22:45:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001640)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:45:55 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x10001, 0x4) recvfrom(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 146.570822] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 146.587671] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 22:45:55 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) 22:45:55 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x10001, 0x4) recvfrom(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 22:45:55 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x10001, 0x4) recvfrom(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 22:45:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0xe0000304, @broadcast}, 0x4, {0x2, 0x0, @multicast2}, "0000000000001000"}) 22:45:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001640)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:45:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_MAP={0x28}]}, 0x50}}, 0x0) 22:45:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_MAP={0x28}]}, 0x50}}, 0x0) 22:45:55 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001640)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:45:55 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x10001, 0x4) recvfrom(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 146.831579] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 22:45:55 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x10001, 0x4) recvfrom(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 22:45:55 executing program 7: r0 = socket$inet6(0xa, 0x803, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000180)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000000)}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000140)=0x10001, 0x4) recvfrom(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 22:45:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @local}, {0xe0000304, @broadcast}, 0x4, {0x2, 0x0, @multicast2}, "0000000000001000"}) [ 146.878405] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 22:45:55 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001640)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:45:55 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001640)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:45:55 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001640)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:45:55 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001640)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:45:55 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_MAP={0x28}]}, 0x50}}, 0x0) 22:45:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0x8, 0x13, r4}, @IFLA_MAP={0x28}]}, 0x50}}, 0x0) 22:45:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)="617474722f63757272656e7400c4f418dbb2a1185bdb8db1917578b2da290cd7a5c54565a4dc721a268b028c87454f8c9b6803e42a109faf985ca815fb802756a46d8643d9c4cde40009be62558a6a7f7cff1c9ef16985c812186406629cac1f09188e20cfdb9e713c0c73eb89dd1292b66ad5d282a066f0b75d6edcb143948ddf54ace5") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:45:56 executing program 2: r0 = socket(0x2000000011, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x1000000000008937, &(0x7f0000000240)={'bridge_slave_1\x00', @ifru_flags=0x1}) 22:45:56 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001640)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:45:56 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001640)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:45:56 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001640)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:45:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001640)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 147.207545] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 22:45:56 executing program 2: r0 = socket(0x2000000011, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x1000000000008937, &(0x7f0000000240)={'bridge_slave_1\x00', @ifru_flags=0x1}) 22:45:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)="617474722f63757272656e7400c4f418dbb2a1185bdb8db1917578b2da290cd7a5c54565a4dc721a268b028c87454f8c9b6803e42a109faf985ca815fb802756a46d8643d9c4cde40009be62558a6a7f7cff1c9ef16985c812186406629cac1f09188e20cfdb9e713c0c73eb89dd1292b66ad5d282a066f0b75d6edcb143948ddf54ace5") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 147.266654] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 22:45:56 executing program 2: r0 = socket(0x2000000011, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x1000000000008937, &(0x7f0000000240)={'bridge_slave_1\x00', @ifru_flags=0x1}) 22:45:56 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001640)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:45:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)="617474722f63757272656e7400c4f418dbb2a1185bdb8db1917578b2da290cd7a5c54565a4dc721a268b028c87454f8c9b6803e42a109faf985ca815fb802756a46d8643d9c4cde40009be62558a6a7f7cff1c9ef16985c812186406629cac1f09188e20cfdb9e713c0c73eb89dd1292b66ad5d282a066f0b75d6edcb143948ddf54ace5") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:45:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)="617474722f63757272656e7400c4f418dbb2a1185bdb8db1917578b2da290cd7a5c54565a4dc721a268b028c87454f8c9b6803e42a109faf985ca815fb802756a46d8643d9c4cde40009be62558a6a7f7cff1c9ef16985c812186406629cac1f09188e20cfdb9e713c0c73eb89dd1292b66ad5d282a066f0b75d6edcb143948ddf54ace5") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:45:56 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)="617474722f63757272656e7400c4f418dbb2a1185bdb8db1917578b2da290cd7a5c54565a4dc721a268b028c87454f8c9b6803e42a109faf985ca815fb802756a46d8643d9c4cde40009be62558a6a7f7cff1c9ef16985c812186406629cac1f09188e20cfdb9e713c0c73eb89dd1292b66ad5d282a066f0b75d6edcb143948ddf54ace5") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:45:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:56 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r0, &(0x7f00000018c0)={0x1, {&(0x7f0000000100)=""/211, 0xd3, &(0x7f0000001640)=""/130, 0x0, 0x2}}, 0x68) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 22:45:56 executing program 6: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$P9_RSTAT(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='['], 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ftruncate(r0, 0x1) 22:45:56 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)="617474722f63757272656e7400c4f418dbb2a1185bdb8db1917578b2da290cd7a5c54565a4dc721a268b028c87454f8c9b6803e42a109faf985ca815fb802756a46d8643d9c4cde40009be62558a6a7f7cff1c9ef16985c812186406629cac1f09188e20cfdb9e713c0c73eb89dd1292b66ad5d282a066f0b75d6edcb143948ddf54ace5") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:45:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)="617474722f63757272656e7400c4f418dbb2a1185bdb8db1917578b2da290cd7a5c54565a4dc721a268b028c87454f8c9b6803e42a109faf985ca815fb802756a46d8643d9c4cde40009be62558a6a7f7cff1c9ef16985c812186406629cac1f09188e20cfdb9e713c0c73eb89dd1292b66ad5d282a066f0b75d6edcb143948ddf54ace5") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:45:56 executing program 2: r0 = socket(0x2000000011, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x1000000000008937, &(0x7f0000000240)={'bridge_slave_1\x00', @ifru_flags=0x1}) 22:45:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)="617474722f63757272656e7400c4f418dbb2a1185bdb8db1917578b2da290cd7a5c54565a4dc721a268b028c87454f8c9b6803e42a109faf985ca815fb802756a46d8643d9c4cde40009be62558a6a7f7cff1c9ef16985c812186406629cac1f09188e20cfdb9e713c0c73eb89dd1292b66ad5d282a066f0b75d6edcb143948ddf54ace5") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:45:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:56 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:56 executing program 6: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$P9_RSTAT(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='['], 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ftruncate(r0, 0x1) 22:45:56 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)="617474722f63757272656e7400c4f418dbb2a1185bdb8db1917578b2da290cd7a5c54565a4dc721a268b028c87454f8c9b6803e42a109faf985ca815fb802756a46d8643d9c4cde40009be62558a6a7f7cff1c9ef16985c812186406629cac1f09188e20cfdb9e713c0c73eb89dd1292b66ad5d282a066f0b75d6edcb143948ddf54ace5") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:45:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000010c0)="617474722f63757272656e7400c4f418dbb2a1185bdb8db1917578b2da290cd7a5c54565a4dc721a268b028c87454f8c9b6803e42a109faf985ca815fb802756a46d8643d9c4cde40009be62558a6a7f7cff1c9ef16985c812186406629cac1f09188e20cfdb9e713c0c73eb89dd1292b66ad5d282a066f0b75d6edcb143948ddf54ace5") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$binfmt_elf64(r0, &(0x7f0000001480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 22:45:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:56 executing program 6: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$P9_RSTAT(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='['], 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ftruncate(r0, 0x1) 22:45:56 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:56 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:57 executing program 6: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) write$P9_RSTAT(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='['], 0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") ftruncate(r0, 0x1) 22:45:57 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:57 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="14"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0xc) 22:45:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) flistxattr(r0, &(0x7f0000000080)=""/101, 0x65) 22:45:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:57 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:57 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) r4 = fcntl$dupfd(r2, 0x0, r1) sendmmsg$unix(r4, &(0x7f0000001c80)=[{&(0x7f0000000a00)=@abs, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="b8", 0x1}], 0x1}], 0x1, 0x8004) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000500)='\x00', 0x1}]) 22:45:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="14"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0xc) 22:45:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="14"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0xc) 22:45:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:57 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:57 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) flistxattr(r0, &(0x7f0000000080)=""/101, 0x65) 22:45:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) flistxattr(r0, &(0x7f0000000080)=""/101, 0x65) 22:45:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="14"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0xc) 22:45:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="14"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0xc) 22:45:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:57 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="14"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0xc) 22:45:57 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:57 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="14"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0xc) 22:45:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) flistxattr(r0, &(0x7f0000000080)=""/101, 0x65) 22:45:57 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) flistxattr(r0, &(0x7f0000000080)=""/101, 0x65) 22:45:57 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) flistxattr(r0, &(0x7f0000000080)=""/101, 0x65) 22:45:58 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") clone(0x0, &(0x7f0000000200), &(0x7f0000000180), &(0x7f0000000280), &(0x7f00000002c0)) flistxattr(r0, &(0x7f0000000080)=""/101, 0x65) 22:45:58 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="14"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0xc) 22:45:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:58 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:58 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="14"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0xc) 22:45:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:58 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f00000000c0)="14"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000080)}, 0xc) 22:45:58 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:58 executing program 7: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fda000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000200)="c4c255961eb805000000b9002000000f01d966b841008ed866baf80cb89da1d281ef66bafc0cecdc070f20c035000000800f22c0b8010000000f01c1440f20c0350c000000440f22c066b828000f00d0c4c10158db", 0x55}], 0xc, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 22:45:58 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r3 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) listen(r1, 0x5) 22:45:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240), &(0x7f0000000280)=0x4) 22:45:58 executing program 2: r0 = getpgid(0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000080)=0x5e) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 22:45:58 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) fallocate(r0, 0x0, 0x0, 0x3fffffe) pwritev(0xffffffffffffffff, &(0x7f0000003440), 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x6) fallocate(r0, 0x20, 0x20000, 0x8000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000140)=""/246) 22:45:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240), &(0x7f0000000280)=0x4) 22:45:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240), &(0x7f0000000280)=0x4) 22:45:59 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fdatasync(r0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 22:45:59 executing program 2: r0 = getpgid(0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000080)=0x5e) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 22:45:59 executing program 3: r0 = getpgid(0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000080)=0x5e) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 22:45:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "fd89c8fcab3a6ca76f63adc795acce16438a3830d4dba91bca337a0efe213384f987c8e9fddf345dbb370fe180dfdb974decc4d4e877e9bad13e17c076b5a854", "2b4861bccc91e7e46e0eadfe9ca6fa12652d758bf09c244eb92a6135094ad76baae99b5fbe27345da6f19b7c07f643a74b3e017601efc95329063da197cc5730", "743802a04835789c6a32642cbfed95d4ac5c8230d9d10428737aaf43f2b517d5"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818130a06f9419f0645f5c828aff30125fe83f167d57ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b00", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f731722f5992b2d0101000022eefe09cc"}) 22:45:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 22:45:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000240)=0x7, 0x4) 22:45:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbc80884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_getsetattr(r1, &(0x7f0000738fc0)={0x800}, &(0x7f0000001140)) 22:45:59 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240), &(0x7f0000000280)=0x4) 22:45:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "fd89c8fcab3a6ca76f63adc795acce16438a3830d4dba91bca337a0efe213384f987c8e9fddf345dbb370fe180dfdb974decc4d4e877e9bad13e17c076b5a854", "2b4861bccc91e7e46e0eadfe9ca6fa12652d758bf09c244eb92a6135094ad76baae99b5fbe27345da6f19b7c07f643a74b3e017601efc95329063da197cc5730", "743802a04835789c6a32642cbfed95d4ac5c8230d9d10428737aaf43f2b517d5"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818130a06f9419f0645f5c828aff30125fe83f167d57ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b00", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f731722f5992b2d0101000022eefe09cc"}) 22:45:59 executing program 2: r0 = getpgid(0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000080)=0x5e) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 22:45:59 executing program 3: r0 = getpgid(0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000080)=0x5e) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 22:45:59 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000240)=0x7, 0x4) 22:45:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 22:45:59 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 22:45:59 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbc80884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_getsetattr(r1, &(0x7f0000738fc0)={0x800}, &(0x7f0000001140)) 22:45:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "fd89c8fcab3a6ca76f63adc795acce16438a3830d4dba91bca337a0efe213384f987c8e9fddf345dbb370fe180dfdb974decc4d4e877e9bad13e17c076b5a854", "2b4861bccc91e7e46e0eadfe9ca6fa12652d758bf09c244eb92a6135094ad76baae99b5fbe27345da6f19b7c07f643a74b3e017601efc95329063da197cc5730", "743802a04835789c6a32642cbfed95d4ac5c8230d9d10428737aaf43f2b517d5"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818130a06f9419f0645f5c828aff30125fe83f167d57ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b00", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f731722f5992b2d0101000022eefe09cc"}) 22:45:59 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fdatasync(r0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 22:45:59 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 22:46:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 22:46:00 executing program 2: r0 = getpgid(0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000080)=0x5e) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 22:46:00 executing program 3: r0 = getpgid(0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000080)=0x5e) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1, 0x8031, 0xffffffffffffffff, 0x0) mlockall(0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 22:46:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000240)=0x7, 0x4) 22:46:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbc80884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_getsetattr(r1, &(0x7f0000738fc0)={0x800}, &(0x7f0000001140)) 22:46:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "fd89c8fcab3a6ca76f63adc795acce16438a3830d4dba91bca337a0efe213384f987c8e9fddf345dbb370fe180dfdb974decc4d4e877e9bad13e17c076b5a854", "2b4861bccc91e7e46e0eadfe9ca6fa12652d758bf09c244eb92a6135094ad76baae99b5fbe27345da6f19b7c07f643a74b3e017601efc95329063da197cc5730", "743802a04835789c6a32642cbfed95d4ac5c8230d9d10428737aaf43f2b517d5"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818130a06f9419f0645f5c828aff30125fe83f167d57ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b00", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f731722f5992b2d0101000022eefe09cc"}) 22:46:00 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 22:46:00 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x4000000007, 0x0) perf_event_open(&(0x7f0000001000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 22:46:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbc80884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_getsetattr(r1, &(0x7f0000738fc0)={0x800}, &(0x7f0000001140)) 22:46:00 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fdatasync(r0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 22:46:00 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fdatasync(r0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 22:46:00 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000240)=0x7, 0x4) 22:46:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fdatasync(r0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 22:46:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbc80884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_getsetattr(r1, &(0x7f0000738fc0)={0x800}, &(0x7f0000001140)) 22:46:00 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fdatasync(r0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 22:46:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000240)=0x7, 0x4) 22:46:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "fd89c8fcab3a6ca76f63adc795acce16438a3830d4dba91bca337a0efe213384f987c8e9fddf345dbb370fe180dfdb974decc4d4e877e9bad13e17c076b5a854", "2b4861bccc91e7e46e0eadfe9ca6fa12652d758bf09c244eb92a6135094ad76baae99b5fbe27345da6f19b7c07f643a74b3e017601efc95329063da197cc5730", "743802a04835789c6a32642cbfed95d4ac5c8230d9d10428737aaf43f2b517d5"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818130a06f9419f0645f5c828aff30125fe83f167d57ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b00", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f731722f5992b2d0101000022eefe09cc"}) 22:46:00 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "fd89c8fcab3a6ca76f63adc795acce16438a3830d4dba91bca337a0efe213384f987c8e9fddf345dbb370fe180dfdb974decc4d4e877e9bad13e17c076b5a854", "2b4861bccc91e7e46e0eadfe9ca6fa12652d758bf09c244eb92a6135094ad76baae99b5fbe27345da6f19b7c07f643a74b3e017601efc95329063da197cc5730", "743802a04835789c6a32642cbfed95d4ac5c8230d9d10428737aaf43f2b517d5"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818130a06f9419f0645f5c828aff30125fe83f167d57ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b00", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f731722f5992b2d0101000022eefe09cc"}) 22:46:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbc80884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_getsetattr(r1, &(0x7f0000738fc0)={0x800}, &(0x7f0000001140)) 22:46:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000240)=0x7, 0x4) 22:46:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "fd89c8fcab3a6ca76f63adc795acce16438a3830d4dba91bca337a0efe213384f987c8e9fddf345dbb370fe180dfdb974decc4d4e877e9bad13e17c076b5a854", "2b4861bccc91e7e46e0eadfe9ca6fa12652d758bf09c244eb92a6135094ad76baae99b5fbe27345da6f19b7c07f643a74b3e017601efc95329063da197cc5730", "743802a04835789c6a32642cbfed95d4ac5c8230d9d10428737aaf43f2b517d5"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818130a06f9419f0645f5c828aff30125fe83f167d57ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b00", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f731722f5992b2d0101000022eefe09cc"}) 22:46:00 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "fd89c8fcab3a6ca76f63adc795acce16438a3830d4dba91bca337a0efe213384f987c8e9fddf345dbb370fe180dfdb974decc4d4e877e9bad13e17c076b5a854", "2b4861bccc91e7e46e0eadfe9ca6fa12652d758bf09c244eb92a6135094ad76baae99b5fbe27345da6f19b7c07f643a74b3e017601efc95329063da197cc5730", "743802a04835789c6a32642cbfed95d4ac5c8230d9d10428737aaf43f2b517d5"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818130a06f9419f0645f5c828aff30125fe83f167d57ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b00", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f731722f5992b2d0101000022eefe09cc"}) 22:46:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000240)=0x7, 0x4) 22:46:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fdatasync(r0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 22:46:00 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "fd89c8fcab3a6ca76f63adc795acce16438a3830d4dba91bca337a0efe213384f987c8e9fddf345dbb370fe180dfdb974decc4d4e877e9bad13e17c076b5a854", "2b4861bccc91e7e46e0eadfe9ca6fa12652d758bf09c244eb92a6135094ad76baae99b5fbe27345da6f19b7c07f643a74b3e017601efc95329063da197cc5730", "743802a04835789c6a32642cbfed95d4ac5c8230d9d10428737aaf43f2b517d5"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818130a06f9419f0645f5c828aff30125fe83f167d57ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b00", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f731722f5992b2d0101000022eefe09cc"}) 22:46:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fdatasync(r0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 22:46:01 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fdatasync(r0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 22:46:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbc80884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) mq_getsetattr(r1, &(0x7f0000738fc0)={0x800}, &(0x7f0000001140)) 22:46:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, "fd89c8fcab3a6ca76f63adc795acce16438a3830d4dba91bca337a0efe213384f987c8e9fddf345dbb370fe180dfdb974decc4d4e877e9bad13e17c076b5a854", "2b4861bccc91e7e46e0eadfe9ca6fa12652d758bf09c244eb92a6135094ad76baae99b5fbe27345da6f19b7c07f643a74b3e017601efc95329063da197cc5730", "743802a04835789c6a32642cbfed95d4ac5c8230d9d10428737aaf43f2b517d5"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "858818130a06f9419f0645f5c828aff30125fe83f167d57ca74f3c4fcc18a97b489efa6cbfc375b6099c15059172f17c8dac70b01b00", "c56cc6030016763b68466b3882888b474c3d859b5a4d9ed3ad01737782ad10568d74c9ee09f808a2bb61eec4409ff01aeebedd00000000c71d77353820975691", "2c5c591f0dc612cbf01b5b40aab1963f731722f5992b2d0101000022eefe09cc"}) 22:46:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000)="860cc5a6", &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 22:46:01 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fdatasync(r0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 22:46:01 executing program 6: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000fc0)={'filter\x00'}, &(0x7f0000000500)=0x54) 22:46:01 executing program 2: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000)="860cc5a6", &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 22:46:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000)="860cc5a6", &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 22:46:01 executing program 6: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:01 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fdatasync(r0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 22:46:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000fc0)={'filter\x00'}, &(0x7f0000000500)=0x54) 22:46:01 executing program 2: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:01 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000)="860cc5a6", &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 22:46:01 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fdatasync(r0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 22:46:01 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fdatasync(r0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 22:46:01 executing program 6: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000fc0)={'filter\x00'}, &(0x7f0000000500)=0x54) 22:46:01 executing program 1: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:01 executing program 6: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:01 executing program 7: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000fc0)={'filter\x00'}, &(0x7f0000000500)=0x54) 22:46:02 executing program 2: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:02 executing program 1: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:02 executing program 2: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:02 executing program 3: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:02 executing program 6: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:02 executing program 4: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:02 executing program 0: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:02 executing program 5: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:02 executing program 7: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:02 executing program 0: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:02 executing program 2: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:02 executing program 4: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:02 executing program 5: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:02 executing program 3: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:02 executing program 6: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:02 executing program 1: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:02 executing program 4: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:02 executing program 0: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:02 executing program 2: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:02 executing program 5: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:02 executing program 3: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:02 executing program 7: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:02 executing program 6: pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000580)="8b2fa4bfd8f14743f49fb8f9d08c2cb4b2f933e2c669191fd78404f23d2d516772172b90b0fec31356f127574d86d3be3c4aeae885fd2213f1818ab7786445bb598979562dd88bf986d83277549e8edabbd1883391b4a598a63f", 0x5a) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f0000000240)) r3 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000006c0)) getresuid(&(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001880)) getresuid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) lstat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001f40)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000005a00), &(0x7f0000005a40)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000005a80), &(0x7f0000005ac0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000005f80)={{{@in6=@dev, @in=@multicast2}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006080)=0xe8) getresuid(&(0x7f00000060c0), &(0x7f0000006100), &(0x7f0000006140)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000006180)={{{@in=@dev}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000006280)=0xe8) sendmsg$netlink(r3, &(0x7f00000068c0)={&(0x7f0000000680)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006800)=[{&(0x7f0000000700)={0x10, 0x3c, 0x408, 0x70bd28, 0x25dfdbfe}, 0x10}, {&(0x7f0000001f80)={0x10, 0x2c, 0x510, 0x70bd2d, 0x25dfdbfd}, 0x10}, {&(0x7f0000004600)={0x10, 0x18, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x10}, {&(0x7f00000062c0)={0x10, 0x3e, 0x301, 0x70bd2b, 0x25dfdbfc}, 0x10}], 0x4, &(0x7f0000006880)=[@rights={0x20, 0x1, 0x1, [r2, r2, r2]}], 0x20, 0x4}, 0x4008010) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value, &(0x7f0000000500)=0x8) syz_open_dev$loop(&(0x7f0000000600)='/dev/loop#\x00', 0x0, 0x20000) chmod(&(0x7f0000000300)='./file0\x00', 0x40) r5 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x82) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) setsockopt$bt_hci_HCI_FILTER(r6, 0x0, 0x2, &(0x7f0000000640)={0x4, 0x9, 0xef}, 0x10) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) 22:46:02 executing program 0: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:02 executing program 2: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000)="860cc5a6", &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 22:46:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000)="860cc5a6", &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 22:46:03 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000)="860cc5a6", &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 22:46:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x34c700) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8010) 22:46:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000100)={0x9, 0x20000000001, "eb"}, 0x2f64) 22:46:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000)="860cc5a6", &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 22:46:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000)="860cc5a6", &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 22:46:03 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3400f}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 22:46:03 executing program 0: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:03 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f0000000080)={0x0, &(0x7f0000000a80)}) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x7) 22:46:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000100)={0x9, 0x20000000001, "eb"}, 0x2f64) 22:46:03 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000)="860cc5a6", &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) [ 154.401838] syz-executor1 (15893) used greatest stack depth: 15096 bytes left [ 154.420184] netlink: get zone limit has 4 unknown bytes 22:46:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000)="860cc5a6", &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 22:46:03 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000)="860cc5a6", &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 22:46:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000100)={0x9, 0x20000000001, "eb"}, 0x2f64) [ 154.449437] netlink: get zone limit has 4 unknown bytes 22:46:03 executing program 0: r0 = add_key(&(0x7f00000002c0)='keyring\x00', &(0x7f0000f02ffb), &(0x7f0000000000), 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) keyctl$revoke(0x3, r0) keyctl$invalidate(0x15, 0x0) keyctl$get_security(0x11, r1, &(0x7f000027e000)=""/87, 0x7f07bdf4) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080), &(0x7f0000000100), 0x0, r1) 22:46:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x34c700) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8010) 22:46:03 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f0000000080)={0x0, &(0x7f0000000a80)}) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x7) 22:46:03 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3400f}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 22:46:03 executing program 6: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x10, 0x5, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000000)="860cc5a6", &(0x7f0000000540)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 22:46:03 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f0000000080)={0x0, &(0x7f0000000a80)}) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x7) 22:46:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x34c700) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8010) [ 154.647116] netlink: get zone limit has 4 unknown bytes 22:46:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x74, 0x0, [0x3]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x2b5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0047fc2f07d82c99240970") open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000100)={0x9, 0x20000000001, "eb"}, 0x2f64) 22:46:03 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f0000000080)={0x0, &(0x7f0000000a80)}) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x7) 22:46:03 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3400f}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 22:46:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x34c700) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8010) 22:46:03 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xcd0) shutdown(r0, 0x2) 22:46:03 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f0000000080)={0x0, &(0x7f0000000a80)}) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x7) 22:46:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x34c700) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8010) 22:46:03 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x80, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x16) [ 154.951151] netlink: get zone limit has 4 unknown bytes 22:46:03 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f0000000080)={0x0, &(0x7f0000000a80)}) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x7) 22:46:03 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xcd0) shutdown(r0, 0x2) 22:46:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x74, 0x0, [0x3]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x2b5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:03 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x34c700) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8010) 22:46:03 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x40086602, &(0x7f0000000080)={0x0, &(0x7f0000000a80)}) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x7) 22:46:04 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3400f}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) 22:46:04 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x80, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x16) [ 155.180443] netlink: get zone limit has 4 unknown bytes 22:46:04 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x34c700) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040), 0x8010) 22:46:04 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xcd0) shutdown(r0, 0x2) 22:46:04 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x80, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x16) 22:46:04 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x80, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x16) [ 155.263913] kvm: pic: level sensitive irq not supported [ 155.276901] kvm: pic: single mode not supported [ 155.310155] kvm: pic: single mode not supported 22:46:04 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x74, 0x0, [0x3]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x2b5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:04 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x80, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x16) 22:46:04 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xcd0) shutdown(r0, 0x2) 22:46:04 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x80, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x16) [ 155.314916] kvm: pic: level sensitive irq not supported [ 155.446561] kvm: pic: level sensitive irq not supported [ 155.471851] kvm: pic: single mode not supported 22:46:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x74, 0x0, [0x3]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x2b5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:04 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x80, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x16) 22:46:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xcd0) shutdown(r0, 0x2) [ 155.477347] kvm: pic: level sensitive irq not supported [ 155.531935] kvm: pic: level sensitive irq not supported [ 155.566846] kvm: pic: level sensitive irq not supported [ 155.582850] kvm: pic: single mode not supported [ 155.602487] kvm: pic: level sensitive irq not supported [ 155.625660] kvm: pic: single mode not supported [ 155.630645] kvm: pic: level sensitive irq not supported [ 155.631137] kvm: pic: level sensitive irq not supported [ 155.667129] kvm: pic: level sensitive irq not supported [ 155.701084] kvm: pic: single mode not supported [ 155.719843] kvm: pic: single mode not supported [ 155.732496] kvm: pic: single mode not supported 22:46:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x74, 0x0, [0x3]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x2b5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:04 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x80, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x16) 22:46:04 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xcd0) shutdown(r0, 0x2) 22:46:04 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x80, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x16) 22:46:04 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x80, &(0x7f0000000040)=0x0) io_pgetevents(r1, 0x1, 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000100)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x16) 22:46:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xcd0) shutdown(r0, 0x2) 22:46:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xcd0) shutdown(r0, 0x2) 22:46:04 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x74, 0x0, [0x3]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x2b5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x14, &(0x7f00000001c0)={0xff0f}, &(0x7f0000000200)=0x10) 22:46:05 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xcd0) shutdown(r0, 0x2) [ 155.753616] kvm: pic: single mode not supported 22:46:05 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @random="42544715d28c", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 22:46:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x14, &(0x7f00000001c0)={0xff0f}, &(0x7f0000000200)=0x10) 22:46:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x74, 0x0, [0x3]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x2b5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:05 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044104, &(0x7f0000000000)) 22:46:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @random="42544715d28c", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 22:46:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x74, 0x0, [0x3]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x2b5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:05 executing program 6: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000380)={r1}, &(0x7f00000003c0), 0x8) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xcd0) shutdown(r0, 0x2) 22:46:05 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x14, &(0x7f00000001c0)={0xff0f}, &(0x7f0000000200)=0x10) 22:46:05 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044104, &(0x7f0000000000)) 22:46:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @random="42544715d28c", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 22:46:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x14, &(0x7f00000001c0)={0xff0f}, &(0x7f0000000200)=0x10) 22:46:05 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x74, 0x0, [0x3]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x2b5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:05 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:05 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_emit_ethernet(0x36, &(0x7f0000000280)={@local, @random="42544715d28c", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @remote}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000100)) 22:46:05 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044104, &(0x7f0000000000)) 22:46:05 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:05 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00'}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x74, 0x0, [0x3]}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f00000000c0)="0f0f1ba00873850f01d1ba4000b8a989ef660f2ac3ba4000b85700eff3cfbad00466b8b200000066ef3e0f38003abaf80c66b8a206ef8766efbafc0cec", 0x3d}], 0x1, 0x0, &(0x7f0000000200), 0x2b5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:46:05 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044104, &(0x7f0000000000)) 22:46:05 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 6: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xa4}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) 22:46:06 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000070a07031dfffd946fa2830020200a0009000200021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:46:06 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x337, 0x47, 0x4, 0x3, 0x7f, @local}, 0x10) 22:46:06 executing program 6: keyctl$update(0x2, 0x0, &(0x7f0000000e00)="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", 0xe70) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0xff8f) 22:46:06 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000070a07031dfffd946fa2830020200a0009000200021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:46:06 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x337, 0x47, 0x4, 0x3, 0x7f, @local}, 0x10) 22:46:06 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x1021000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) unshare(0x400) rmdir(&(0x7f0000000000)='./file0\x00') lseek(r1, 0x3000000, 0x1) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000012c0)={0x1a, 0x304, 0x200000000000002, 0x0, 0x0, 0x0, @local}, 0x10) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x2710}, 0x10) connect$llc(r3, &(0x7f0000000000)={0x1a, 0x0, 0x6, 0x8, 0xffffffff, 0x6, @dev={[], 0x13}}, 0x10) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x81, 0x40) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x5}, &(0x7f0000000380)=0x8) 22:46:06 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xa4}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) 22:46:07 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000070a07031dfffd946fa2830020200a0009000200021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:46:07 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x337, 0x47, 0x4, 0x3, 0x7f, @local}, 0x10) 22:46:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xa4}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) 22:46:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xa4}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) 22:46:07 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x337, 0x47, 0x4, 0x3, 0x7f, @local}, 0x10) 22:46:07 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 22:46:07 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xa4}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) 22:46:07 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000070a07031dfffd946fa2830020200a0009000200021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:46:07 executing program 6: keyctl$update(0x2, 0x0, &(0x7f0000000e00)="68a4263dbbf1de909692db03af64b2a1874caa2577c669d2060c62822f6ef5806d8bba16b2b364e4d65a5ef0e123b6193c591fa691378684576df8e3bd311880df4813a9df170d7787a9ab9f5819061302ca30712718ad1b68321fd9d9b3e40563a892ed40bac21fda643d4eb8e7513bc8c4bdb2f06b666ee5ae4ae13555f9bed0778e445c0417e1a3c2122d83888f6a4116aa3836acdf1ea5d6c9b13248096bfc27c53b5fff8803818b6135098a71dc46ffebf3d99a9df841a6b8917e47d04fa29db5ee6475711a0f36a4865e93d0a5addb7a553f59b5c08bbd78ddee6fdf3756961cbd1de1d24465c3d0968ab3fd715a2d645bb6be703dd33f004f8a71bcec9a1724e32450a170fb0259ac5d3229727fb78463d0b1fab7a2fcf7a9c454c6d28e4eca946fc0f326c2f00a77a1d0da88fabd48e8f5df997df2456b21ccc79ccd01491cef7d7213904b0c7b6577537b584d17e9564936eb5eb021d481ba582d36fc852cb7ffeb4c489e7a24cf88d7b7c34f92712b86bf45ff19ac5f8c28741fb560cf777e86aa766911c226d9ad82d35ce6373102a7b7727ec6bc9f8cb833ea0cd3363332593107d72439bf6528e6999dd66592007d4e590102248f1f323899e154a163ed36a3aa0620b461c5a63e7ae517c08f485005cdc4a8f453fcae99c0ce98c17ef93694283d16254657168f52ed58e81f94aa1ddd97cfd0d30fd05751313dc1dab9c35177627019ea38b5728a8c37f77096aa7bce3e219a9e9397ca56945fc9c0a269bdec1e26f84869efd02512793dd5001c5e9dccf6d9d4df4b8848ceced9855710d1e03bbbdb89c9e7e0ede49b134c0fdf398c84783386337f3175e3fc7454a44828c781f08b2484e56dfab483a7aaa37d69bd535501fc533d7e58244f09a923deeaa31b5a789d40b0de8e5b0e7f7609b50d2eced70aa6e40bc502b3a5f9e01119b52ffa27725cf7a5bf47edd703a75b4b074d6f09431399180cebfc466953d2bb406d336640734806847462a5115354599d1190b46a96971ba0fd4a5da504eb4c68e77087bb22d6853e0301e542fab4a615b2cd13dfd7789f1ffa4f141e237e9432205e223105dc9a4133973129b4b3536049b90928ab698085c22c29ede5d50b1c96de74c520fd27686f0370d91e00fb1f7e78db9fd637d8ce087ba896fbf2e2efa30290c7705e9349faa2fc32343b15810eb37abc2b133aa3cd88fcbff7706080a98886d2e0e466a9a3f49b81d7255642df697de835e8d9ac4088024d3b1a64718f80435f799d24180752e297f29e0377689660c59969084cab8fa52b6ef47cc99e79da52701d37861d4fca8e502a480413df1bfcf31750d2f5437203bba6469750ece92d139b70d0d03b8fb894da91003f87e0c5cd9bbc2639d4321d90dafecf062352db434419eefce3828fa8aba3bfe7ae2d2647db0a704bd737197553e6aeecd607d244ff5f39bdd1b4a71ea1cded342382b1503815342288399416eb56fd666a6e6aee51a7fa6bd9ecb93636dbd9e13fd3c8c2cf96e73607c5efd35494245c949e22f6ecc72bbb6164c72aa510bf8672d364d640b6e47a3863d6ebf88d8de37fcd65f4e085c42f057f6d55a1ec2ebeca22256677aebc3e03be5c2341e243600661c65124b9febebac6d84e5879013e8559183fc4266ce7d52b67ee036fe3b22472ea8e804af53146a3f13b4d2d084d17ac6085ef4eac6a1ac41e3398520f86046a4081d9854a8779ea1da6380f04eba5ede681501ac9f51f4538dc73c4351b99ff7d067d794a814854a92645e72c9ddd2df8bf4f091ba2a1dd62a0c261d2b90e208a1eec9b515d22dbde74c15b331df61a1a6c5d0c4b36043a0879dae13a219b64f6fa57bd8996c89a8ce86f88688d1bd5050109f2a545c87ff1a4839ec24968faf59e480e9ae81b4abfa47a6946f26f73759b960cc27ad07f8846bed8301da8a4d9407081e97cab61188a3e58d746eda878ce756647f059f3644360be820d339043228de01ebfafdddc5c1e6060bc3ca538fe2af3c17a6750c2cb30471d03ce4dc977d20d210fe30760a304857e972de09efec824177d2e069a629bced790d3ea8c45eb99f2a1069b9b448adb327803eca0285a85c6d38ac626380aa99e842e056784a569211bd7b738d7dfea2dcc7c5f99e70eca25da2773c39da30e85a5782f9e15f6d5276b6c2f2d8ce9c774b2d40b14a26fbf9195d0269685bb59ab1f07242db6dc2edc86c6bccfe20bda21c201603192b67df65ec9e52a66e63f8f8be0f619491bf8ee88c757289c48428670778e42d1a9b85a711f35c0138a29561df942b874fbd0c9932f789e2913ac0d54a05af41156a4a472b5407704e13cbf41b45797ca766fd121dd12299b1f399fc1e0fb5313b9741726859eb131f142bcf55a5f9c24c556af22df2e7b68dbf0cd90d632230a2db7885973baf358309169fe6592d47e838d531dfd9c5b3c4eca8da1b3f95004f3a8d7f65f62bedd26cd3b38daca3ec4e25944809a63157eb10ce724de46452baa1250f6463fa53b47c29d513f67ed193104fb6b7d18ae11caac5b9c51d9b58e64a33f412f8b63c6dff84d781d148ced27b9460a80edcccf94bf44500deea57ed0a523fcccfe9842a740f6bac27f66ae0b01ff3eb2720c6f4d13dc6cb9d9b56852369a90662af8eafe1bfc949101ad2f6cfb157d4dfea9816ebe474c3714ae15804606cdce38f1780b4ecda8b896544ccedf3b6c0c4128e78d49cada16ba59a1bc1bb49aa1ceb7ac3ae18307bcd69a9c22535d337044422c9b37342c68cffb323187d080a2677539400c0d7634b073948c163333bb8c4431b107d856a6dd6049e4cb7eac1062dfbcfbd1d7c032f71bdde4116886d43cbfdd3d878a78de12c869b8a4d3abd15c2f45c5ce10b671a8bd1739cc2133fea6e2aac0c65acb31dd65b63d49822a71187b49dfa13d2f86de1ea127574545ddcbcfeda111715165bd3de773ed8dd0d0a726d7793344735574724ae7f1c1fab304d6772dd40d731a5b67757831db26b2760faf7ed3b8559c58efac3d79a107c094b7e1b272cdd1a0a5a31ceefd91e6a3e38364da19de4e7065ca8b445dcdcc8a9e1afc532c11cf09e9280bc9c53e045236a80f261cd5aad02f037499aba47bf1c96bffeec052fb96fea743547dc57d683058cd55f1542e6e2044f602fa1a00f8419189e54e60aed129c1ca383089e8743390256e70498dad3ea8d7b9b6ed5bbf39fdfef69a92b7bb860bd452fc37ed25856db020fa7ce4d77a378dbf67c6b3da4cc40b36935ee6e995b2ebcec12595edf1ff133c29c4bf5d065ce94391677fc6cd55ca136c43f028d6e31249fe4da4a89ca8f6bbdd4a4b1ba4822040b76e2734e525d7e3605722ba9aa01d5c38e8073a59401e3acb264cda07759979749d593f6187da5bd96f0a2f51e653507dbbd192235a96da00ebeae62d92cbd5350811d470b218241e6aec3d15e39b31675999cb22e1c23d49e7d34f7098340cc904f1775fa6f52203898f83869756aa343b0ba6eab4691aeb54e3fd432e143e6afa127b11b2c68c9c3e8c421d36c53c09c8e938e9ba9dd8b2f61945267590a9749d952a9c1a1e6f384a5f4707df64f26d508f2976e637e07aa14f8d55222d28af2fa83268b208e85426e4b4d2ac68148fe7691a4f860517430993975d293e0202f5e1213223b01b14806b9cbe5041b5c23e77e1a689509beb2d76e844b4c824b18521e0677ae67d4556285ee30d3ac414624084632beba6f317c9ca78b2d9ea7e6be7ae1c0300e49497572a3fbdb2e2fc9e0e72bbaa677b9909f6e94df20dab95c3999d6210fca84c5151a7241406b96306d8b8fa472b4c6892c060b060cb8cf2620d9da29a0f964abc012eb6e51066e8efb667860f24c8da5925e77332d5cf4c3bfc9f5dcb66dce8bcf588a05f1c12cf509ef5ff768ce06bebaef10ca87b220ad5528753e60dc9e98200026e313f56e879f0ccd2ac413b45e21b8f4b7b781097e942589576d5f73375374d359977aaed2c97d98a3608fa3c839505f8c9af632f90e0aaacd96b5478f2dabc5827626f8beb6914b258912064a22da9459509f7a31dfdb1dea580ea2ea2e9fdf31906c45c9eaaa74e189ae0fa292ea29571cca28bc73c8c496e617f05da015f7d63819a101359d9ad303f2aa953f45e862901444a7b65dcc785bed4bf8931cdcc603c0cf8396c354558cbdaf2976df5294454bd278b3abeded22b8ca48a4c5b01cdbd0375f99c66ddc0d4dabc979708a34f5f8503412f17ee616afe38e58876cdc683528b1ece1ffaf3a666c7d2a2221b6c35511ae1240ea8189aab4a5729c4d5a7d9e27ca3a17568152356b1bcd1709aa33e085ad9f04f73c8ce44c4d466a126a126ad4ca28f2c0dfe91c04c16727b7c4ad8e1a5ffa8a98b51c2a538c9c5b23cbd06b82b18c8c96449b11e4b91370031e9d1d70d2016062fd0c7ca6bc4ea3588aa887748324773971686fa8c7d303f202141b6f304d012595700ef07dede014ffd865c89f5e28c134f85a58899715e89bc65848ff1358cfc5d4b54ab14f0b2afc7dec482c25c0b661820a901357276819484ed911a1ad3af2cd510301af5510264096920680f9deaca791fa46d55c40ddab83b6f5ca8b969dea5687114c1d6c656325b2312b3eac256dc04072eced569db72181624bb3030f69cf2b8197ac63721259857f39a1e56d464023d0bb8d924a034cc458941430f77ab6e13b2eb8855ab0926f81140775e9891a99de9bcd9d4fc7173e94841edf874db797c429f13da985da83143f5a81f17322d91e7bad25bb7e0108e7ea01baf72139ba04b94a532713fb950fdede9b2700b0dad865335b001ba20618a8addea6d0db970c4cb66d897cc2fe38bdd5b4862523d729de4d6caff61b5ec699f8f657ea3fe976355ca86eb2cf06ff806e7e48e7eaff7d9be3548b9bf82e17f733bb1e6034e4cea33668f8858e18c3cc169eb490dcf3a5ebd8bc2cf0694305cf5590b4c497ffaa5cdd3278f74c84fc93555e9a9094ebb66724800c89a7dd688ee7a6f812a9c8e39fb9a36a5e76a5282590188fbd08e8a250ea30b8bdf4d2391b279f08161088d8966b9a7e1a4aac5e2ef1f03e3526805aabb8fd8b4300c6727292fd8c996ca8f255f8aa0574ffc91b8683be19fdba24b1f64bb7f0fea788a56519ec0bac37c85baab907a359a5cb42ff30930d3c9c45872bb2f4870799a92414c60", 0xe70) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0xff8f) 22:46:07 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x337, 0x47, 0x4, 0x3, 0x7f, @local}, 0x10) 22:46:07 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x337, 0x47, 0x4, 0x3, 0x7f, @local}, 0x10) 22:46:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xa4}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) 22:46:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xa4}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) 22:46:07 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 22:46:07 executing program 3: keyctl$update(0x2, 0x0, &(0x7f0000000e00)="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", 0xe70) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0xff8f) 22:46:07 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xa4}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) 22:46:07 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000e00)="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", 0xe70) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0xff8f) 22:46:07 executing program 6: keyctl$update(0x2, 0x0, &(0x7f0000000e00)="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", 0xe70) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0xff8f) 22:46:07 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000e00)="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", 0xe70) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0xff8f) 22:46:07 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000040)={0x1a, 0x337, 0x47, 0x4, 0x3, 0x7f, @local}, 0x10) 22:46:07 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 22:46:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xa4}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) 22:46:07 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)="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") 22:46:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0xa4}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) 22:46:07 executing program 6: keyctl$update(0x2, 0x0, &(0x7f0000000e00)="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", 0xe70) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0xff8f) 22:46:07 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x0, @multicast1}, 0x10) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x800000, 0x3, &(0x7f00007fb000/0x800000)=nil) 22:46:07 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x18, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:46:07 executing program 3: keyctl$update(0x2, 0x0, &(0x7f0000000e00)="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", 0xe70) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0xff8f) 22:46:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)="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") 22:46:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086607, &(0x7f0000000000)={0x7ff00}) 22:46:08 executing program 5: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:08 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x18, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:46:08 executing program 1: keyctl$update(0x2, 0x0, &(0x7f0000000e00)="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", 0xe70) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0xff8f) 22:46:08 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x18, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:46:08 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x18, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:46:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)="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") 22:46:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086607, &(0x7f0000000000)={0x7ff00}) [ 156.089045] kvm: pic: single mode not supported [ 159.366849] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 22:46:08 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x18, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:46:08 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x18, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:46:08 executing program 7: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="295ee1311f16f477671070") r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)="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") 22:46:08 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x18, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:46:08 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x18, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:46:08 executing program 3: keyctl$update(0x2, 0x0, &(0x7f0000000e00)="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", 0xe70) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_aout(r0, &(0x7f0000000000), 0xff8f) 22:46:08 executing program 5: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:08 executing program 1: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:08 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x18, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:46:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086607, &(0x7f0000000000)={0x7ff00}) 22:46:08 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x18, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 22:46:08 executing program 7: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:08 executing program 4: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086607, &(0x7f0000000000)={0x7ff00}) [ 159.836300] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 22:46:08 executing program 0: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:08 executing program 6: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 159.935288] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 22:46:08 executing program 5: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 160.058147] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 22:46:09 executing program 3: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 1: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 2: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 160.175458] relay: one or more items not logged [item size (56) > sub-buffer size (9)] 22:46:09 executing program 4: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 7: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 0: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 6: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 3: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 5: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 1: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 2: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 7: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 4: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 6: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 0: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 3: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 5: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 1: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 2: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:09 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, &(0x7f0000000100)) 22:46:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 22:46:10 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, &(0x7f0000000100)) 22:46:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 22:46:10 executing program 5: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:10 executing program 1: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:10 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, &(0x7f0000000100)) 22:46:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 22:46:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 22:46:10 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, &(0x7f0000000100)) 22:46:10 executing program 5: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:10 executing program 1: socketpair$inet(0x2, 0xf, 0x100000001, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'NETMAP\x00'}, &(0x7f0000000180)=0x1e) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) fstat(0xffffffffffffffff, &(0x7f0000000740)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) getpid() gettid() msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000480)) perf_event_open(&(0x7f0000940000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() ioprio_get$pid(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)) execve(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000680)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000007c0)) prctl$intptr(0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x3f}) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000840)) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2dd) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000000c0)=ANY=[]) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 22:46:10 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 22:46:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, &(0x7f0000000100)) 22:46:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7a, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 22:46:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)={{}, "", [[]]}, 0x120) recvmmsg(r1, &(0x7f0000007180)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000001380)=[{&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000001340)=""/17, 0x11}], 0x2, &(0x7f0000001400)}}], 0x1, 0x0, &(0x7f0000007400)={0x0, 0x1c9c380}) 22:46:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x6, r0, &(0x7f0000004240)=""/4096, 0xbe275d93d5fc5708) 22:46:10 executing program 7: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000000c0)=""/230, &(0x7f0000000000)=0xe6) 22:46:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') exit(0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 22:46:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000ceffd4)=""/44, 0x2c) getdents(r0, &(0x7f0000000040)=""/36, 0x24) 22:46:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7a, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 22:46:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, &(0x7f0000000100)) 22:46:10 executing program 7: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000000c0)=""/230, &(0x7f0000000000)=0xe6) 22:46:10 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 22:46:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x6, r0, &(0x7f0000004240)=""/4096, 0xbe275d93d5fc5708) 22:46:10 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)={{}, "", [[]]}, 0x120) recvmmsg(r1, &(0x7f0000007180)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000001380)=[{&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000001340)=""/17, 0x11}], 0x2, &(0x7f0000001400)}}], 0x1, 0x0, &(0x7f0000007400)={0x0, 0x1c9c380}) 22:46:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000ceffd4)=""/44, 0x2c) getdents(r0, &(0x7f0000000040)=""/36, 0x24) 22:46:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7a, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 22:46:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept(r0, 0x0, &(0x7f0000000100)) 22:46:10 executing program 7: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000000c0)=""/230, &(0x7f0000000000)=0xe6) 22:46:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x6, r0, &(0x7f0000004240)=""/4096, 0xbe275d93d5fc5708) 22:46:11 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 22:46:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000ceffd4)=""/44, 0x2c) getdents(r0, &(0x7f0000000040)=""/36, 0x24) 22:46:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)={{}, "", [[]]}, 0x120) recvmmsg(r1, &(0x7f0000007180)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000001380)=[{&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000001340)=""/17, 0x11}], 0x2, &(0x7f0000001400)}}], 0x1, 0x0, &(0x7f0000007400)={0x0, 0x1c9c380}) 22:46:11 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') exit(0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 22:46:11 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7a, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 22:46:11 executing program 7: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000000c0)=""/230, &(0x7f0000000000)=0xe6) 22:46:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x6, r0, &(0x7f0000004240)=""/4096, 0xbe275d93d5fc5708) 22:46:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000ceffd4)=""/44, 0x2c) getdents(r0, &(0x7f0000000040)=""/36, 0x24) 22:46:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000b8fa8)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000164000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)={{}, "", [[]]}, 0x120) recvmmsg(r1, &(0x7f0000007180)=[{{&(0x7f0000000000)=@can, 0x80, &(0x7f0000001380)=[{&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000001340)=""/17, 0x11}], 0x2, &(0x7f0000001400)}}], 0x1, 0x0, &(0x7f0000007400)={0x0, 0x1c9c380}) 22:46:11 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000ceffd4)=""/44, 0x2c) getdents(r0, &(0x7f0000000040)=""/36, 0x24) 22:46:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000ceffd4)=""/44, 0x2c) getdents(r0, &(0x7f0000000040)=""/36, 0x24) 22:46:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000ceffd4)=""/44, 0x2c) getdents(r0, &(0x7f0000000040)=""/36, 0x24) 22:46:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x6, r0, &(0x7f0000004240)=""/4096, 0xbe275d93d5fc5708) 22:46:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x6, r0, &(0x7f0000004240)=""/4096, 0xbe275d93d5fc5708) 22:46:11 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000ceffd4)=""/44, 0x2c) getdents(r0, &(0x7f0000000040)=""/36, 0x24) 22:46:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7a, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 22:46:11 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) 22:46:11 executing program 1: r0 = socket$inet6(0xa, 0x5000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 22:46:11 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000ceffd4)=""/44, 0x2c) getdents(r0, &(0x7f0000000040)=""/36, 0x24) [ 162.993373] FAT-fs (loop7): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 163.001592] FAT-fs (loop7): Filesystem has been set read-only [ 163.042576] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000202) [ 163.052694] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000202) [ 163.061431] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000202) [ 163.079759] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000202) [ 163.087396] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000202) [ 163.095320] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000202) [ 163.102640] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000202) [ 163.109850] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000202) [ 163.117318] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000202) [ 163.124652] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000202) 22:46:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') exit(0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 22:46:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x6, r0, &(0x7f0000004240)=""/4096, 0xbe275d93d5fc5708) 22:46:12 executing program 1: r0 = socket$inet6(0xa, 0x5000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 22:46:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x6, r0, &(0x7f0000004240)=""/4096, 0xbe275d93d5fc5708) 22:46:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7a, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 22:46:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000ceffd4)=""/44, 0x2c) getdents(r0, &(0x7f0000000040)=""/36, 0x24) 22:46:12 executing program 6: r0 = socket$inet6(0xa, 0x5000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 22:46:12 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) 22:46:12 executing program 1: r0 = socket$inet6(0xa, 0x5000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 22:46:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x7a, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 22:46:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x6, r0, &(0x7f0000004240)=""/4096, 0xbe275d93d5fc5708) 22:46:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") keyctl$setperm(0x5, r0, 0x0) keyctl$get_security(0x6, r0, &(0x7f0000004240)=""/4096, 0xbe275d93d5fc5708) 22:46:12 executing program 6: r0 = socket$inet6(0xa, 0x5000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 22:46:12 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) 22:46:12 executing program 1: r0 = socket$inet6(0xa, 0x5000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 22:46:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) 22:46:13 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr\x00') exit(0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 22:46:13 executing program 6: r0 = socket$inet6(0xa, 0x5000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 22:46:13 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) 22:46:13 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) 22:46:13 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) 22:46:13 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) [ 164.550450] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 164.558638] FAT-fs (loop2): Filesystem has been set read-only 22:46:13 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 164.632186] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000202) [ 164.641152] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000202) 22:46:13 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) [ 164.673309] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000202) 22:46:13 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) 22:46:13 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) 22:46:13 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 164.761401] syz-executor3 (16922) used greatest stack depth: 15080 bytes left [ 164.840591] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 164.848762] FAT-fs (loop0): Filesystem has been set read-only 22:46:13 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) [ 164.933755] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000202) [ 164.945357] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 164.953408] FAT-fs (loop2): Filesystem has been set read-only [ 164.995803] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000202) [ 164.996109] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000202) [ 165.012814] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000202) [ 165.013522] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000202) [ 165.028263] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000202) 22:46:13 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) 22:46:13 executing program 6: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x8864, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 22:46:14 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) 22:46:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 165.248377] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 165.256540] FAT-fs (loop0): Filesystem has been set read-only [ 165.262909] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000202) [ 165.280465] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000202) [ 165.297383] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000202) 22:46:14 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) 22:46:14 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000012000/0x4000)=nil, 0x4000}) close(r0) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{}]}) 22:46:14 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) 22:46:14 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 22:46:14 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x2, 0x3, &(0x7f00000005c0), &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41200}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close(r1) [ 165.559200] FAULT_FLAG_ALLOW_RETRY missing 30 [ 165.563982] CPU: 1 PID: 17004 Comm: syz-executor4 Not tainted 4.18.0-rc7+ #176 [ 165.571376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.580728] Call Trace: [ 165.583339] dump_stack+0x1c9/0x2b4 [ 165.587004] ? dump_stack_print_info.cold.2+0x52/0x52 [ 165.592218] ? kasan_check_write+0x14/0x20 [ 165.596464] ? do_raw_spin_lock+0xc1/0x200 [ 165.600725] handle_userfault.cold.33+0x47/0x62 [ 165.605422] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 165.610029] ? trace_hardirqs_on+0x10/0x10 [ 165.614285] ? lock_downgrade+0x8f0/0x8f0 [ 165.618442] ? print_usage_bug+0xc0/0xc0 [ 165.622509] ? print_usage_bug+0xc0/0xc0 [ 165.626603] ? kasan_check_read+0x11/0x20 [ 165.630768] ? userfaultfd_ctx_put+0x810/0x810 [ 165.635365] ? __lock_acquire+0x7fc/0x5020 [ 165.639609] ? graph_lock+0x170/0x170 [ 165.643410] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 165.648012] ? find_held_lock+0x36/0x1c0 [ 165.652110] ? lock_downgrade+0x8f0/0x8f0 [ 165.656269] ? kasan_check_read+0x11/0x20 [ 165.660435] ? do_raw_spin_unlock+0xa7/0x2f0 [ 165.664845] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 165.669429] ? kasan_check_write+0x14/0x20 [ 165.673665] ? do_raw_spin_lock+0xc1/0x200 [ 165.677911] __handle_mm_fault+0x3a0a/0x4460 [ 165.682331] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 165.687178] ? graph_lock+0x170/0x170 [ 165.690988] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 165.696547] ? lock_downgrade+0x8f0/0x8f0 [ 165.700731] ? kasan_check_read+0x11/0x20 [ 165.704880] ? rcu_is_watching+0x8c/0x150 [ 165.709050] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 165.713468] ? handle_mm_fault+0x8c4/0xc80 [ 165.717727] handle_mm_fault+0x53e/0xc80 [ 165.721796] ? __handle_mm_fault+0x4460/0x4460 [ 165.726403] ? find_vma+0x34/0x190 [ 165.729952] __do_page_fault+0x620/0xe50 [ 165.734026] ? mm_fault_error+0x380/0x380 [ 165.738188] ? graph_lock+0x170/0x170 [ 165.742001] do_page_fault+0xf6/0x8c0 [ 165.745811] ? vmalloc_sync_all+0x30/0x30 [ 165.749994] ? find_held_lock+0x36/0x1c0 [ 165.754086] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 165.758940] page_fault+0x1e/0x30 [ 165.762398] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 165.768010] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 165.787477] RSP: 0018:ffff8801bba3f7f0 EFLAGS: 00010202 [ 165.792834] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 165.800099] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff8801bba3f890 [ 165.807365] RBP: ffff8801bba3f828 R08: ffffed0037747f13 R09: ffffed0037747f12 [ 165.814631] R10: ffffed0037747f12 R11: 0000000000000003 R12: 0000000020013004 [ 165.821913] R13: 0000000020013000 R14: ffff8801bba3f890 R15: 00007ffffffff000 [ 165.829207] ? _copy_from_user+0x10d/0x150 [ 165.833461] evdev_do_ioctl+0xb69/0x21a0 [ 165.837529] ? str_to_user+0x90/0x90 [ 165.841245] ? kasan_check_read+0x11/0x20 [ 165.845408] ? graph_lock+0x170/0x170 [ 165.849206] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 165.853795] ? compat_start_thread+0x80/0x80 [ 165.858218] ? _raw_spin_unlock_irq+0x27/0x70 [ 165.862721] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 165.867752] ? trace_hardirqs_on+0xd/0x10 [ 165.871930] ? find_held_lock+0x36/0x1c0 [ 165.876056] ? lock_downgrade+0x8f0/0x8f0 [ 165.880209] ? kasan_check_read+0x11/0x20 [ 165.884357] ? rcu_is_watching+0x8c/0x150 [ 165.888504] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 165.892919] ? __fget+0x414/0x670 [ 165.896386] evdev_ioctl_handler+0x144/0x1a0 [ 165.900797] evdev_ioctl+0x27/0x2e [ 165.904341] ? evdev_ioctl_compat+0x30/0x30 [ 165.908664] do_vfs_ioctl+0x1de/0x1720 [ 165.912558] ? ioctl_preallocate+0x300/0x300 [ 165.916986] ? __fget_light+0x2f7/0x440 [ 165.920987] ? __schedule+0x1ec0/0x1ec0 [ 165.925004] ? fget_raw+0x20/0x20 [ 165.928474] ? putname+0xf2/0x130 [ 165.931931] ? rcu_read_lock_sched_held+0x108/0x120 [ 165.936950] ? kmem_cache_free+0x25c/0x2d0 [ 165.941195] ? exit_to_usermode_loop+0x8c/0x370 [ 165.945873] ? security_file_ioctl+0x94/0xc0 [ 165.950286] ksys_ioctl+0xa9/0xd0 [ 165.953740] __x64_sys_ioctl+0x73/0xb0 [ 165.957649] do_syscall_64+0x1b9/0x820 [ 165.961549] ? finish_task_switch+0x1d3/0x870 [ 165.966085] ? syscall_return_slowpath+0x5e0/0x5e0 [ 165.971017] ? syscall_return_slowpath+0x31d/0x5e0 [ 165.975972] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 165.981689] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 165.986537] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 165.991722] RIP: 0033:0x456b29 [ 165.994913] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 166.014326] RSP: 002b:00007f91b9e76c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 166.022034] RAX: ffffffffffffffda RBX: 00007f91b9e776d4 RCX: 0000000000456b29 [ 166.029304] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000014 [ 166.036567] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 166.043834] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 166.051097] R13: 00000000004cd770 R14: 00000000004c4311 R15: 0000000000000000 22:46:15 executing program 7: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) 22:46:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 166.128567] FAT-fs (loop4): bogus number of reserved sectors [ 166.134622] FAT-fs (loop4): Can't find a valid FAT filesystem 22:46:15 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) 22:46:15 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) [ 166.281592] FAT-fs (loop7): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 166.289721] FAT-fs (loop7): Filesystem has been set read-only 22:46:15 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x2, 0x3, &(0x7f00000005c0), &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41200}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close(r1) 22:46:15 executing program 6: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2000004, 0x32, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 22:46:15 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) [ 166.432109] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000202) 22:46:15 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) 22:46:15 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) getgid() write$FUSE_ATTR(r0, &(0x7f0000000500)={0x78, 0x0, 0x8, {0x3, 0x0, 0x0, {0x2, 0x0, 0x6, 0x3557, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0xb) write$P9_RLERRORu(r0, &(0x7f0000000580)=ANY=[], 0x0) ftruncate(r1, 0x80003) sendfile(r1, r1, &(0x7f0000000040), 0x80800000000a) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080), 0x4) [ 166.503303] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000202) [ 166.566447] FAT-fs (loop7): error, invalid access to FAT (entry 0x00000202) 22:46:15 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000012000/0x4000)=nil, 0x4000}) close(r0) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{}]}) 22:46:15 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x2, 0x3, &(0x7f00000005c0), &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41200}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close(r1) 22:46:15 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000012000/0x4000)=nil, 0x4000}) close(r0) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{}]}) [ 166.638145] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 166.646245] FAT-fs (loop5): Filesystem has been set read-only 22:46:15 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) [ 166.750631] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000202) [ 166.803203] FAULT_FLAG_ALLOW_RETRY missing 30 [ 166.807852] CPU: 1 PID: 17079 Comm: syz-executor4 Not tainted 4.18.0-rc7+ #176 [ 166.815121] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000202) [ 166.815220] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.815226] Call Trace: [ 166.815255] dump_stack+0x1c9/0x2b4 [ 166.815280] ? dump_stack_print_info.cold.2+0x52/0x52 [ 166.815308] ? kasan_check_write+0x14/0x20 [ 166.824385] FAT-fs (loop5): error, invalid access to FAT (entry 0x00000202) [ 166.831743] ? do_raw_spin_lock+0xc1/0x200 [ 166.831765] handle_userfault.cold.33+0x47/0x62 [ 166.831790] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 166.831808] ? trace_hardirqs_on+0x10/0x10 [ 166.831844] ? perf_event_update_userpage+0xd30/0xd30 [ 166.831862] ? print_usage_bug+0xc0/0xc0 [ 166.831894] ? print_usage_bug+0xc0/0xc0 [ 166.831908] ? __perf_event_task_sched_in+0x24f/0xbb0 [ 166.831924] ? userfaultfd_ctx_put+0x810/0x810 [ 166.831942] ? find_held_lock+0x36/0x1c0 [ 166.899718] ? __lock_acquire+0x7fc/0x5020 [ 166.903956] ? lock_downgrade+0x8f0/0x8f0 [ 166.908106] ? graph_lock+0x170/0x170 [ 166.911923] ? find_held_lock+0x36/0x1c0 [ 166.916023] ? lock_downgrade+0x8f0/0x8f0 [ 166.920184] ? kasan_check_read+0x11/0x20 [ 166.924332] ? do_raw_spin_unlock+0xa7/0x2f0 [ 166.928741] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 166.933327] ? kasan_check_write+0x14/0x20 [ 166.937573] ? do_raw_spin_lock+0xc1/0x200 [ 166.941839] __handle_mm_fault+0x3a0a/0x4460 [ 166.946284] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 166.951124] ? graph_lock+0x170/0x170 [ 166.954941] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.960496] ? lock_downgrade+0x8f0/0x8f0 [ 166.964651] ? kasan_check_read+0x11/0x20 [ 166.968798] ? rcu_is_watching+0x8c/0x150 [ 166.972951] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 166.977365] ? handle_mm_fault+0x8c4/0xc80 [ 166.981608] handle_mm_fault+0x53e/0xc80 [ 166.985679] ? __handle_mm_fault+0x4460/0x4460 [ 166.990266] ? find_vma+0x34/0x190 [ 166.993813] __do_page_fault+0x620/0xe50 [ 166.997884] ? mm_fault_error+0x380/0x380 [ 167.002050] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 167.007070] ? graph_lock+0x170/0x170 [ 167.010878] do_page_fault+0xf6/0x8c0 [ 167.014680] ? vmalloc_sync_all+0x30/0x30 [ 167.018832] ? find_held_lock+0x36/0x1c0 [ 167.022924] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 167.028043] page_fault+0x1e/0x30 [ 167.031500] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 167.037115] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 167.056490] RSP: 0018:ffff88019b5277f0 EFLAGS: 00010202 [ 167.061862] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 167.069131] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff88019b527890 [ 167.076398] RBP: ffff88019b527828 R08: ffffed00336a4f13 R09: ffffed00336a4f12 [ 167.083662] R10: ffffed00336a4f12 R11: 0000000000000003 R12: 0000000020013004 [ 167.090928] R13: 0000000020013000 R14: ffff88019b527890 R15: 00007ffffffff000 [ 167.098226] ? _copy_from_user+0x10d/0x150 [ 167.102469] evdev_do_ioctl+0xb69/0x21a0 [ 167.106536] ? lock_downgrade+0x8f0/0x8f0 [ 167.110690] ? str_to_user+0x90/0x90 [ 167.114405] ? do_futex+0x249/0x27d0 [ 167.118117] ? rcu_is_watching+0x8c/0x150 [ 167.122265] ? graph_lock+0x170/0x170 [ 167.126062] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 167.130481] ? find_held_lock+0x36/0x1c0 [ 167.134553] ? lock_downgrade+0x8f0/0x8f0 [ 167.138757] ? kasan_check_read+0x11/0x20 [ 167.142905] ? rcu_is_watching+0x8c/0x150 [ 167.147052] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 167.151470] ? __fget+0x414/0x670 [ 167.154935] evdev_ioctl_handler+0x144/0x1a0 [ 167.159350] evdev_ioctl+0x27/0x2e [ 167.162904] ? evdev_ioctl_compat+0x30/0x30 [ 167.167237] do_vfs_ioctl+0x1de/0x1720 [ 167.171124] ? rcu_is_watching+0x8c/0x150 [ 167.175279] ? ioctl_preallocate+0x300/0x300 [ 167.179715] ? __fget_light+0x2f7/0x440 [ 167.183685] ? fget_raw+0x20/0x20 [ 167.187140] ? putname+0xf2/0x130 [ 167.190599] ? rcu_read_lock_sched_held+0x108/0x120 [ 167.195620] ? kmem_cache_free+0x25c/0x2d0 [ 167.199861] ? __x64_sys_futex+0x47f/0x6a0 [ 167.204101] ? do_futex+0x27d0/0x27d0 [ 167.207904] ? security_file_ioctl+0x94/0xc0 [ 167.212315] ksys_ioctl+0xa9/0xd0 [ 167.215778] __x64_sys_ioctl+0x73/0xb0 [ 167.219689] do_syscall_64+0x1b9/0x820 [ 167.223592] ? syscall_return_slowpath+0x5e0/0x5e0 [ 167.228527] ? syscall_return_slowpath+0x31d/0x5e0 [ 167.233465] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 167.238837] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 167.243688] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 167.248877] RIP: 0033:0x456b29 [ 167.252057] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.271436] RSP: 002b:00007f91b9e76c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 167.279152] RAX: ffffffffffffffda RBX: 00007f91b9e776d4 RCX: 0000000000456b29 [ 167.286417] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000014 [ 167.293682] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 22:46:16 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000012000/0x4000)=nil, 0x4000}) close(r0) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{}]}) [ 167.300948] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 167.308216] R13: 00000000004cd770 R14: 00000000004c4311 R15: 0000000000000000 [ 167.356216] FAT-fs (loop6): bogus number of reserved sectors [ 167.362465] FAT-fs (loop6): Can't find a valid FAT filesystem [ 167.378449] FAT-fs (loop4): bogus number of reserved sectors [ 167.384387] FAT-fs (loop4): Can't find a valid FAT filesystem [ 167.462264] FAULT_FLAG_ALLOW_RETRY missing 30 [ 167.466926] CPU: 1 PID: 17095 Comm: syz-executor7 Not tainted 4.18.0-rc7+ #176 [ 167.474295] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.483656] Call Trace: [ 167.486263] dump_stack+0x1c9/0x2b4 [ 167.489909] ? dump_stack_print_info.cold.2+0x52/0x52 [ 167.495124] ? kasan_check_write+0x14/0x20 [ 167.499376] ? do_raw_spin_lock+0xc1/0x200 [ 167.503668] handle_userfault.cold.33+0x47/0x62 [ 167.508365] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 167.512964] ? trace_hardirqs_on+0x10/0x10 [ 167.517221] ? print_usage_bug+0xc0/0xc0 [ 167.521300] ? print_usage_bug+0xc0/0xc0 [ 167.525383] ? userfaultfd_ctx_put+0x810/0x810 [ 167.529986] ? find_held_lock+0x36/0x1c0 [ 167.534077] ? __lock_acquire+0x7fc/0x5020 [ 167.538329] ? lock_downgrade+0x8f0/0x8f0 [ 167.542487] ? graph_lock+0x170/0x170 [ 167.546313] ? find_held_lock+0x36/0x1c0 [ 167.550399] ? lock_downgrade+0x8f0/0x8f0 [ 167.554569] ? kasan_check_read+0x11/0x20 22:46:16 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) [ 167.558733] ? do_raw_spin_unlock+0xa7/0x2f0 [ 167.563158] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 167.567762] ? kasan_check_write+0x14/0x20 [ 167.572016] ? do_raw_spin_lock+0xc1/0x200 [ 167.576281] __handle_mm_fault+0x3a0a/0x4460 [ 167.580717] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 167.585587] ? graph_lock+0x170/0x170 [ 167.589397] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.594935] ? lock_downgrade+0x8f0/0x8f0 [ 167.599096] ? kasan_check_read+0x11/0x20 [ 167.603248] ? rcu_is_watching+0x8c/0x150 [ 167.607386] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 167.611785] ? handle_mm_fault+0x8c4/0xc80 [ 167.616029] handle_mm_fault+0x53e/0xc80 [ 167.620111] ? __handle_mm_fault+0x4460/0x4460 [ 167.624690] ? find_vma+0x34/0x190 [ 167.628223] __do_page_fault+0x620/0xe50 [ 167.632290] ? mm_fault_error+0x380/0x380 [ 167.636445] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 167.641450] ? graph_lock+0x170/0x170 [ 167.645252] do_page_fault+0xf6/0x8c0 [ 167.649067] ? vmalloc_sync_all+0x30/0x30 [ 167.653212] ? find_held_lock+0x36/0x1c0 [ 167.657270] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 167.662116] page_fault+0x1e/0x30 [ 167.665577] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 167.671204] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 167.690404] RSP: 0018:ffff880198f3f7f0 EFLAGS: 00010202 [ 167.695758] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 167.703037] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff880198f3f890 [ 167.710315] RBP: ffff880198f3f828 R08: ffffed00331e7f13 R09: ffffed00331e7f12 [ 167.717569] R10: ffffed00331e7f12 R11: 0000000000000003 R12: 0000000020013004 [ 167.724834] R13: 0000000020013000 R14: ffff880198f3f890 R15: 00007ffffffff000 [ 167.732108] ? _copy_from_user+0x10d/0x150 [ 167.736344] evdev_do_ioctl+0xb69/0x21a0 [ 167.740401] ? lock_downgrade+0x8f0/0x8f0 [ 167.744546] ? str_to_user+0x90/0x90 [ 167.748243] ? do_futex+0x249/0x27d0 [ 167.751939] ? rcu_is_watching+0x8c/0x150 [ 167.756071] ? graph_lock+0x170/0x170 [ 167.759870] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 167.764287] ? find_held_lock+0x36/0x1c0 [ 167.768346] ? lock_downgrade+0x8f0/0x8f0 [ 167.772478] ? kasan_check_read+0x11/0x20 [ 167.776609] ? rcu_is_watching+0x8c/0x150 [ 167.780749] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 167.785162] ? __fget+0x414/0x670 [ 167.788622] evdev_ioctl_handler+0x144/0x1a0 [ 167.793025] evdev_ioctl+0x27/0x2e [ 167.796576] ? evdev_ioctl_compat+0x30/0x30 [ 167.800901] do_vfs_ioctl+0x1de/0x1720 [ 167.804771] ? rcu_is_watching+0x8c/0x150 [ 167.808912] ? ioctl_preallocate+0x300/0x300 [ 167.813313] ? __fget_light+0x2f7/0x440 [ 167.817278] ? fget_raw+0x20/0x20 [ 167.820750] ? putname+0xf2/0x130 [ 167.824207] ? rcu_read_lock_sched_held+0x108/0x120 [ 167.829233] ? kmem_cache_free+0x25c/0x2d0 [ 167.833457] ? __x64_sys_futex+0x47f/0x6a0 [ 167.837690] ? do_futex+0x27d0/0x27d0 [ 167.841483] ? security_file_ioctl+0x94/0xc0 [ 167.845878] ksys_ioctl+0xa9/0xd0 [ 167.849334] __x64_sys_ioctl+0x73/0xb0 [ 167.853211] do_syscall_64+0x1b9/0x820 [ 167.857093] ? finish_task_switch+0x1d3/0x870 [ 167.861597] ? syscall_return_slowpath+0x5e0/0x5e0 [ 167.866516] ? syscall_return_slowpath+0x31d/0x5e0 [ 167.871446] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 167.876820] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 167.881651] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 167.886828] RIP: 0033:0x456b29 [ 167.889997] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:46:16 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) 22:46:16 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) 22:46:16 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) [ 167.909245] RSP: 002b:00007f7c88546c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 167.916957] RAX: ffffffffffffffda RBX: 00007f7c885476d4 RCX: 0000000000456b29 [ 167.924224] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000014 [ 167.931477] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 167.938736] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 167.946038] R13: 00000000004cd770 R14: 00000000004c4311 R15: 0000000000000000 22:46:16 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000012000/0x4000)=nil, 0x4000}) close(r0) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{}]}) 22:46:16 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000012000/0x4000)=nil, 0x4000}) close(r0) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{}]}) 22:46:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x2, 0x3, &(0x7f00000005c0), &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41200}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close(r1) [ 168.058882] FAT-fs (loop7): bogus number of reserved sectors [ 168.064832] FAT-fs (loop7): Can't find a valid FAT filesystem 22:46:17 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) 22:46:17 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) [ 168.204707] FAULT_FLAG_ALLOW_RETRY missing 30 [ 168.209486] CPU: 1 PID: 17125 Comm: syz-executor6 Not tainted 4.18.0-rc7+ #176 [ 168.216859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.226212] Call Trace: [ 168.228817] dump_stack+0x1c9/0x2b4 [ 168.232467] ? dump_stack_print_info.cold.2+0x52/0x52 [ 168.237670] ? kasan_check_write+0x14/0x20 [ 168.241923] ? do_raw_spin_lock+0xc1/0x200 [ 168.246182] handle_userfault.cold.33+0x47/0x62 [ 168.250899] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 168.252947] FAT-fs (loop4): bogus number of reserved sectors [ 168.255501] ? trace_hardirqs_on+0x10/0x10 [ 168.255529] ? perf_event_update_userpage+0xd30/0xd30 [ 168.255549] ? print_usage_bug+0xc0/0xc0 [ 168.255569] ? print_usage_bug+0xc0/0xc0 [ 168.255594] ? __perf_event_task_sched_in+0x24f/0xbb0 [ 168.255615] ? userfaultfd_ctx_put+0x810/0x810 [ 168.261446] FAT-fs (loop4): Can't find a valid FAT filesystem [ 168.265642] ? find_held_lock+0x36/0x1c0 [ 168.265666] ? __lock_acquire+0x7fc/0x5020 22:46:17 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) [ 168.265682] ? lock_downgrade+0x8f0/0x8f0 [ 168.265701] ? graph_lock+0x170/0x170 [ 168.310830] ? find_held_lock+0x36/0x1c0 [ 168.314921] ? lock_downgrade+0x8f0/0x8f0 [ 168.319092] ? kasan_check_read+0x11/0x20 [ 168.323254] ? do_raw_spin_unlock+0xa7/0x2f0 [ 168.327672] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 168.332271] ? kasan_check_write+0x14/0x20 [ 168.336521] ? do_raw_spin_lock+0xc1/0x200 [ 168.340775] __handle_mm_fault+0x3a0a/0x4460 [ 168.345204] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 168.350052] ? graph_lock+0x170/0x170 [ 168.353883] ? lock_downgrade+0x8f0/0x8f0 [ 168.358051] ? kasan_check_read+0x11/0x20 [ 168.362210] ? rcu_is_watching+0x8c/0x150 [ 168.366367] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 168.370787] ? handle_mm_fault+0x8c4/0xc80 [ 168.375051] handle_mm_fault+0x53e/0xc80 [ 168.379126] ? __handle_mm_fault+0x4460/0x4460 [ 168.383738] ? find_vma+0x34/0x190 [ 168.387294] __do_page_fault+0x620/0xe50 [ 168.391372] ? mm_fault_error+0x380/0x380 [ 168.395535] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 168.400560] ? graph_lock+0x170/0x170 22:46:17 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) 22:46:17 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) 22:46:17 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) [ 168.404375] do_page_fault+0xf6/0x8c0 [ 168.408188] ? vmalloc_sync_all+0x30/0x30 [ 168.412350] ? find_held_lock+0x36/0x1c0 [ 168.416462] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 168.421323] page_fault+0x1e/0x30 [ 168.424772] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 168.430373] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 168.449609] RSP: 0018:ffff8801aecbf7f0 EFLAGS: 00010202 [ 168.454960] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 168.462218] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff8801aecbf890 [ 168.469471] RBP: ffff8801aecbf828 R08: ffffed0035d97f13 R09: ffffed0035d97f12 [ 168.476724] R10: ffffed0035d97f12 R11: 0000000000000003 R12: 0000000020013004 [ 168.483978] R13: 0000000020013000 R14: ffff8801aecbf890 R15: 00007ffffffff000 [ 168.491264] ? _copy_from_user+0x10d/0x150 [ 168.495526] evdev_do_ioctl+0xb69/0x21a0 [ 168.499598] ? lock_downgrade+0x8f0/0x8f0 [ 168.503738] ? str_to_user+0x90/0x90 [ 168.507470] ? do_futex+0x249/0x27d0 [ 168.511180] ? rcu_is_watching+0x8c/0x150 [ 168.515316] ? graph_lock+0x170/0x170 [ 168.519100] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 168.523526] ? find_held_lock+0x36/0x1c0 [ 168.527596] ? lock_downgrade+0x8f0/0x8f0 [ 168.531752] ? kasan_check_read+0x11/0x20 [ 168.535901] ? rcu_is_watching+0x8c/0x150 [ 168.540069] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 168.544480] ? __fget+0x414/0x670 [ 168.547930] evdev_ioctl_handler+0x144/0x1a0 [ 168.552345] evdev_ioctl+0x27/0x2e [ 168.555871] ? evdev_ioctl_compat+0x30/0x30 [ 168.560187] do_vfs_ioctl+0x1de/0x1720 [ 168.564072] ? rcu_is_watching+0x8c/0x150 [ 168.568251] ? ioctl_preallocate+0x300/0x300 [ 168.572647] ? __fget_light+0x2f7/0x440 [ 168.576613] ? fget_raw+0x20/0x20 [ 168.580076] ? putname+0xf2/0x130 [ 168.583553] ? rcu_read_lock_sched_held+0x108/0x120 [ 168.588556] ? kmem_cache_free+0x25c/0x2d0 [ 168.592795] ? __x64_sys_futex+0x47f/0x6a0 [ 168.597031] ? do_futex+0x27d0/0x27d0 [ 168.600834] ? security_file_ioctl+0x94/0xc0 [ 168.605241] ksys_ioctl+0xa9/0xd0 [ 168.608695] __x64_sys_ioctl+0x73/0xb0 [ 168.612592] do_syscall_64+0x1b9/0x820 [ 168.616484] ? syscall_return_slowpath+0x5e0/0x5e0 [ 168.621408] ? syscall_return_slowpath+0x31d/0x5e0 [ 168.626364] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 168.631729] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 168.636592] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 168.641789] RIP: 0033:0x456b29 [ 168.644964] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 168.664329] RSP: 002b:00007f884c995c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 168.672027] RAX: ffffffffffffffda RBX: 00007f884c9966d4 RCX: 0000000000456b29 [ 168.679332] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000014 [ 168.686598] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 168.693863] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff 22:46:17 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x2, 0x3, &(0x7f00000005c0), &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41200}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close(r1) [ 168.701112] R13: 00000000004cd770 R14: 00000000004c4311 R15: 0000000000000000 22:46:17 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000012000/0x4000)=nil, 0x4000}) close(r0) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{}]}) [ 168.795110] FAT-fs (loop6): bogus number of reserved sectors [ 168.801103] FAT-fs (loop6): Can't find a valid FAT filesystem 22:46:17 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000012000/0x4000)=nil, 0x4000}) close(r0) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{}]}) 22:46:17 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x2, 0x3, &(0x7f00000005c0), &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41200}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close(r1) 22:46:17 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="480000001400ff10fffefd956fa283b70aa6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc88", 0x48}], 0x1}, 0x0) 22:46:17 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) 22:46:17 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) 22:46:17 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000012000/0x4000)=nil, 0x4000}) close(r0) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{}]}) [ 168.979645] FAULT_FLAG_ALLOW_RETRY missing 30 [ 168.984299] CPU: 0 PID: 17165 Comm: syz-executor7 Not tainted 4.18.0-rc7+ #176 [ 168.991691] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.001052] Call Trace: [ 169.003666] dump_stack+0x1c9/0x2b4 [ 169.007317] ? dump_stack_print_info.cold.2+0x52/0x52 [ 169.012531] ? kasan_check_write+0x14/0x20 [ 169.016783] ? do_raw_spin_lock+0xc1/0x200 [ 169.021042] handle_userfault.cold.33+0x47/0x62 [ 169.025796] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 169.030398] ? trace_hardirqs_on+0x10/0x10 [ 169.034657] ? perf_event_update_userpage+0xd30/0xd30 [ 169.039865] ? print_usage_bug+0xc0/0xc0 [ 169.043946] ? print_usage_bug+0xc0/0xc0 [ 169.048028] ? __perf_event_task_sched_in+0x24f/0xbb0 [ 169.053248] ? userfaultfd_ctx_put+0x810/0x810 [ 169.057848] ? find_held_lock+0x36/0x1c0 [ 169.061926] ? __lock_acquire+0x7fc/0x5020 [ 169.066168] ? lock_downgrade+0x8f0/0x8f0 [ 169.070324] ? graph_lock+0x170/0x170 [ 169.074147] ? find_held_lock+0x36/0x1c0 [ 169.078229] ? lock_downgrade+0x8f0/0x8f0 [ 169.082388] ? kasan_check_read+0x11/0x20 [ 169.086542] ? do_raw_spin_unlock+0xa7/0x2f0 [ 169.090955] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 169.095635] ? kasan_check_write+0x14/0x20 [ 169.099879] ? do_raw_spin_lock+0xc1/0x200 [ 169.104129] __handle_mm_fault+0x3a0a/0x4460 [ 169.108553] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 169.113401] ? graph_lock+0x170/0x170 [ 169.117208] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 169.122767] ? lock_downgrade+0x8f0/0x8f0 [ 169.126929] ? kasan_check_read+0x11/0x20 [ 169.131087] ? rcu_is_watching+0x8c/0x150 [ 169.135241] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 169.139655] ? handle_mm_fault+0x8c4/0xc80 [ 169.143918] handle_mm_fault+0x53e/0xc80 [ 169.147988] ? __handle_mm_fault+0x4460/0x4460 [ 169.152581] ? find_vma+0x34/0x190 [ 169.156135] __do_page_fault+0x620/0xe50 [ 169.160209] ? mm_fault_error+0x380/0x380 [ 169.164363] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 169.169382] ? graph_lock+0x170/0x170 [ 169.173191] do_page_fault+0xf6/0x8c0 [ 169.176998] ? vmalloc_sync_all+0x30/0x30 [ 169.181156] ? find_held_lock+0x36/0x1c0 [ 169.185251] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 169.190109] page_fault+0x1e/0x30 [ 169.193567] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 169.199181] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 169.218553] RSP: 0018:ffff880198acf7f0 EFLAGS: 00010202 [ 169.223917] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 169.231186] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff880198acf890 [ 169.238453] RBP: ffff880198acf828 R08: ffffed0033159f13 R09: ffffed0033159f12 [ 169.245718] R10: ffffed0033159f12 R11: 0000000000000003 R12: 0000000020013004 [ 169.252983] R13: 0000000020013000 R14: ffff880198acf890 R15: 00007ffffffff000 [ 169.260276] ? _copy_from_user+0x10d/0x150 [ 169.264520] evdev_do_ioctl+0xb69/0x21a0 [ 169.268595] ? lock_downgrade+0x8f0/0x8f0 [ 169.272764] ? str_to_user+0x90/0x90 [ 169.276482] ? do_futex+0x249/0x27d0 [ 169.280193] ? rcu_is_watching+0x8c/0x150 [ 169.284346] ? graph_lock+0x170/0x170 [ 169.288146] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 169.292567] ? find_held_lock+0x36/0x1c0 [ 169.296646] ? lock_downgrade+0x8f0/0x8f0 [ 169.300805] ? kasan_check_read+0x11/0x20 [ 169.304952] ? rcu_is_watching+0x8c/0x150 [ 169.309106] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 169.313527] ? __fget+0x414/0x670 [ 169.316993] evdev_ioctl_handler+0x144/0x1a0 [ 169.321409] evdev_ioctl+0x27/0x2e [ 169.324957] ? evdev_ioctl_compat+0x30/0x30 [ 169.329277] do_vfs_ioctl+0x1de/0x1720 [ 169.333162] ? rcu_is_watching+0x8c/0x150 [ 169.337315] ? ioctl_preallocate+0x300/0x300 [ 169.341723] ? __fget_light+0x2f7/0x440 [ 169.345700] ? fget_raw+0x20/0x20 [ 169.349156] ? putname+0xf2/0x130 [ 169.352612] ? rcu_read_lock_sched_held+0x108/0x120 [ 169.357632] ? kmem_cache_free+0x25c/0x2d0 [ 169.361873] ? __x64_sys_futex+0x47f/0x6a0 [ 169.366145] ? do_futex+0x27d0/0x27d0 [ 169.369947] ? security_file_ioctl+0x94/0xc0 [ 169.374360] ksys_ioctl+0xa9/0xd0 [ 169.377818] __x64_sys_ioctl+0x73/0xb0 [ 169.381714] do_syscall_64+0x1b9/0x820 [ 169.385605] ? finish_task_switch+0x1d3/0x870 [ 169.390108] ? syscall_return_slowpath+0x5e0/0x5e0 [ 169.395040] ? syscall_return_slowpath+0x31d/0x5e0 [ 169.399995] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 169.405366] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 169.410214] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 169.415402] RIP: 0033:0x456b29 [ 169.418601] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 169.437979] RSP: 002b:00007f7c88546c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 169.445689] RAX: ffffffffffffffda RBX: 00007f7c885476d4 RCX: 0000000000456b29 [ 169.452957] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000014 [ 169.460241] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 169.467509] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 169.474776] R13: 00000000004cd770 R14: 00000000004c4311 R15: 0000000000000000 22:46:18 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000300)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000100)=""/116, 0x74) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") lseek(r0, 0x4, 0x1) 22:46:18 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="480000001400ff10fffefd956fa283b70aa6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc88", 0x48}], 0x1}, 0x0) [ 169.495690] FAT-fs (loop4): bogus number of reserved sectors [ 169.501644] FAT-fs (loop4): Can't find a valid FAT filesystem [ 169.510665] FAT-fs (loop7): bogus number of reserved sectors [ 169.516557] FAT-fs (loop7): Can't find a valid FAT filesystem [ 169.652184] FAULT_FLAG_ALLOW_RETRY missing 30 [ 169.656927] CPU: 1 PID: 17198 Comm: syz-executor6 Not tainted 4.18.0-rc7+ #176 [ 169.664297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.673650] Call Trace: [ 169.676250] dump_stack+0x1c9/0x2b4 [ 169.679891] ? dump_stack_print_info.cold.2+0x52/0x52 [ 169.685090] ? kasan_check_write+0x14/0x20 [ 169.689331] ? do_raw_spin_lock+0xc1/0x200 [ 169.693604] handle_userfault.cold.33+0x47/0x62 [ 169.698378] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 169.702978] ? trace_hardirqs_on+0x10/0x10 [ 169.707222] ? perf_event_update_userpage+0xd30/0xd30 [ 169.712417] ? print_usage_bug+0xc0/0xc0 [ 169.716488] ? print_usage_bug+0xc0/0xc0 [ 169.720557] ? __perf_event_task_sched_in+0x24f/0xbb0 [ 169.725757] ? userfaultfd_ctx_put+0x810/0x810 [ 169.730350] ? find_held_lock+0x36/0x1c0 [ 169.734426] ? __lock_acquire+0x7fc/0x5020 [ 169.738667] ? lock_downgrade+0x8f0/0x8f0 [ 169.742825] ? graph_lock+0x170/0x170 [ 169.746649] ? find_held_lock+0x36/0x1c0 [ 169.750729] ? lock_downgrade+0x8f0/0x8f0 [ 169.754897] ? kasan_check_read+0x11/0x20 [ 169.759050] ? do_raw_spin_unlock+0xa7/0x2f0 [ 169.763466] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 169.768058] ? kasan_check_write+0x14/0x20 [ 169.772295] ? do_raw_spin_lock+0xc1/0x200 [ 169.776544] __handle_mm_fault+0x3a0a/0x4460 [ 169.780967] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 169.785811] ? graph_lock+0x170/0x170 [ 169.789622] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 169.795184] ? lock_downgrade+0x8f0/0x8f0 [ 169.799365] ? kasan_check_read+0x11/0x20 [ 169.803518] ? rcu_is_watching+0x8c/0x150 [ 169.807673] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 169.812097] ? handle_mm_fault+0x8c4/0xc80 [ 169.816346] handle_mm_fault+0x53e/0xc80 [ 169.820417] ? __handle_mm_fault+0x4460/0x4460 [ 169.825012] ? find_vma+0x34/0x190 [ 169.828565] __do_page_fault+0x620/0xe50 [ 169.832640] ? mm_fault_error+0x380/0x380 [ 169.836793] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 169.841836] ? graph_lock+0x170/0x170 [ 169.845644] do_page_fault+0xf6/0x8c0 [ 169.849455] ? vmalloc_sync_all+0x30/0x30 [ 169.853616] ? find_held_lock+0x36/0x1c0 [ 169.857697] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 169.862549] page_fault+0x1e/0x30 [ 169.866008] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 169.871622] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 169.891013] RSP: 0018:ffff8801b3f2f7f0 EFLAGS: 00010202 [ 169.896394] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 169.903660] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff8801b3f2f890 [ 169.910925] RBP: ffff8801b3f2f828 R08: ffffed00367e5f13 R09: ffffed00367e5f12 [ 169.918196] R10: ffffed00367e5f12 R11: 0000000000000003 R12: 0000000020013004 [ 169.925462] R13: 0000000020013000 R14: ffff8801b3f2f890 R15: 00007ffffffff000 [ 169.932759] ? _copy_from_user+0x10d/0x150 [ 169.937020] evdev_do_ioctl+0xb69/0x21a0 [ 169.941107] ? lock_downgrade+0x8f0/0x8f0 [ 169.945264] ? str_to_user+0x90/0x90 [ 169.948980] ? do_futex+0x249/0x27d0 [ 169.952694] ? rcu_is_watching+0x8c/0x150 [ 169.956851] ? graph_lock+0x170/0x170 [ 169.960650] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 169.965076] ? find_held_lock+0x36/0x1c0 [ 169.969153] ? lock_downgrade+0x8f0/0x8f0 [ 169.973312] ? kasan_check_read+0x11/0x20 [ 169.977458] ? rcu_is_watching+0x8c/0x150 [ 169.981610] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 169.986031] ? __fget+0x414/0x670 [ 169.989502] evdev_ioctl_handler+0x144/0x1a0 [ 169.993917] evdev_ioctl+0x27/0x2e [ 169.997460] ? evdev_ioctl_compat+0x30/0x30 [ 170.001785] do_vfs_ioctl+0x1de/0x1720 [ 170.005670] ? rcu_is_watching+0x8c/0x150 [ 170.009826] ? ioctl_preallocate+0x300/0x300 [ 170.014234] ? __fget_light+0x2f7/0x440 [ 170.018211] ? fget_raw+0x20/0x20 [ 170.021663] ? putname+0xf2/0x130 [ 170.025124] ? rcu_read_lock_sched_held+0x108/0x120 [ 170.030153] ? kmem_cache_free+0x25c/0x2d0 [ 170.034392] ? __x64_sys_futex+0x47f/0x6a0 [ 170.038633] ? do_futex+0x27d0/0x27d0 [ 170.042436] ? security_file_ioctl+0x94/0xc0 [ 170.046849] ksys_ioctl+0xa9/0xd0 [ 170.050309] __x64_sys_ioctl+0x73/0xb0 [ 170.054204] do_syscall_64+0x1b9/0x820 [ 170.058093] ? finish_task_switch+0x1d3/0x870 [ 170.062597] ? syscall_return_slowpath+0x5e0/0x5e0 [ 170.067532] ? syscall_return_slowpath+0x31d/0x5e0 [ 170.072467] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 170.077838] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 170.082693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 170.087885] RIP: 0033:0x456b29 [ 170.091068] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 170.110441] RSP: 002b:00007f884c995c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 170.118154] RAX: ffffffffffffffda RBX: 00007f884c9966d4 RCX: 0000000000456b29 [ 170.125419] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000014 [ 170.132688] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 170.139955] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 170.147222] R13: 00000000004cd770 R14: 00000000004c4311 R15: 0000000000000000 22:46:19 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="480000001400ff10fffefd956fa283b70aa6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc88", 0x48}], 0x1}, 0x0) 22:46:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x47a7d0c1, 0x12, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 22:46:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x6}}) close(r2) close(r1) 22:46:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) close(r1) 22:46:19 executing program 3: open(&(0x7f0000000000)='.\x00', 0x66e7e7c954e78ab6, 0x0) 22:46:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x47a7d0c1, 0x12, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 22:46:19 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="480000001400ff10fffefd956fa283b70aa6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc88", 0x48}], 0x1}, 0x0) 22:46:19 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000012000/0x4000)=nil, 0x4000}) close(r0) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{}]}) 22:46:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) close(r1) 22:46:19 executing program 3: open(&(0x7f0000000000)='.\x00', 0x66e7e7c954e78ab6, 0x0) 22:46:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x47a7d0c1, 0x12, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 22:46:19 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x2, 0x3, &(0x7f00000005c0), &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41200}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close(r1) 22:46:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x6}}) close(r2) close(r1) [ 170.451860] FAT-fs (loop6): bogus number of reserved sectors [ 170.457803] FAT-fs (loop6): Can't find a valid FAT filesystem [ 170.595175] FAULT_FLAG_ALLOW_RETRY missing 30 [ 170.599891] CPU: 0 PID: 17246 Comm: syz-executor7 Not tainted 4.18.0-rc7+ #176 [ 170.607261] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.616620] Call Trace: [ 170.619226] dump_stack+0x1c9/0x2b4 [ 170.622875] ? dump_stack_print_info.cold.2+0x52/0x52 [ 170.628106] ? kasan_check_write+0x14/0x20 [ 170.632355] ? do_raw_spin_lock+0xc1/0x200 [ 170.636620] handle_userfault.cold.33+0x47/0x62 22:46:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x6}}) close(r2) close(r1) 22:46:19 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x6}}) close(r2) close(r1) 22:46:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x47a7d0c1, 0x12, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) 22:46:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) close(r1) 22:46:19 executing program 3: open(&(0x7f0000000000)='.\x00', 0x66e7e7c954e78ab6, 0x0) 22:46:19 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r0, &(0x7f0000001b00), 0xb8, 0x0) 22:46:19 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x6}}) close(r2) close(r1) 22:46:19 executing program 4: getcwd(&(0x7f0000000080)=""/6, 0x6) [ 170.641323] ? userfaultfd_ioctl+0x4fd0/0x4fd0 [ 170.645925] ? trace_hardirqs_on+0x10/0x10 [ 170.650187] ? perf_event_update_userpage+0xd30/0xd30 [ 170.655396] ? print_usage_bug+0xc0/0xc0 [ 170.659473] ? print_usage_bug+0xc0/0xc0 [ 170.663554] ? __perf_event_task_sched_in+0x24f/0xbb0 [ 170.668761] ? userfaultfd_ctx_put+0x810/0x810 [ 170.673365] ? find_held_lock+0x36/0x1c0 [ 170.677451] ? __lock_acquire+0x7fc/0x5020 [ 170.681701] ? lock_downgrade+0x8f0/0x8f0 [ 170.685857] ? graph_lock+0x170/0x170 [ 170.689676] ? find_held_lock+0x36/0x1c0 [ 170.693769] ? lock_downgrade+0x8f0/0x8f0 [ 170.697942] ? kasan_check_read+0x11/0x20 [ 170.702113] ? do_raw_spin_unlock+0xa7/0x2f0 [ 170.706544] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 170.711146] ? kasan_check_write+0x14/0x20 [ 170.715393] ? do_raw_spin_lock+0xc1/0x200 [ 170.719653] __handle_mm_fault+0x3a0a/0x4460 [ 170.724089] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 170.728945] ? graph_lock+0x170/0x170 [ 170.732762] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.738334] ? lock_downgrade+0x8f0/0x8f0 [ 170.742506] ? kasan_check_read+0x11/0x20 [ 170.746669] ? rcu_is_watching+0x8c/0x150 [ 170.750836] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 170.755269] ? handle_mm_fault+0x8c4/0xc80 [ 170.759540] handle_mm_fault+0x53e/0xc80 [ 170.763659] ? __handle_mm_fault+0x4460/0x4460 [ 170.768265] ? find_vma+0x34/0x190 [ 170.771848] __do_page_fault+0x620/0xe50 [ 170.775937] ? mm_fault_error+0x380/0x380 [ 170.780100] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 170.785127] ? graph_lock+0x170/0x170 [ 170.788940] do_page_fault+0xf6/0x8c0 [ 170.792750] ? vmalloc_sync_all+0x30/0x30 [ 170.796910] ? find_held_lock+0x36/0x1c0 [ 170.800997] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 170.805862] page_fault+0x1e/0x30 [ 170.809352] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 170.814967] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 170.834468] RSP: 0018:ffff880198acf7f0 EFLAGS: 00010202 [ 170.839841] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 170.847116] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff880198acf890 [ 170.854384] RBP: ffff880198acf828 R08: ffffed0033159f13 R09: ffffed0033159f12 [ 170.861670] R10: ffffed0033159f12 R11: 0000000000000003 R12: 0000000020013004 [ 170.868942] R13: 0000000020013000 R14: ffff880198acf890 R15: 00007ffffffff000 [ 170.876249] ? _copy_from_user+0x10d/0x150 [ 170.880500] evdev_do_ioctl+0xb69/0x21a0 [ 170.884571] ? lock_downgrade+0x8f0/0x8f0 [ 170.888735] ? str_to_user+0x90/0x90 [ 170.892460] ? do_futex+0x249/0x27d0 [ 170.896185] ? rcu_is_watching+0x8c/0x150 [ 170.900345] ? graph_lock+0x170/0x170 [ 170.904155] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 170.908587] ? find_held_lock+0x36/0x1c0 [ 170.912672] ? lock_downgrade+0x8f0/0x8f0 [ 170.916836] ? kasan_check_read+0x11/0x20 [ 170.920987] ? rcu_is_watching+0x8c/0x150 [ 170.925145] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 170.929574] ? __fget+0x414/0x670 [ 170.933048] evdev_ioctl_handler+0x144/0x1a0 [ 170.937479] evdev_ioctl+0x27/0x2e [ 170.941035] ? evdev_ioctl_compat+0x30/0x30 [ 170.945384] do_vfs_ioctl+0x1de/0x1720 [ 170.949274] ? rcu_is_watching+0x8c/0x150 [ 170.953432] ? ioctl_preallocate+0x300/0x300 [ 170.957848] ? __fget_light+0x2f7/0x440 [ 170.961828] ? fget_raw+0x20/0x20 [ 170.965284] ? putname+0xf2/0x130 [ 170.968748] ? rcu_read_lock_sched_held+0x108/0x120 [ 170.974041] ? kmem_cache_free+0x25c/0x2d0 [ 170.978296] ? __x64_sys_futex+0x47f/0x6a0 [ 170.982541] ? do_futex+0x27d0/0x27d0 [ 170.986348] ? security_file_ioctl+0x94/0xc0 [ 170.990765] ksys_ioctl+0xa9/0xd0 [ 170.994228] __x64_sys_ioctl+0x73/0xb0 [ 170.998132] do_syscall_64+0x1b9/0x820 [ 171.002023] ? finish_task_switch+0x1d3/0x870 [ 171.006527] ? syscall_return_slowpath+0x5e0/0x5e0 [ 171.011466] ? syscall_return_slowpath+0x31d/0x5e0 [ 171.016407] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 171.021783] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 171.026642] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 171.031835] RIP: 0033:0x456b29 [ 171.035019] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 171.054521] RSP: 002b:00007f7c88546c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 171.062240] RAX: ffffffffffffffda RBX: 00007f7c885476d4 RCX: 0000000000456b29 [ 171.069508] RDX: 0000000020013000 RSI: 00000000400445a0 RDI: 0000000000000014 [ 171.076779] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 171.085095] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 171.092367] R13: 00000000004cd770 R14: 00000000004c4311 R15: 0000000000000000 22:46:20 executing program 4: getcwd(&(0x7f0000000080)=""/6, 0x6) [ 171.128136] FAT-fs (loop7): bogus number of reserved sectors [ 171.134092] FAT-fs (loop7): Can't find a valid FAT filesystem 22:46:20 executing program 3: open(&(0x7f0000000000)='.\x00', 0x66e7e7c954e78ab6, 0x0) 22:46:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/31, &(0x7f0000000040)=0x1f) 22:46:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x6}}) close(r2) close(r1) 22:46:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) close(r1) 22:46:20 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x96, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r2, 0x0, 0x8}, 0xc) 22:46:20 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x6}}) close(r2) close(r1) 22:46:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x6}}) close(r2) close(r1) 22:46:20 executing program 4: getcwd(&(0x7f0000000080)=""/6, 0x6) 22:46:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/31, &(0x7f0000000040)=0x1f) 22:46:20 executing program 4: getcwd(&(0x7f0000000080)=""/6, 0x6) 22:46:20 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r0, &(0x7f0000001b00), 0xb8, 0x0) 22:46:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r0, &(0x7f0000001b00), 0xb8, 0x0) 22:46:20 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x96, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r2, 0x0, 0x8}, 0xc) 22:46:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x6}}) close(r2) close(r1) 22:46:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000240)=@ethtool_stats={0x6}}) close(r2) close(r1) 22:46:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x96, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r2, 0x0, 0x8}, 0xc) 22:46:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x96, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r2, 0x0, 0x8}, 0xc) 22:46:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/31, &(0x7f0000000040)=0x1f) 22:46:20 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x96, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r2, 0x0, 0x8}, 0xc) 22:46:20 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x96, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r2, 0x0, 0x8}, 0xc) 22:46:20 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x96, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r2, 0x0, 0x8}, 0xc) 22:46:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/31, &(0x7f0000000040)=0x1f) 22:46:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r0, &(0x7f0000001b00), 0xb8, 0x0) 22:46:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x96, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r2, 0x0, 0x8}, 0xc) 22:46:21 executing program 7: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x96, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r2, 0x0, 0x8}, 0xc) 22:46:21 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x96, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r2, 0x0, 0x8}, 0xc) 22:46:21 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r0, &(0x7f0000001b00), 0xb8, 0x0) 22:46:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r0, &(0x7f0000001b00), 0xb8, 0x0) 22:46:21 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x96, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r2, 0x0, 0x8}, 0xc) 22:46:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x96, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r2, 0x0, 0x8}, 0xc) 22:46:21 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r1, 0x96, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={r2, 0x0, 0x8}, 0xc) 22:46:21 executing program 7: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) fcntl$setstatus(r1, 0x4, 0x2800) r2 = getpgid(0x0) tkill(r2, 0x2000000000013) 22:46:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r0, &(0x7f0000001b00), 0xb8, 0x0) 22:46:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r0, &(0x7f0000001b00), 0xb8, 0x0) 22:46:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0xc0000100]}) 22:46:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r1, 0x29, 0x1c, 0x0, 0x300) 22:46:21 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f00000001c0), 0x10) 22:46:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0xc0000100]}) 22:46:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r1, 0x29, 0x1c, 0x0, 0x300) 22:46:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f00000001c0), 0x10) 22:46:22 executing program 7: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) fcntl$setstatus(r1, 0x4, 0x2800) r2 = getpgid(0x0) tkill(r2, 0x2000000000013) 22:46:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r1, 0x29, 0x1c, 0x0, 0x300) 22:46:22 executing program 6: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r0, &(0x7f0000001b00), 0xb8, 0x0) 22:46:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f00000001c0), 0x10) 22:46:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0xc0000100]}) 22:46:22 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f760070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r1, 0x29, 0x1c, 0x0, 0x300) 22:46:22 executing program 7: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) fcntl$setstatus(r1, 0x4, 0x2800) r2 = getpgid(0x0) tkill(r2, 0x2000000000013) 22:46:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r0, &(0x7f0000001b00), 0xb8, 0x0) 22:46:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r0, &(0x7f0000001b00), 0xb8, 0x0) 22:46:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xb}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) sendmmsg(r0, &(0x7f0000001b00), 0xb8, 0x0) 22:46:22 executing program 5: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000f7a000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f40000)='/dev/ptmx\x00', 0x200000000101002, 0x0) sendfile(r1, r0, &(0x7f0000f28ff8), 0x100000002) fcntl$setstatus(r1, 0x4, 0x2800) r2 = getpgid(0x0) tkill(r2, 0x2000000000013) 22:46:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f00000001c0), 0x10) 22:46:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0xc0000100]}) 22:46:22 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000002, &(0x7f0000000000)="c8d63f23", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f00000001c0), 0x10) [ 174.139818] ================================================================== [ 174.147481] BUG: KASAN: use-after-free in ip6_hold_safe+0xbe/0x440 [ 174.153817] Write of size 4 at addr ffff8801b1c66d40 by task syz-executor3/17469 [ 174.161351] [ 174.162996] CPU: 1 PID: 17469 Comm: syz-executor3 Not tainted 4.18.0-rc7+ #176 [ 174.170360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.179727] Call Trace: [ 174.182337] dump_stack+0x1c9/0x2b4 [ 174.185980] ? dump_stack_print_info.cold.2+0x52/0x52 [ 174.191181] ? printk+0xa7/0xcf [ 174.194480] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 174.199257] ? ip6_hold_safe+0xbe/0x440 [ 174.203246] print_address_description+0x6c/0x20b [ 174.208106] ? ip6_hold_safe+0xbe/0x440 [ 174.212099] kasan_report.cold.7+0x242/0x2fe [ 174.216525] check_memory_region+0x13e/0x1b0 [ 174.220949] kasan_check_write+0x14/0x20 [ 174.225030] ip6_hold_safe+0xbe/0x440 [ 174.228849] ? rt6_score_route+0x400/0x400 [ 174.233107] ? rcu_is_watching+0x8c/0x150 [ 174.237276] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 174.241717] ip6_pol_route+0x3ad/0x1250 [ 174.245719] ? ip6_pol_route_lookup+0x1120/0x1120 [ 174.250592] ? zap_class+0x740/0x740 [ 174.254336] ? zap_class+0x740/0x740 [ 174.258067] ? perf_trace_lock+0xde/0x920 [ 174.262231] ? perf_trace_lock+0xde/0x920 [ 174.266401] ? graph_lock+0x170/0x170 [ 174.270213] ? print_usage_bug+0xc0/0xc0 [ 174.274286] ? zap_class+0x740/0x740 [ 174.278028] ? find_held_lock+0x36/0x1c0 [ 174.282117] ip6_pol_route_output+0x54/0x70 [ 174.286457] fib6_rule_lookup+0x26e/0x700 [ 174.290630] ? ip6_pol_route_input+0x80/0x80 [ 174.295057] ? fib6_lookup+0x480/0x480 [ 174.298959] ? rcu_is_watching+0x8c/0x150 [ 174.303123] ? trace_hardirqs_on+0x10/0x10 [ 174.307374] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 174.311816] ip6_route_output_flags+0x2c5/0x350 [ 174.316509] ip6_dst_lookup_tail+0x1278/0x1da0 [ 174.321114] ? unwind_get_return_address+0x61/0xa0 [ 174.326060] ? dst_output+0x180/0x180 [ 174.329887] ? graph_lock+0x170/0x170 [ 174.333702] ? graph_lock+0x170/0x170 [ 174.337524] ? save_stack+0xa9/0xd0 [ 174.341172] ? __lock_is_held+0xb5/0x140 [ 174.345257] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 174.350817] ? __sk_dst_check+0x1ef/0x410 [ 174.354995] ip6_dst_lookup_flow+0xc8/0x270 [ 174.359337] ? ip6_dst_lookup+0x60/0x60 [ 174.363343] inet6_csk_route_socket+0x8cb/0x1030 [ 174.368118] ? ip6_dst_check+0x411/0xaf0 [ 174.372197] ? inet6_csk_route_req+0x820/0x820 [ 174.376794] ? skb_free_head+0x99/0xc0 [ 174.380698] ? trace_hardirqs_on_caller+0x19e/0x5c0 [ 174.385732] ? trace_hardirqs_on+0xd/0x10 [ 174.389906] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 174.395460] ? graph_lock+0x170/0x170 [ 174.399279] ? kasan_check_write+0x14/0x20 [ 174.403536] ? pskb_expand_head+0x6b3/0x10e0 [ 174.407959] ? rcu_read_lock_sched_held+0x108/0x120 [ 174.412991] ? kmem_cache_alloc_node_trace+0x34e/0x770 [ 174.418296] inet6_csk_xmit+0x118/0x630 [ 174.422281] ? inet6_csk_xmit+0x118/0x630 [ 174.426445] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 174.431993] ? inet6_csk_update_pmtu+0x190/0x190 [ 174.436762] ? __sk_dst_check+0x1ef/0x410 [ 174.440921] ? sock_alloc_send_skb+0x40/0x40 [ 174.445378] l2tp_xmit_skb+0x1406/0x17c0 [ 174.449463] ? l2tp_session_create+0xb60/0xb60 [ 174.454064] ? iov_iter_advance+0x14e0/0x14e0 [ 174.458578] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 174.464135] ? _copy_from_user+0xdf/0x150 [ 174.468302] ? pppol2tp_sendmsg+0x45a/0x6c0 [ 174.472639] pppol2tp_sendmsg+0x4ae/0x6c0 [ 174.476803] ? move_addr_to_kernel.part.20+0x100/0x100 [ 174.482101] ? pppol2tp_getsockopt+0x950/0x950 [ 174.486701] sock_sendmsg+0xd5/0x120 [ 174.490434] ___sys_sendmsg+0x51d/0x930 [ 174.494430] ? copy_msghdr_from_user+0x580/0x580 [ 174.499205] ? __schedule+0x884/0x1ec0 [ 174.503117] ? __sched_text_start+0x8/0x8 [ 174.507296] ? lock_downgrade+0x8f0/0x8f0 [ 174.511480] ? check_same_owner+0x340/0x340 [ 174.515832] __sys_sendmmsg+0x240/0x6f0 [ 174.519836] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 174.524179] ? perf_event_set_output+0x670/0x670 [ 174.528952] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 174.534509] ? __sys_connect+0x1d1/0x4c0 [ 174.538588] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 174.544172] ? syscall_slow_exit_work+0x500/0x500 [ 174.549035] __x64_sys_sendmmsg+0x9d/0x100 [ 174.553289] do_syscall_64+0x1b9/0x820 [ 174.557187] ? finish_task_switch+0x1d3/0x870 [ 174.561701] ? syscall_return_slowpath+0x5e0/0x5e0 [ 174.566644] ? syscall_return_slowpath+0x31d/0x5e0 [ 174.571603] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 174.576999] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 174.581868] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 174.587072] RIP: 0033:0x456b29 [ 174.590264] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 174.609706] RSP: 002b:00007fe1572ecc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 174.617436] RAX: ffffffffffffffda RBX: 00007fe1572ed6d4 RCX: 0000000000456b29 [ 174.624717] RDX: 00000000000003e8 RSI: 0000000020005fc0 RDI: 0000000000000014 [ 174.631996] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 174.639276] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 174.646555] R13: 00000000004d3158 R14: 00000000004c7ec1 R15: 0000000000000000 [ 174.653853] [ 174.655488] Allocated by task 17404: [ 174.659228] save_stack+0x43/0xd0 [ 174.662696] kasan_kmalloc+0xc4/0xe0 [ 174.666422] kasan_slab_alloc+0x12/0x20 [ 174.670409] kmem_cache_alloc+0x12e/0x760 [ 174.674570] dst_alloc+0xbb/0x1d0 [ 174.678046] ip6_dst_alloc+0x35/0xa0 [ 174.681770] ip6_pol_route+0x83f/0x1250 [ 174.685759] ip6_pol_route_output+0x54/0x70 [ 174.690092] fib6_rule_lookup+0x26e/0x700 [ 174.694249] ip6_route_output_flags+0x2c5/0x350 [ 174.698934] ip6_dst_lookup_tail+0x1278/0x1da0 [ 174.703529] ip6_dst_lookup_flow+0xc8/0x270 [ 174.707864] ip6_sk_dst_lookup_flow+0x5d2/0xac0 [ 174.712541] udpv6_sendmsg+0x20f9/0x35f0 [ 174.716616] inet_sendmsg+0x1a1/0x690 [ 174.720429] sock_sendmsg+0xd5/0x120 [ 174.724180] ___sys_sendmsg+0x51d/0x930 [ 174.728161] __sys_sendmmsg+0x240/0x6f0 [ 174.732146] __x64_sys_sendmmsg+0x9d/0x100 [ 174.736400] do_syscall_64+0x1b9/0x820 [ 174.740335] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 174.745523] [ 174.747156] Freed by task 2286: [ 174.750451] save_stack+0x43/0xd0 [ 174.753916] __kasan_slab_free+0x11a/0x170 [ 174.758158] kasan_slab_free+0xe/0x10 [ 174.761970] kmem_cache_free+0x86/0x2d0 [ 174.765958] dst_destroy+0x267/0x3c0 [ 174.769682] dst_destroy_rcu+0x16/0x20 [ 174.773587] rcu_process_callbacks+0xed5/0x1850 [ 174.778266] __do_softirq+0x2e8/0xb17 [ 174.782064] [ 174.783702] The buggy address belongs to the object at ffff8801b1c66d00 [ 174.783702] which belongs to the cache ip6_dst_cache of size 240 [ 174.796551] The buggy address is located 64 bytes inside of [ 174.796551] 240-byte region [ffff8801b1c66d00, ffff8801b1c66df0) [ 174.808359] The buggy address belongs to the page: [ 174.813309] page:ffffea0006c71980 count:1 mapcount:0 mapping:ffff8801ce460080 index:0x0 [ 174.821497] flags: 0x2fffc0000000100(slab) [ 174.825749] raw: 02fffc0000000100 ffffea0006fac888 ffffea000765d888 ffff8801ce460080 [ 174.833642] raw: 0000000000000000 ffff8801b1c66080 000000010000000c 0000000000000000 [ 174.841777] page dumped because: kasan: bad access detected [ 174.847487] [ 174.849115] Memory state around the buggy address: [ 174.854053] ffff8801b1c66c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 174.861422] ffff8801b1c66c80: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 174.868786] >ffff8801b1c66d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 174.876146] ^ [ 174.881604] ffff8801b1c66d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 174.888979] ffff8801b1c66e00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 174.896338] ================================================================== [ 174.903698] Disabling lock debugging due to kernel taint [ 174.909246] Kernel panic - not syncing: panic_on_warn set ... [ 174.909246] [ 174.916628] CPU: 1 PID: 17469 Comm: syz-executor3 Tainted: G B 4.18.0-rc7+ #176 [ 174.925380] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.934742] Call Trace: [ 174.937345] dump_stack+0x1c9/0x2b4 [ 174.940992] ? dump_stack_print_info.cold.2+0x52/0x52 [ 174.946197] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 174.950966] panic+0x238/0x4e7 [ 174.954172] ? add_taint.cold.5+0x16/0x16 [ 174.958346] ? do_raw_spin_unlock+0xa7/0x2f0 [ 174.962774] ? do_raw_spin_unlock+0xa7/0x2f0 [ 174.967203] ? ip6_hold_safe+0xbe/0x440 [ 174.971183] kasan_end_report+0x47/0x4f [ 174.975160] kasan_report.cold.7+0x76/0x2fe [ 174.979496] check_memory_region+0x13e/0x1b0 [ 174.983914] kasan_check_write+0x14/0x20 [ 174.987986] ip6_hold_safe+0xbe/0x440 [ 174.991795] ? rt6_score_route+0x400/0x400 [ 174.996039] ? rcu_is_watching+0x8c/0x150 [ 175.000198] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 175.004632] ip6_pol_route+0x3ad/0x1250 [ 175.008637] ? ip6_pol_route_lookup+0x1120/0x1120 [ 175.013495] ? zap_class+0x740/0x740 [ 175.017219] ? zap_class+0x740/0x740 [ 175.020940] ? perf_trace_lock+0xde/0x920 [ 175.025095] ? perf_trace_lock+0xde/0x920 [ 175.029256] ? graph_lock+0x170/0x170 [ 175.033067] ? print_usage_bug+0xc0/0xc0 [ 175.037138] ? zap_class+0x740/0x740 [ 175.040881] ? find_held_lock+0x36/0x1c0 [ 175.044958] ip6_pol_route_output+0x54/0x70 [ 175.049293] fib6_rule_lookup+0x26e/0x700 [ 175.053449] ? ip6_pol_route_input+0x80/0x80 [ 175.057869] ? fib6_lookup+0x480/0x480 [ 175.061766] ? rcu_is_watching+0x8c/0x150 [ 175.065929] ? trace_hardirqs_on+0x10/0x10 [ 175.070174] ? rcu_report_qs_rnp+0x7a0/0x7a0 [ 175.074607] ip6_route_output_flags+0x2c5/0x350 [ 175.079294] ip6_dst_lookup_tail+0x1278/0x1da0 [ 175.083905] ? unwind_get_return_address+0x61/0xa0 [ 175.088845] ? dst_output+0x180/0x180 [ 175.092660] ? graph_lock+0x170/0x170 [ 175.096478] ? graph_lock+0x170/0x170 [ 175.100293] ? save_stack+0xa9/0xd0 [ 175.103938] ? __lock_is_held+0xb5/0x140 [ 175.108020] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 175.113571] ? __sk_dst_check+0x1ef/0x410 [ 175.117745] ip6_dst_lookup_flow+0xc8/0x270 [ 175.122082] ? ip6_dst_lookup+0x60/0x60 [ 175.126073] inet6_csk_route_socket+0x8cb/0x1030 [ 175.130834] ? ip6_dst_check+0x411/0xaf0 [ 175.134901] ? inet6_csk_route_req+0x820/0x820 [ 175.139490] ? skb_free_head+0x99/0xc0 [ 175.143384] ? trace_hardirqs_on_caller+0x19e/0x5c0 [ 175.148405] ? trace_hardirqs_on+0xd/0x10 [ 175.152558] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 175.158097] ? graph_lock+0x170/0x170 [ 175.161903] ? kasan_check_write+0x14/0x20 [ 175.166138] ? pskb_expand_head+0x6b3/0x10e0 [ 175.170551] ? rcu_read_lock_sched_held+0x108/0x120 [ 175.175573] ? kmem_cache_alloc_node_trace+0x34e/0x770 [ 175.180869] inet6_csk_xmit+0x118/0x630 [ 175.184875] ? inet6_csk_xmit+0x118/0x630 [ 175.189037] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 175.194594] ? inet6_csk_update_pmtu+0x190/0x190 [ 175.199353] ? __sk_dst_check+0x1ef/0x410 [ 175.203501] ? sock_alloc_send_skb+0x40/0x40 [ 175.207922] l2tp_xmit_skb+0x1406/0x17c0 [ 175.211992] ? l2tp_session_create+0xb60/0xb60 [ 175.216585] ? iov_iter_advance+0x14e0/0x14e0 [ 175.221082] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 175.226624] ? _copy_from_user+0xdf/0x150 [ 175.230776] ? pppol2tp_sendmsg+0x45a/0x6c0 [ 175.235103] pppol2tp_sendmsg+0x4ae/0x6c0 [ 175.239257] ? move_addr_to_kernel.part.20+0x100/0x100 [ 175.244537] ? pppol2tp_getsockopt+0x950/0x950 [ 175.249122] sock_sendmsg+0xd5/0x120 [ 175.252841] ___sys_sendmsg+0x51d/0x930 [ 175.256821] ? copy_msghdr_from_user+0x580/0x580 [ 175.261585] ? __schedule+0x884/0x1ec0 [ 175.265479] ? __sched_text_start+0x8/0x8 [ 175.269636] ? lock_downgrade+0x8f0/0x8f0 [ 175.273794] ? check_same_owner+0x340/0x340 [ 175.278120] __sys_sendmmsg+0x240/0x6f0 [ 175.282097] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 175.286426] ? perf_event_set_output+0x670/0x670 [ 175.291187] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 175.296735] ? __sys_connect+0x1d1/0x4c0 [ 175.300801] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 175.306364] ? syscall_slow_exit_work+0x500/0x500 [ 175.311208] __x64_sys_sendmmsg+0x9d/0x100 [ 175.315445] do_syscall_64+0x1b9/0x820 [ 175.319330] ? finish_task_switch+0x1d3/0x870 [ 175.323827] ? syscall_return_slowpath+0x5e0/0x5e0 [ 175.328760] ? syscall_return_slowpath+0x31d/0x5e0 [ 175.333875] ? entry_SYSCALL_64_after_hwframe+0x59/0xbe [ 175.339243] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 175.344107] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 175.349294] RIP: 0033:0x456b29 [ 175.352476] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 175.371822] RSP: 002b:00007fe1572ecc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 175.379533] RAX: ffffffffffffffda RBX: 00007fe1572ed6d4 RCX: 0000000000456b29 [ 175.386798] RDX: 00000000000003e8 RSI: 0000000020005fc0 RDI: 0000000000000014 [ 175.394062] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 175.401329] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 175.408611] R13: 00000000004d3158 R14: 00000000004c7ec1 R15: 0000000000000000 [ 175.416253] Dumping ftrace buffer: [ 175.419788] (ftrace buffer empty) [ 175.423477] Kernel Offset: disabled [ 175.427088] Rebooting in 86400 seconds..